--- log.smbd.0 2017-03-28 03:59:54.838571305 +0200 +++ log.smbd.1 2017-03-28 04:00:14.514567302 +0200 @@ -59735,3 +59735,529000 @@ smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/98/31 [2017/03/28 03:59:54.226749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message +[2017/03/28 03:59:57.276124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.276209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 98 (position 98) from bitmap +[2017/03/28 03:59:57.276225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 98 +[2017/03/28 03:59:57.276272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.276291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.276461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.276542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.276569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.276595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.276640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.276655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A290F3C0 +[2017/03/28 03:59:57.276681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49ab0c0 +[2017/03/28 03:59:57.276693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.276740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A290F3C0' stored +[2017/03/28 03:59:57.276755, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa290f3c0 (2727408576) + open_persistent_id : 0x00000000a290f3c0 (2727408576) + open_volatile_id : 0x000000007c134105 (2081636613) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.276895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A290F3C0 +[2017/03/28 03:59:57.276908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.276918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.276928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa290f3c0) stored +[2017/03/28 03:59:57.276937, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7c134105 (2081636613) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa290f3c0 (2727408576) + open_persistent_id : 0x00000000a290f3c0 (2727408576) + open_volatile_id : 0x000000007c134105 (2081636613) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.277130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2081636613 (1 used) +[2017/03/28 03:59:57.277147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.277177, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.277301, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.277331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 2081636613 +[2017/03/28 03:59:57.277351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.277365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/99/31 +[2017/03/28 03:59:57.277385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.277831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.277856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 99 (position 99) from bitmap +[2017/03/28 03:59:57.277866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 99 +[2017/03/28 03:59:57.277888, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.277901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.278038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.278093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.278110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 99, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.278122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 2081636613 +[2017/03/28 03:59:57.278135, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.278205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.278220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/100/31 +[2017/03/28 03:59:57.278235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.278306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.278324, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.278354, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.278366, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.278375, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.278394, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.278404, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.278414, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.278440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.278585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.278595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.278920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.278943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 100 (position 100) from bitmap +[2017/03/28 03:59:57.278953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 100 +[2017/03/28 03:59:57.278973, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.278985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.279120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.279173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.279188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 100, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.279199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 2081636613 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.279272, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.279288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.279300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/101/31 +[2017/03/28 03:59:57.279322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.279743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.279766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 101 (position 101) from bitmap +[2017/03/28 03:59:57.279777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 101 +[2017/03/28 03:59:57.279798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.279812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.279957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.280010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.280025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 101, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.280037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2081636613 +[2017/03/28 03:59:57.280050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:57.280067, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.280127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:57.280143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.280183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.280198, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.280208, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.280227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.280243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.280253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.280378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.280437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.280449, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.280458, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:57.280473, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:57.280496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:57.280643, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.280658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.280668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.280677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.280686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.280716, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:57.280739, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:57.280753, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:57.280767, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.280797, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:57.280810, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:57.280823, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:57.280833, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.280863, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:57.280873, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000026-0000-0000-d958-9dc3d7300000 + result : WERR_OK +[2017/03/28 03:59:57.280909, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.280928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.280945, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:57.281082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.281092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.281122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 101 going async +[2017/03/28 03:59:57.281138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/102/31 +[2017/03/28 03:59:57.281149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.281171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.281228, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.281245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.281256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.281267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.281278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/102/31 +[2017/03/28 03:59:57.281292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.281965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.281995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 102 (position 102) from bitmap +[2017/03/28 03:59:57.282006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 102 +[2017/03/28 03:59:57.282029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.282042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.282181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.282235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.282250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 102, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.282261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2081636613 +[2017/03/28 03:59:57.282273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 03:59:57.282282, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.282339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 03:59:57.282354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.282392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.282413, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.282423, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.282440, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.282454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.282465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.282590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.282642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.282653, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.282662, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 03:59:57.282675, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 03:59:57.282691, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000026-0000-0000-d958-9dc3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 03:59:57.282742, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.282771, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 03:59:57.282780, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 03:59:57.282789, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 03:59:57.282813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb5180f30 (3038252848) + extra_string : '' +[2017/03/28 03:59:57.282849, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 03:59:57.283910, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.283931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.283947, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 03:59:57.284119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 03:59:57.284129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 03:59:57.284160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 102 going async +[2017/03/28 03:59:57.284176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/103/31 +[2017/03/28 03:59:57.284186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.284209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.284267, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 03:59:57.284284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.284296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 03:59:57.284306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.284317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/103/31 +[2017/03/28 03:59:57.284334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.284995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.285026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 103 (position 103) from bitmap +[2017/03/28 03:59:57.285038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 103 +[2017/03/28 03:59:57.285060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.285075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.285217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.285273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.285289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 103, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.285300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2081636613 +[2017/03/28 03:59:57.285312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:57.285321, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.285377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:57.285392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.285430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.285444, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.285462, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.285480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.285494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.285504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.285629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.285680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.285691, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.285701, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:57.285713, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:57.285725, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000026-0000-0000-d958-9dc3d7300000 +[2017/03/28 03:59:57.285771, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.285800, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.285826, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 26 00 00 00 00 00 00 00 D9 58 9D C3 ....&... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.285851, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:57.285860, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:57.285894, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.285910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.285927, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:57.286056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.286065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.286129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.286147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 104 (position 104) from bitmap +[2017/03/28 03:59:57.286157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 104 +[2017/03/28 03:59:57.286177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.286190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.286314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.286367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.286382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.286398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.286408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.286427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BE24E8A0 +[2017/03/28 03:59:57.286441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49c9960 +[2017/03/28 03:59:57.286452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.286477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BE24E8A0' stored +[2017/03/28 03:59:57.286491, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbe24e8a0 (3190089888) + open_persistent_id : 0x00000000be24e8a0 (3190089888) + open_volatile_id : 0x000000003f2f9ce1 (1060084961) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.286604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BE24E8A0 +[2017/03/28 03:59:57.286616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.286625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.286635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xbe24e8a0) stored +[2017/03/28 03:59:57.286644, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3f2f9ce1 (1060084961) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbe24e8a0 (3190089888) + open_persistent_id : 0x00000000be24e8a0 (3190089888) + open_volatile_id : 0x000000003f2f9ce1 (1060084961) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.286819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1060084961 (2 used) +[2017/03/28 03:59:57.286834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.286852, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.286926, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.286945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1060084961 +[2017/03/28 03:59:57.286959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.286971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/105/30 +[2017/03/28 03:59:57.286987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.287036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 103 going async +[2017/03/28 03:59:57.287054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/105/31 +[2017/03/28 03:59:57.287065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.287095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.287148, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.287164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.287175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.287185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.287195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/105/31 +[2017/03/28 03:59:57.287230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.287370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.287390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 105 (position 105) from bitmap +[2017/03/28 03:59:57.287400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 105 +[2017/03/28 03:59:57.287421, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.287434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.287589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.287645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.287660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 105, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.287671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1060084961 +[2017/03/28 03:59:57.287682, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.287737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.287751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/106/31 +[2017/03/28 03:59:57.287766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.287809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.287825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 106 (position 106) from bitmap +[2017/03/28 03:59:57.287835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 106 +[2017/03/28 03:59:57.287871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.287885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.288020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.288077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.288094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 2081636613 +[2017/03/28 03:59:57.288108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.288119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.288130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A290F3C0 +[2017/03/28 03:59:57.288151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57617f0 +[2017/03/28 03:59:57.288168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A290F3C0 +[2017/03/28 03:59:57.288178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.288188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.288217, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.288245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2081636613 (1 used) +[2017/03/28 03:59:57.288260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.288272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/107/31 +[2017/03/28 03:59:57.288294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.288360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.288377, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.288391, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.288401, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.288410, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.288421, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.288430, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.288440, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.288460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.288662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.288674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.288708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.288722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 107 (position 107) from bitmap +[2017/03/28 03:59:57.288735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 107 +[2017/03/28 03:59:57.288754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.288767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.288892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.288943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.288958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 107, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.288968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1060084961 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.289044, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.289060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.289072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/108/31 +[2017/03/28 03:59:57.289087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.289453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.289483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 108 (position 108) from bitmap +[2017/03/28 03:59:57.289495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 108 +[2017/03/28 03:59:57.289518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.289531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.289672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.289732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.289748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 108, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.289759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1060084961 +[2017/03/28 03:59:57.289771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:57.289780, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.289836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:57.289850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.289888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.289903, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.289912, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.289930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.289943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.289954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.290085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.290136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.290147, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.290156, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:57.290169, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:57.290185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x01000000 (16777216) + 0: SERVER_ACCESS_ADMINISTER + 0: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:57.290303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.290317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.290327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.290335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.290344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.290368, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:57.290383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:57.290395, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:57.290407, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.290436, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:57.290448, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:57.290460, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:57.290470, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.290497, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:57.290506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000027-0000-0000-d958-9dc3d7300000 + result : WERR_OK +[2017/03/28 03:59:57.290540, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.290559, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.290575, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:57.290710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.290720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.290763, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.290778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.290790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.290800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.290811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/109/31 +[2017/03/28 03:59:57.290827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.291553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.291583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 109 (position 109) from bitmap +[2017/03/28 03:59:57.291595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 109 +[2017/03/28 03:59:57.291616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.291631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.291768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.291822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.291852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 109, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.291866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1060084961 +[2017/03/28 03:59:57.291879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:57.291888, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.291945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:57.291959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.292005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.292020, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.292030, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.292047, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.292061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.292071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.292196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.292247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.292259, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.292268, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:57.292280, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:57.292298, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000027-0000-0000-d958-9dc3d7300000 +[2017/03/28 03:59:57.292330, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.292359, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.292389, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 27 00 00 00 00 00 00 00 D9 58 9D C3 ....'... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.292415, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:57.292424, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:57.292457, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.292474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.292490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:57.292745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.292758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.292818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.292836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 110 (position 110) from bitmap +[2017/03/28 03:59:57.292847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 110 +[2017/03/28 03:59:57.292867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.292880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.293005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.293057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.293072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.293095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.293106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.293117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D8959CEB +[2017/03/28 03:59:57.293131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 03:59:57.293141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.293166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D8959CEB' stored +[2017/03/28 03:59:57.293180, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd8959ceb (3633683691) + open_persistent_id : 0x00000000d8959ceb (3633683691) + open_volatile_id : 0x0000000064fbf99d (1694235037) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.293292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D8959CEB +[2017/03/28 03:59:57.293304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.293314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.293324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd8959ceb) stored +[2017/03/28 03:59:57.293332, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x64fbf99d (1694235037) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd8959ceb (3633683691) + open_persistent_id : 0x00000000d8959ceb (3633683691) + open_volatile_id : 0x0000000064fbf99d (1694235037) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.293506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1694235037 (2 used) +[2017/03/28 03:59:57.293520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.293539, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.293603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.293621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1694235037 +[2017/03/28 03:59:57.293636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.293648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/111/30 +[2017/03/28 03:59:57.293664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.293712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 109 going async +[2017/03/28 03:59:57.293730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/111/31 +[2017/03/28 03:59:57.293751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.293773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.293825, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.293842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.293853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.293863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.293874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/111/31 +[2017/03/28 03:59:57.293888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.294064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.294084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 111 (position 111) from bitmap +[2017/03/28 03:59:57.294094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 111 +[2017/03/28 03:59:57.294129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.294145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.294279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.294332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.294347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 111, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.294358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1694235037 +[2017/03/28 03:59:57.294370, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.294425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.294440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/112/31 +[2017/03/28 03:59:57.294455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.294499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.294514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 112 (position 112) from bitmap +[2017/03/28 03:59:57.294524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 112 +[2017/03/28 03:59:57.294542, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.294554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.294688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.294740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.294755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1060084961 +[2017/03/28 03:59:57.294768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.294779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.294790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BE24E8A0 +[2017/03/28 03:59:57.294804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db557db50 +[2017/03/28 03:59:57.294820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BE24E8A0 +[2017/03/28 03:59:57.294831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.294840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.294863, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.294890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1060084961 (1 used) +[2017/03/28 03:59:57.294911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.294924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/113/31 +[2017/03/28 03:59:57.294939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.295002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.295019, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.295033, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.295043, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.295052, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.295062, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.295071, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.295081, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.295102, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.295270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.295282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.295315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.295328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 113 (position 113) from bitmap +[2017/03/28 03:59:57.295338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 113 +[2017/03/28 03:59:57.295357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.295369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.295496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.295548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.295569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 113, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.295580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1694235037 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.295646, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.295662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.295673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/114/31 +[2017/03/28 03:59:57.295689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.296015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.296052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 114 (position 114) from bitmap +[2017/03/28 03:59:57.296064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 114 +[2017/03/28 03:59:57.296088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.296101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.296239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.296293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.296308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 114, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.296319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1694235037 +[2017/03/28 03:59:57.296332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:57.296341, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.296397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:57.296411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.296450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.296464, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.296474, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.296491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.296505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.296515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.296680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.296732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.296744, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.296753, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:57.296766, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:57.296782, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:57.296899, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.296913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.296923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.296932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.296940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.296964, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:57.296978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:57.296990, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:57.297003, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.297031, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:57.297043, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:57.297055, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:57.297065, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.297091, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:57.297100, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000028-0000-0000-d958-9dc3d7300000 + result : WERR_OK +[2017/03/28 03:59:57.297136, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.297160, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.297176, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:57.297305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.297314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.297358, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.297374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.297385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.297395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.297406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/115/31 +[2017/03/28 03:59:57.297422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.298074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.298104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 115 (position 115) from bitmap +[2017/03/28 03:59:57.298115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 115 +[2017/03/28 03:59:57.298146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.298162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.298291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.298345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.298360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 115, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.298371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1694235037 +[2017/03/28 03:59:57.298383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 03:59:57.298392, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.298448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 03:59:57.298470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.298509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.298523, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.298533, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.298550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.298564, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.298574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.298701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.298752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.298763, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.298779, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 03:59:57.298792, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 03:59:57.298806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000028-0000-0000-d958-9dc3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 03:59:57.298845, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.298874, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 03:59:57.298883, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 03:59:57.298892, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 03:59:57.298911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb4d971d0 (3034149328) + extra_string : '' +[2017/03/28 03:59:57.298946, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 03:59:57.300006, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.300027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.300043, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 03:59:57.300217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 03:59:57.300227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 03:59:57.300258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 115 going async +[2017/03/28 03:59:57.300273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/116/31 +[2017/03/28 03:59:57.300284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.300306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.300365, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 03:59:57.300382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.300393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 03:59:57.300403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.300414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/116/31 +[2017/03/28 03:59:57.300431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.300914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.300937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 116 (position 116) from bitmap +[2017/03/28 03:59:57.300947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 116 +[2017/03/28 03:59:57.300967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.300988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.301116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.301169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.301184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 116, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.301195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1694235037 +[2017/03/28 03:59:57.301207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:57.301216, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.301269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:57.301289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.301326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.301340, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.301350, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.301366, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.301380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.301391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.301516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.301565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.301576, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.301585, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:57.301605, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:57.301616, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000028-0000-0000-d958-9dc3d7300000 +[2017/03/28 03:59:57.301647, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.301674, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.301700, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 28 00 00 00 00 00 00 00 D9 58 9D C3 ....(... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.301726, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:57.301735, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:57.301768, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.301784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.301799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:57.301946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.301966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.302049, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.302078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.302102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.302120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.302141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/117/31 +[2017/03/28 03:59:57.302167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.302534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.302562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 117 (position 117) from bitmap +[2017/03/28 03:59:57.302584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 117 +[2017/03/28 03:59:57.302614, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.302629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.302765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.302817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.302832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1694235037 +[2017/03/28 03:59:57.302846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.302856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.302868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D8959CEB +[2017/03/28 03:59:57.302882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db557db50 +[2017/03/28 03:59:57.302899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D8959CEB +[2017/03/28 03:59:57.302909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.302919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.302942, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.302969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1694235037 (0 used) +[2017/03/28 03:59:57.302984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.302996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/118/31 +[2017/03/28 03:59:57.303018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.336388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.336429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 118 (position 118) from bitmap +[2017/03/28 03:59:57.336451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 118 +[2017/03/28 03:59:57.336474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.336488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.336640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.336696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.336712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.336729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.336739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.336751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C85AF572 +[2017/03/28 03:59:57.336765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49c9960 +[2017/03/28 03:59:57.336782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.336809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C85AF572' stored +[2017/03/28 03:59:57.336823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc85af572 (3361404274) + open_persistent_id : 0x00000000c85af572 (3361404274) + open_volatile_id : 0x000000006b02a4bc (1795335356) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.336949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C85AF572 +[2017/03/28 03:59:57.336961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.336971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.336981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc85af572) stored +[2017/03/28 03:59:57.336990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6b02a4bc (1795335356) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc85af572 (3361404274) + open_persistent_id : 0x00000000c85af572 (3361404274) + open_volatile_id : 0x000000006b02a4bc (1795335356) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.337164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1795335356 (1 used) +[2017/03/28 03:59:57.337177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.337196, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.337261, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.337280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1795335356 +[2017/03/28 03:59:57.337294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.337307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/119/31 +[2017/03/28 03:59:57.337322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.337785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.337814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 119 (position 119) from bitmap +[2017/03/28 03:59:57.337826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 119 +[2017/03/28 03:59:57.337848, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.337862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.338000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.338054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.338070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 119, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.338081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1795335356 +[2017/03/28 03:59:57.338093, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.338152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.338167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/120/31 +[2017/03/28 03:59:57.338182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.338251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.338276, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.338291, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.338302, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.338311, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.338321, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.338331, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.338341, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.338362, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.338529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.338541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.338576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.338599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 120 (position 120) from bitmap +[2017/03/28 03:59:57.338610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 120 +[2017/03/28 03:59:57.338629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.338641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.338768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.338821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.338836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 120, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.338847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1795335356 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.338921, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.338937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.338949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/121/31 +[2017/03/28 03:59:57.338964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.339287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.339309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 121 (position 121) from bitmap +[2017/03/28 03:59:57.339319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 121 +[2017/03/28 03:59:57.339344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.339359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.339485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.339546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.339561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 121, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.339571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1795335356 +[2017/03/28 03:59:57.339583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 640 +[2017/03/28 03:59:57.339592, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 640 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 640 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.339645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 640 +[2017/03/28 03:59:57.339659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.339695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.339710, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.339719, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.339737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.339750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.339761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.339916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.339969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.339980, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.339989, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0xc - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDRIVERDIRECTORY +[2017/03/28 03:59:57.340015, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[12].fn == 0x7f11baf39f10 +[2017/03/28 03:59:57.340031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory + in: struct spoolss_GetPrinterDriverDirectory + server : * + server : '\\SLAVE102' + environment : * + environment : 'Windows x64' + level : 0x00000001 (1) + buffer : * + buffer : DATA_BLOB length=520 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0200] 00 00 00 00 00 00 00 00 ........ + offered : 0x00000208 (520) +[2017/03/28 03:59:57.357406, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8793(_spoolss_GetPrinterDriverDirectory) + _spoolss_GetPrinterDriverDirectory: level 1 +[2017/03/28 03:59:57.357497, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8769(getprinterdriverdir_level_1) + printer driver directory: [\\SLAVE102\print$\x64] +[2017/03/28 03:59:57.357539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory + out: struct spoolss_GetPrinterDriverDirectory + info : * + info : union spoolss_DriverDirectoryInfo(case 1) + info1: struct spoolss_DriverDirectoryInfo1 + directory_name : '\\SLAVE102\print$\x64' + needed : * + needed : 0x0000002c (44) + result : WERR_OK +[2017/03/28 03:59:57.357623, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.357708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.357742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0230 (560) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000218 (536) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=536 + [0000] 0C 00 02 00 08 02 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. + [0010] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0020] 72 00 69 00 6E 00 74 00 24 00 5C 00 78 00 36 00 r.i.n.t. $.\.x.6. + [0030] 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4....... ........ + skipping zero buffer bytes + [0210] 2C 00 00 00 00 00 00 00 ,....... +[2017/03/28 03:59:57.358021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 536 bytes +[2017/03/28 03:59:57.358037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 560 +[2017/03/28 03:59:57.358133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 121 going async +[2017/03/28 03:59:57.358160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/122/31 +[2017/03/28 03:59:57.358177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.358214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.358354, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 560 bytes. There is no more data outstanding +[2017/03/28 03:59:57.358378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.358396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK +[2017/03/28 03:59:57.358423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.358441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/122/31 +[2017/03/28 03:59:57.358470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.358854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.358889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 122 (position 122) from bitmap +[2017/03/28 03:59:57.358901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 122 +[2017/03/28 03:59:57.358923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.358937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.359070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.359125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.359152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1795335356 +[2017/03/28 03:59:57.359167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.359177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.359189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C85AF572 +[2017/03/28 03:59:57.359204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eb3d90 +[2017/03/28 03:59:57.359221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C85AF572 +[2017/03/28 03:59:57.359232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.359241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.359273, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.359304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1795335356 (0 used) +[2017/03/28 03:59:57.359319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.359331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/123/31 +[2017/03/28 03:59:57.359347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.360329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.360359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 123 (position 123) from bitmap +[2017/03/28 03:59:57.360371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 123 +[2017/03/28 03:59:57.360392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.360407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.360545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.360599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.360650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.360666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.360677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.360688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2FA79821 +[2017/03/28 03:59:57.360702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49ab0c0 +[2017/03/28 03:59:57.360713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.360740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2FA79821' stored +[2017/03/28 03:59:57.360753, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2fa79821 (799512609) + open_persistent_id : 0x000000002fa79821 (799512609) + open_volatile_id : 0x0000000052854af4 (1384467188) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.360878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2FA79821 +[2017/03/28 03:59:57.360890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.360900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.360910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2fa79821) stored +[2017/03/28 03:59:57.360919, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x52854af4 (1384467188) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2fa79821 (799512609) + open_persistent_id : 0x000000002fa79821 (799512609) + open_volatile_id : 0x0000000052854af4 (1384467188) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.361090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1384467188 (1 used) +[2017/03/28 03:59:57.361103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.361122, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.361189, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.361207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1384467188 +[2017/03/28 03:59:57.361221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.361233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/124/31 +[2017/03/28 03:59:57.361249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.361688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.361718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 124 (position 124) from bitmap +[2017/03/28 03:59:57.361730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 124 +[2017/03/28 03:59:57.361752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.361765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.361906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.361959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.361975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 124, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.361986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1384467188 +[2017/03/28 03:59:57.361998, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.362059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.362075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/125/31 +[2017/03/28 03:59:57.362089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.362155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.362173, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.362188, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.362198, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.362207, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.362217, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.362227, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.362237, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.362266, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.362407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.362418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.362516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.362536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 125 (position 125) from bitmap +[2017/03/28 03:59:57.362546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 125 +[2017/03/28 03:59:57.362566, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.362578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.362715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.362768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.362783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 125, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.362794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1384467188 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.362864, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.362879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.362891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/126/31 +[2017/03/28 03:59:57.362906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.363375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.363406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 126 (position 126) from bitmap +[2017/03/28 03:59:57.363417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 126 +[2017/03/28 03:59:57.363454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.363468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.363642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.363752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.363782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 126, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.363804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1384467188 +[2017/03/28 03:59:57.363828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 648 +[2017/03/28 03:59:57.363897, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 648 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 648 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.363994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 648 +[2017/03/28 03:59:57.364009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.364048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.364062, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.364072, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.364090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.364104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.364115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.364240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.364292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.364312, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.364322, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0xc - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDRIVERDIRECTORY +[2017/03/28 03:59:57.364335, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[12].fn == 0x7f11baf39f10 +[2017/03/28 03:59:57.364348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory + in: struct spoolss_GetPrinterDriverDirectory + server : * + server : '\\SLAVE102' + environment : * + environment : 'Windows NT x86' + level : 0x00000001 (1) + buffer : * + buffer : DATA_BLOB length=520 + [0000] 43 00 3A 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 C.:.\.W. i.n.d.o. + [0010] 77 00 73 00 5C 00 73 00 79 00 73 00 74 00 65 00 w.s.\.s. y.s.t.e. + [0020] 6D 00 33 00 32 00 00 00 00 00 00 00 00 00 00 00 m.3.2... ........ + skipping zero buffer bytes + [0200] 00 00 00 00 00 00 00 00 ........ + offered : 0x00000208 (520) +[2017/03/28 03:59:57.364464, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8793(_spoolss_GetPrinterDriverDirectory) + _spoolss_GetPrinterDriverDirectory: level 1 +[2017/03/28 03:59:57.364479, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8769(getprinterdriverdir_level_1) + printer driver directory: [\\SLAVE102\print$\W32X86] +[2017/03/28 03:59:57.364494, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory + out: struct spoolss_GetPrinterDriverDirectory + info : * + info : union spoolss_DriverDirectoryInfo(case 1) + info1: struct spoolss_DriverDirectoryInfo1 + directory_name : '\\SLAVE102\print$\W32X86' + needed : * + needed : 0x00000032 (50) + result : WERR_OK +[2017/03/28 03:59:57.364539, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.364556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.364571, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0230 (560) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000218 (536) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=536 + [0000] 0C 00 02 00 08 02 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. + [0010] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0020] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [0030] 32 00 58 00 38 00 36 00 00 00 00 00 00 00 00 00 2.X.8.6. ........ + skipping zero buffer bytes + [0210] 32 00 00 00 00 00 00 00 2....... +[2017/03/28 03:59:57.364788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 536 bytes +[2017/03/28 03:59:57.364800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 560 +[2017/03/28 03:59:57.364846, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 560 bytes. There is no more data outstanding +[2017/03/28 03:59:57.364861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.364872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK +[2017/03/28 03:59:57.364882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.364893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/127/31 +[2017/03/28 03:59:57.364913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.365393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.365423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 127 (position 127) from bitmap +[2017/03/28 03:59:57.365435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 127 +[2017/03/28 03:59:57.365456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.365469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.365610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.365664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.365680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1384467188 +[2017/03/28 03:59:57.365695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.365705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.365716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2FA79821 +[2017/03/28 03:59:57.365731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5790ce0 +[2017/03/28 03:59:57.365747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2FA79821 +[2017/03/28 03:59:57.365758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.365767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.365791, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.365818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1384467188 (0 used) +[2017/03/28 03:59:57.365833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.365845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/128/31 +[2017/03/28 03:59:57.365867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.367028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.367058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 128 (position 128) from bitmap +[2017/03/28 03:59:57.367069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 128 +[2017/03/28 03:59:57.367091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.367107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.367236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.367289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.367306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.367321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.367340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.367352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EAA07552 +[2017/03/28 03:59:57.367367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 03:59:57.367377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.367403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EAA07552' stored +[2017/03/28 03:59:57.367417, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeaa07552 (3936384338) + open_persistent_id : 0x00000000eaa07552 (3936384338) + open_volatile_id : 0x000000002665a642 (644195906) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.367531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EAA07552 +[2017/03/28 03:59:57.367543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.367553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.367563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xeaa07552) stored +[2017/03/28 03:59:57.367572, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2665a642 (644195906) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeaa07552 (3936384338) + open_persistent_id : 0x00000000eaa07552 (3936384338) + open_volatile_id : 0x000000002665a642 (644195906) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.367745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 644195906 (1 used) +[2017/03/28 03:59:57.367759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.367777, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.367856, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.367878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 644195906 +[2017/03/28 03:59:57.367893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.367905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/129/31 +[2017/03/28 03:59:57.367921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.368273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.368303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 129 (position 129) from bitmap +[2017/03/28 03:59:57.368315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 129 +[2017/03/28 03:59:57.368346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.368360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.368493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.368547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.368562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 129, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.368574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 644195906 +[2017/03/28 03:59:57.368585, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.368666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.368689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/130/31 +[2017/03/28 03:59:57.368707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.368777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.368794, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.368809, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.368819, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.368828, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.368838, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.368847, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.368857, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.368878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.369028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.369038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.369096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.369112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 130 (position 130) from bitmap +[2017/03/28 03:59:57.369123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 130 +[2017/03/28 03:59:57.369141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.369153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.369279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.369331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.369346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 130, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.369364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 644195906 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.369431, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.369446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.369458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/131/31 +[2017/03/28 03:59:57.369473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.369879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.369909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 131 (position 131) from bitmap +[2017/03/28 03:59:57.369920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 131 +[2017/03/28 03:59:57.369944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.369957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.370094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.370149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.370164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 131, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.370175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 644195906 +[2017/03/28 03:59:57.370187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:57.370196, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.370253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:57.370267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.370306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.370320, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.370329, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.370347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.370360, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.370370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.370505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.370556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.370567, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.370576, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:57.370589, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:57.370605, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:57.370722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.370736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.370746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.370754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.370763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.370787, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:57.370802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:57.370814, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:57.370826, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.370855, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:57.370867, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:57.370879, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:57.370889, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.370915, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:57.370924, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000029-0000-0000-d958-9dc3d7300000 + result : WERR_OK +[2017/03/28 03:59:57.370960, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.370977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.370999, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:57.371128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.371138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.371181, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.371195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.371207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.371217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.371228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/132/31 +[2017/03/28 03:59:57.371244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.371976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.372006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 132 (position 132) from bitmap +[2017/03/28 03:59:57.372018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 132 +[2017/03/28 03:59:57.372040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.372064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.372194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.372248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.372264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 132, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.372275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 644195906 +[2017/03/28 03:59:57.372287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 03:59:57.372299, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.372357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 03:59:57.372386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.372426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.372440, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.372450, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.372466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.372479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.372490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.372645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.372698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.372714, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.372723, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 03:59:57.372745, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 03:59:57.372759, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000029-0000-0000-d958-9dc3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 03:59:57.372798, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.372827, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 03:59:57.372835, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 03:59:57.372844, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 03:59:57.372864, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb4b43e60 (3031711328) + extra_string : '' +[2017/03/28 03:59:57.372899, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 03:59:57.373957, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.373977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.373994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 03:59:57.374166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 03:59:57.374177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 03:59:57.374208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 132 going async +[2017/03/28 03:59:57.374224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/133/31 +[2017/03/28 03:59:57.374234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.374257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.374315, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 03:59:57.374333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.374349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 03:59:57.374359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.374370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/133/31 +[2017/03/28 03:59:57.374387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.374896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.374929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 133 (position 133) from bitmap +[2017/03/28 03:59:57.374941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 133 +[2017/03/28 03:59:57.374962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.374976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.375114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.375168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.375183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 133, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.375194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 644195906 +[2017/03/28 03:59:57.375206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:57.375215, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.375272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:57.375287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.375333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.375348, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.375357, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.375374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.375388, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.375398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.375522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.375572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.375583, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.375592, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:57.375611, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:57.375623, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000029-0000-0000-d958-9dc3d7300000 +[2017/03/28 03:59:57.375654, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.375682, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.375708, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 29 00 00 00 00 00 00 00 D9 58 9D C3 ....)... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.375733, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:57.375742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:57.375775, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.375792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.375807, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:57.375967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.375979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.376037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.376055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 134 (position 134) from bitmap +[2017/03/28 03:59:57.376066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 134 +[2017/03/28 03:59:57.376086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.376098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.376222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.376273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.376288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.376314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.376325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.376337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6945FC73 +[2017/03/28 03:59:57.376350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49ab0c0 +[2017/03/28 03:59:57.376361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.376386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6945FC73' stored +[2017/03/28 03:59:57.376399, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6945fc73 (1766194291) + open_persistent_id : 0x000000006945fc73 (1766194291) + open_volatile_id : 0x000000002f155b4e (789928782) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.376512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6945FC73 +[2017/03/28 03:59:57.376524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.376533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.376544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6945fc73) stored +[2017/03/28 03:59:57.376553, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2f155b4e (789928782) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6945fc73 (1766194291) + open_persistent_id : 0x000000006945fc73 (1766194291) + open_volatile_id : 0x000000002f155b4e (789928782) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.376753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 789928782 (2 used) +[2017/03/28 03:59:57.376768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.376786, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.376851, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.376870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 789928782 +[2017/03/28 03:59:57.376884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.376896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/135/30 +[2017/03/28 03:59:57.376911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.376960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 133 going async +[2017/03/28 03:59:57.376978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/135/31 +[2017/03/28 03:59:57.376997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.377020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.377072, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.377089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.377100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.377110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.377120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/135/31 +[2017/03/28 03:59:57.377135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.377294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.377315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 135 (position 135) from bitmap +[2017/03/28 03:59:57.377325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 135 +[2017/03/28 03:59:57.377349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.377363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.377519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.377574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.377590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 135, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.377601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 789928782 +[2017/03/28 03:59:57.377612, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.377667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.377682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/136/31 +[2017/03/28 03:59:57.377696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.377740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.377756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 136 (position 136) from bitmap +[2017/03/28 03:59:57.377769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 136 +[2017/03/28 03:59:57.377787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.377800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.377931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.377981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.377996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 644195906 +[2017/03/28 03:59:57.378010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.378020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.378031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EAA07552 +[2017/03/28 03:59:57.378045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52562c0 +[2017/03/28 03:59:57.378061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EAA07552 +[2017/03/28 03:59:57.378072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.378081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.378105, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.378132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 644195906 (1 used) +[2017/03/28 03:59:57.378154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.378166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/137/31 +[2017/03/28 03:59:57.378180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.378244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.378262, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.378276, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.378286, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.378295, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.378305, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.378315, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.378324, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.378345, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.378512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.378524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.378556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.378570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 137 (position 137) from bitmap +[2017/03/28 03:59:57.378580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 137 +[2017/03/28 03:59:57.378598, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.378610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.378735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.378787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.378808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 137, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.378819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 789928782 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.378885, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.378901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.378913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/138/31 +[2017/03/28 03:59:57.378928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.379275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.379305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 138 (position 138) from bitmap +[2017/03/28 03:59:57.379317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 138 +[2017/03/28 03:59:57.379343, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.379357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.379496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.379551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.379566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 138, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.379577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 789928782 +[2017/03/28 03:59:57.379589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 648 +[2017/03/28 03:59:57.379598, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 648 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 648 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.379655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 648 +[2017/03/28 03:59:57.379669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.379707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.379721, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.379731, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.379749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.379763, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.379773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.379925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.379979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.379991, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.380000, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0xc - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDRIVERDIRECTORY +[2017/03/28 03:59:57.380014, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[12].fn == 0x7f11baf39f10 +[2017/03/28 03:59:57.380028, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory + in: struct spoolss_GetPrinterDriverDirectory + server : * + server : '\\SLAVE102' + environment : * + environment : 'Windows NT x86' + level : 0x00000001 (1) + buffer : * + buffer : DATA_BLOB length=520 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0200] 00 00 00 00 00 00 00 00 ........ + offered : 0x00000208 (520) +[2017/03/28 03:59:57.380105, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8793(_spoolss_GetPrinterDriverDirectory) + _spoolss_GetPrinterDriverDirectory: level 1 +[2017/03/28 03:59:57.380119, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8769(getprinterdriverdir_level_1) + printer driver directory: [\\SLAVE102\print$\W32X86] +[2017/03/28 03:59:57.380140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterDriverDirectory: struct spoolss_GetPrinterDriverDirectory + out: struct spoolss_GetPrinterDriverDirectory + info : * + info : union spoolss_DriverDirectoryInfo(case 1) + info1: struct spoolss_DriverDirectoryInfo1 + directory_name : '\\SLAVE102\print$\W32X86' + needed : * + needed : 0x00000032 (50) + result : WERR_OK +[2017/03/28 03:59:57.380184, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.380201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.380221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0230 (560) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000218 (536) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=536 + [0000] 0C 00 02 00 08 02 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. + [0010] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0020] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [0030] 32 00 58 00 38 00 36 00 00 00 00 00 00 00 00 00 2.X.8.6. ........ + skipping zero buffer bytes + [0210] 32 00 00 00 00 00 00 00 2....... +[2017/03/28 03:59:57.380406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 536 bytes +[2017/03/28 03:59:57.380416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 560 +[2017/03/28 03:59:57.380460, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 560 bytes. There is no more data outstanding +[2017/03/28 03:59:57.380474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.380486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK +[2017/03/28 03:59:57.380496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.380515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/139/31 +[2017/03/28 03:59:57.380535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.380947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.380978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 139 (position 139) from bitmap +[2017/03/28 03:59:57.380989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 139 +[2017/03/28 03:59:57.381010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.381024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.381154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.381207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.381223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 789928782 +[2017/03/28 03:59:57.381247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.381258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.381269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6945FC73 +[2017/03/28 03:59:57.381283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e1ee0 +[2017/03/28 03:59:57.381300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6945FC73 +[2017/03/28 03:59:57.381311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.381320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.381344, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.381371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 789928782 (0 used) +[2017/03/28 03:59:57.381386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.381401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/140/31 +[2017/03/28 03:59:57.381416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.382377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.382406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 140 (position 140) from bitmap +[2017/03/28 03:59:57.382418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 140 +[2017/03/28 03:59:57.382439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.382452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.382592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.382652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.382668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.382684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.382694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.382706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DD91F625 +[2017/03/28 03:59:57.382720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49c9960 +[2017/03/28 03:59:57.382731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.382756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DD91F625' stored +[2017/03/28 03:59:57.382770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xdd91f625 (3717330469) + open_persistent_id : 0x00000000dd91f625 (3717330469) + open_volatile_id : 0x00000000880a8cfb (2282392827) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.382895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DD91F625 +[2017/03/28 03:59:57.382908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.382918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.382928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xdd91f625) stored +[2017/03/28 03:59:57.382937, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x880a8cfb (2282392827) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xdd91f625 (3717330469) + open_persistent_id : 0x00000000dd91f625 (3717330469) + open_volatile_id : 0x00000000880a8cfb (2282392827) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.383102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2282392827 (1 used) +[2017/03/28 03:59:57.383122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.383141, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.383204, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.383223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 2282392827 +[2017/03/28 03:59:57.383237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.383249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/141/31 +[2017/03/28 03:59:57.383264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.383666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.383696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 141 (position 141) from bitmap +[2017/03/28 03:59:57.383707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 141 +[2017/03/28 03:59:57.383730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.383744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.383904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.383960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.383976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 141, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.383987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 2282392827 +[2017/03/28 03:59:57.383999, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.384057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.384072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/142/31 +[2017/03/28 03:59:57.384087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.384153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.384171, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.384185, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.384196, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.384205, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.384215, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.384224, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.384234, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.384256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.384404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.384415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.384450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.384464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 142 (position 142) from bitmap +[2017/03/28 03:59:57.384474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 142 +[2017/03/28 03:59:57.384492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.384505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.384663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.384717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.384732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 142, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.384743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 2282392827 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.384810, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.384826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.384838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/143/31 +[2017/03/28 03:59:57.384853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.385232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.385262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 143 (position 143) from bitmap +[2017/03/28 03:59:57.385273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 143 +[2017/03/28 03:59:57.385309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.385325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.385453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.385507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.385523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 143, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.385534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2282392827 +[2017/03/28 03:59:57.385546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 648 +[2017/03/28 03:59:57.385555, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 648 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 648 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.385612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 648 +[2017/03/28 03:59:57.385640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.385680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.385694, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.385704, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.385722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.385736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.385746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.385870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.385921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.385932, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.385948, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x10 - api_rpcTNP: rpc command: SPOOLSS_GETPRINTPROCESSORDIRECTORY +[2017/03/28 03:59:57.385962, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[16].fn == 0x7f11baf39480 +[2017/03/28 03:59:57.385976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory + in: struct spoolss_GetPrintProcessorDirectory + server : * + server : '\\SLAVE102' + environment : * + environment : 'Windows NT x86' + level : 0x00000001 (1) + buffer : * + buffer : DATA_BLOB length=520 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0200] 00 00 00 00 00 00 00 00 ........ + offered : 0x00000208 (520) +[2017/03/28 03:59:57.386065, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10402(_spoolss_GetPrintProcessorDirectory) + _spoolss_GetPrintProcessorDirectory: level 1 +[2017/03/28 03:59:57.386095, 7, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/loadparm.c:4178(lp_servicenumber) + lp_servicenumber: couldn't find prnproc$ +[2017/03/28 03:59:57.386107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) + Finding user prnproc$ +[2017/03/28 03:59:57.386116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as lowercase is prnproc$ +[2017/03/28 03:59:57.386739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as uppercase is PRNPROC$ +[2017/03/28 03:59:57.387063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) + Checking combinations of 0 uppercase letters in prnproc$ +[2017/03/28 03:59:57.387084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) + Get_Pwnam_internals didn't find user [prnproc$]! +[2017/03/28 03:59:57.387102, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:150(find_service) + checking for home directory prnproc$ gave (NULL) +[2017/03/28 03:59:57.387126, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:164(find_service) + checking whether prnproc$ is a valid printer name... +[2017/03/28 03:59:57.387147, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/printer_list.c:104(printer_list_get_printer) + Failed to fetch record! The printer database is empty? +[2017/03/28 03:59:57.387158, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:178(find_service) + prnproc$ is not a valid printer name +[2017/03/28 03:59:57.387170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:249(find_service) + find_service() failed to find service prnproc$ +[2017/03/28 03:59:57.387183, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10375(getprintprocessordirectory_level_1) + print processor directory: [C:\WINDOWS\system32\spool\PRTPROCS\W32X86] +[2017/03/28 03:59:57.387199, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory + out: struct spoolss_GetPrintProcessorDirectory + info : * + info : union spoolss_PrintProcessorDirectoryInfo(case 1) + info1: struct spoolss_PrintProcessorDirectoryInfo1 + directory_name : 'C:\WINDOWS\system32\spool\PRTPROCS\W32X86' + needed : * + needed : 0x00000054 (84) + result : WERR_OK +[2017/03/28 03:59:57.387254, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.387278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.387295, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0230 (560) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000218 (536) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=536 + [0000] 0C 00 02 00 08 02 00 00 43 00 3A 00 5C 00 57 00 ........ C.:.\.W. + [0010] 49 00 4E 00 44 00 4F 00 57 00 53 00 5C 00 73 00 I.N.D.O. W.S.\.s. + [0020] 79 00 73 00 74 00 65 00 6D 00 33 00 32 00 5C 00 y.s.t.e. m.3.2.\. + [0030] 73 00 70 00 6F 00 6F 00 6C 00 5C 00 50 00 52 00 s.p.o.o. l.\.P.R. + [0040] 54 00 50 00 52 00 4F 00 43 00 53 00 5C 00 57 00 T.P.R.O. C.S.\.W. + [0050] 33 00 32 00 58 00 38 00 36 00 00 00 00 00 00 00 3.2.X.8. 6....... + skipping zero buffer bytes + [0210] 54 00 00 00 00 00 00 00 T....... +[2017/03/28 03:59:57.387515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 536 bytes +[2017/03/28 03:59:57.387525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 560 +[2017/03/28 03:59:57.387557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 143 going async +[2017/03/28 03:59:57.387573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/144/31 +[2017/03/28 03:59:57.387584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.387607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.387667, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 560 bytes. There is no more data outstanding +[2017/03/28 03:59:57.387691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.387703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK +[2017/03/28 03:59:57.387713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.387724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/144/31 +[2017/03/28 03:59:57.387743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.388194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.388224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 144 (position 144) from bitmap +[2017/03/28 03:59:57.388236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 144 +[2017/03/28 03:59:57.388257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.388270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.388412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.388467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.388484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 2282392827 +[2017/03/28 03:59:57.388498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.388508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.388519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DD91F625 +[2017/03/28 03:59:57.388534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5790ce0 +[2017/03/28 03:59:57.388551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DD91F625 +[2017/03/28 03:59:57.388562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.388571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.388595, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.388655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2282392827 (0 used) +[2017/03/28 03:59:57.388671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.388683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/145/31 +[2017/03/28 03:59:57.388699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.433757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.433796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 145 (position 145) from bitmap +[2017/03/28 03:59:57.433808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 145 +[2017/03/28 03:59:57.433834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.433857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.434003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.434059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.434077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.434095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.434105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.434117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B2D78FCF +[2017/03/28 03:59:57.434133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49ab0c0 +[2017/03/28 03:59:57.434144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.434173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B2D78FCF' stored +[2017/03/28 03:59:57.434187, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb2d78fcf (3000471503) + open_persistent_id : 0x00000000b2d78fcf (3000471503) + open_volatile_id : 0x000000009cbec622 (2629748258) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.434313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B2D78FCF +[2017/03/28 03:59:57.434326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.434336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.434346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb2d78fcf) stored +[2017/03/28 03:59:57.434355, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9cbec622 (2629748258) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb2d78fcf (3000471503) + open_persistent_id : 0x00000000b2d78fcf (3000471503) + open_volatile_id : 0x000000009cbec622 (2629748258) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.434529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2629748258 (1 used) +[2017/03/28 03:59:57.434543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.434564, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.434638, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.434658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 2629748258 +[2017/03/28 03:59:57.434673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.434686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/146/31 +[2017/03/28 03:59:57.434701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.435045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.435067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 146 (position 146) from bitmap +[2017/03/28 03:59:57.435078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 146 +[2017/03/28 03:59:57.435099, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.435111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.435248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.435301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.435316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 146, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.435328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 2629748258 +[2017/03/28 03:59:57.435339, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.435401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.435416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/147/31 +[2017/03/28 03:59:57.435431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.435503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.435520, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.435537, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.435548, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.435557, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.435578, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.435588, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.435598, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.435620, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.435763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.435774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.435809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.435823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 147 (position 147) from bitmap +[2017/03/28 03:59:57.435833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 147 +[2017/03/28 03:59:57.435871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.435892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.436023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.436076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.436091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 147, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.436104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 2629748258 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.436173, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.436188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.436200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/148/31 +[2017/03/28 03:59:57.436222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.436581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.436628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 148 (position 148) from bitmap +[2017/03/28 03:59:57.436641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 148 +[2017/03/28 03:59:57.436662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.436677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.436804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.436856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.436870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 148, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.436881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2629748258 +[2017/03/28 03:59:57.436901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:57.436911, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.436965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:57.436979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.437014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.437032, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.437041, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.437059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.437073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.437083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.437213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.437264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.437275, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.437284, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:57.437297, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:57.437315, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:57.437426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.437439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.437449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.437457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.437466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.437491, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:57.437513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:57.437526, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:57.437538, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.437567, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:57.437579, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:57.437592, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:57.437602, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.437628, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:57.437637, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002a-0000-0000-d958-9dc3d7300000 + result : WERR_OK +[2017/03/28 03:59:57.437672, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.437690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.437706, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:57.437845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.437855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.437898, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.437913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.437924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.437934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.437946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/149/31 +[2017/03/28 03:59:57.437961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.438625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.438645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 149 (position 149) from bitmap +[2017/03/28 03:59:57.438656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 149 +[2017/03/28 03:59:57.438676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.438688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.438824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.438876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.438891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 149, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.438902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2629748258 +[2017/03/28 03:59:57.438913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 03:59:57.438922, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.438975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 03:59:57.438988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.439022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.439036, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.439046, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.439062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.439076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.439086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.439219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.439269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.439280, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.439289, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 03:59:57.439302, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 03:59:57.439316, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002a-0000-0000-d958-9dc3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 03:59:57.439355, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.439383, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 03:59:57.439398, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 03:59:57.439408, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 03:59:57.439428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb4cca120 (3033309472) + extra_string : '' +[2017/03/28 03:59:57.439464, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 03:59:57.440534, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.440555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.440571, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 03:59:57.440758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 03:59:57.440773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 03:59:57.440805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 149 going async +[2017/03/28 03:59:57.440820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/150/31 +[2017/03/28 03:59:57.440838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.440861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.440916, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 03:59:57.440933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.440945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 03:59:57.440955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.440965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/150/31 +[2017/03/28 03:59:57.440982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.441509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.441530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 150 (position 150) from bitmap +[2017/03/28 03:59:57.441540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 150 +[2017/03/28 03:59:57.441560, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.441573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.441710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.441762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.441777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 150, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.441788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2629748258 +[2017/03/28 03:59:57.441800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:57.441808, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.441861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:57.441874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.441909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.441923, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.441933, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.441949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.441962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.441973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.442127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.442180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.442191, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.442200, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:57.442214, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:57.442226, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002a-0000-0000-d958-9dc3d7300000 +[2017/03/28 03:59:57.442257, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.442285, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.442317, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2A 00 00 00 00 00 00 00 D9 58 9D C3 ....*... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.442343, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:57.442352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:57.442386, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.442402, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.442418, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:57.442615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.442631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.442724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.442748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 151 (position 151) from bitmap +[2017/03/28 03:59:57.442758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 151 +[2017/03/28 03:59:57.442778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.442797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.442922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.442973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.442988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.443003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.443013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.443024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 215EB2A2 +[2017/03/28 03:59:57.443037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db49c9960 +[2017/03/28 03:59:57.443048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.443072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '215EB2A2' stored +[2017/03/28 03:59:57.443085, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x215eb2a2 (559854242) + open_persistent_id : 0x00000000215eb2a2 (559854242) + open_volatile_id : 0x000000008be714cd (2347177165) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.443358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 215EB2A2 +[2017/03/28 03:59:57.443370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.443379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.443389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x215eb2a2) stored +[2017/03/28 03:59:57.443398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8be714cd (2347177165) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x215eb2a2 (559854242) + open_persistent_id : 0x00000000215eb2a2 (559854242) + open_volatile_id : 0x000000008be714cd (2347177165) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.443574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2347177165 (2 used) +[2017/03/28 03:59:57.443588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.443620, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.443757, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.443796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 2347177165 +[2017/03/28 03:59:57.443827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.443900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/152/30 +[2017/03/28 03:59:57.443918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.443963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 150 going async +[2017/03/28 03:59:57.443982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/152/31 +[2017/03/28 03:59:57.443992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.444014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.444066, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.444083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.444094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.444111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.444122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/152/31 +[2017/03/28 03:59:57.444136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.444338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.444359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 152 (position 152) from bitmap +[2017/03/28 03:59:57.444369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 152 +[2017/03/28 03:59:57.444390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.444402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.444532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.444584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.444635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 152, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.444648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 2347177165 +[2017/03/28 03:59:57.444660, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.444714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.444729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/153/31 +[2017/03/28 03:59:57.444743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.444787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.444803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 153 (position 153) from bitmap +[2017/03/28 03:59:57.444813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 153 +[2017/03/28 03:59:57.444831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.444843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.444981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.445033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.445049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 2629748258 +[2017/03/28 03:59:57.445062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.445072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.445083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B2D78FCF +[2017/03/28 03:59:57.445097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57617f0 +[2017/03/28 03:59:57.445114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B2D78FCF +[2017/03/28 03:59:57.445124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.445134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.445159, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.445187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2629748258 (1 used) +[2017/03/28 03:59:57.445201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.445213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/154/31 +[2017/03/28 03:59:57.445228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.445306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.445345, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.445386, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.445405, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.445449, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.445461, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.445471, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.445481, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.445501, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.445665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.445676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.445709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.445722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 154 (position 154) from bitmap +[2017/03/28 03:59:57.445732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 154 +[2017/03/28 03:59:57.445764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.445777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.445902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.445954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.445968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 154, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.445978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 2347177165 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.446044, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.446059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.446078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/155/31 +[2017/03/28 03:59:57.446094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.446647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.446668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 155 (position 155) from bitmap +[2017/03/28 03:59:57.446678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 155 +[2017/03/28 03:59:57.446703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.446715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.446842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.446893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.446908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 155, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.446926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2347177165 +[2017/03/28 03:59:57.446938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 648 +[2017/03/28 03:59:57.446947, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 648 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 648 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.447000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 648 +[2017/03/28 03:59:57.447013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.447048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.447062, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.447072, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.447090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.447103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.447113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.447243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.447294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.447306, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.447315, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x10 - api_rpcTNP: rpc command: SPOOLSS_GETPRINTPROCESSORDIRECTORY +[2017/03/28 03:59:57.447328, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[16].fn == 0x7f11baf39480 +[2017/03/28 03:59:57.447341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory + in: struct spoolss_GetPrintProcessorDirectory + server : * + server : '\\SLAVE102' + environment : * + environment : 'Windows NT x86' + level : 0x00000001 (1) + buffer : * + buffer : DATA_BLOB length=520 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0200] 00 00 00 00 00 00 00 00 ........ + offered : 0x00000208 (520) +[2017/03/28 03:59:57.447419, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10402(_spoolss_GetPrintProcessorDirectory) + _spoolss_GetPrintProcessorDirectory: level 1 +[2017/03/28 03:59:57.447455, 7, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/loadparm.c:4178(lp_servicenumber) + lp_servicenumber: couldn't find prnproc$ +[2017/03/28 03:59:57.447466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) + Finding user prnproc$ +[2017/03/28 03:59:57.447475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as lowercase is prnproc$ +[2017/03/28 03:59:57.447559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as uppercase is PRNPROC$ +[2017/03/28 03:59:57.447621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) + Checking combinations of 0 uppercase letters in prnproc$ +[2017/03/28 03:59:57.447636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) + Get_Pwnam_internals didn't find user [prnproc$]! +[2017/03/28 03:59:57.447649, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:150(find_service) + checking for home directory prnproc$ gave (NULL) +[2017/03/28 03:59:57.447671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:164(find_service) + checking whether prnproc$ is a valid printer name... +[2017/03/28 03:59:57.447690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/printer_list.c:104(printer_list_get_printer) + Failed to fetch record! The printer database is empty? +[2017/03/28 03:59:57.447707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:178(find_service) + prnproc$ is not a valid printer name +[2017/03/28 03:59:57.447719, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:249(find_service) + find_service() failed to find service prnproc$ +[2017/03/28 03:59:57.447740, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10375(getprintprocessordirectory_level_1) + print processor directory: [C:\WINDOWS\system32\spool\PRTPROCS\W32X86] +[2017/03/28 03:59:57.447756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory + out: struct spoolss_GetPrintProcessorDirectory + info : * + info : union spoolss_PrintProcessorDirectoryInfo(case 1) + info1: struct spoolss_PrintProcessorDirectoryInfo1 + directory_name : 'C:\WINDOWS\system32\spool\PRTPROCS\W32X86' + needed : * + needed : 0x00000054 (84) + result : WERR_OK +[2017/03/28 03:59:57.447803, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.447824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.447855, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0230 (560) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000218 (536) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=536 + [0000] 0C 00 02 00 08 02 00 00 43 00 3A 00 5C 00 57 00 ........ C.:.\.W. + [0010] 49 00 4E 00 44 00 4F 00 57 00 53 00 5C 00 73 00 I.N.D.O. W.S.\.s. + [0020] 79 00 73 00 74 00 65 00 6D 00 33 00 32 00 5C 00 y.s.t.e. m.3.2.\. + [0030] 73 00 70 00 6F 00 6F 00 6C 00 5C 00 50 00 52 00 s.p.o.o. l.\.P.R. + [0040] 54 00 50 00 52 00 4F 00 43 00 53 00 5C 00 57 00 T.P.R.O. C.S.\.W. + [0050] 33 00 32 00 58 00 38 00 36 00 00 00 00 00 00 00 3.2.X.8. 6....... + skipping zero buffer bytes + [0210] 54 00 00 00 00 00 00 00 T....... +[2017/03/28 03:59:57.448083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 536 bytes +[2017/03/28 03:59:57.448094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 560 +[2017/03/28 03:59:57.448133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 155 going async +[2017/03/28 03:59:57.448149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/156/31 +[2017/03/28 03:59:57.448159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.448181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.448238, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 560 bytes. There is no more data outstanding +[2017/03/28 03:59:57.448255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.448266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK +[2017/03/28 03:59:57.448276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.448287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/156/31 +[2017/03/28 03:59:57.448306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.448636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.448659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 156 (position 156) from bitmap +[2017/03/28 03:59:57.448669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 156 +[2017/03/28 03:59:57.448689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.448701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.448838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.448890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.448906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 2347177165 +[2017/03/28 03:59:57.448919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.448930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.448941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 215EB2A2 +[2017/03/28 03:59:57.448954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5790ce0 +[2017/03/28 03:59:57.448971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 215EB2A2 +[2017/03/28 03:59:57.448981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.448990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.449022, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.449048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2347177165 (0 used) +[2017/03/28 03:59:57.449062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.449229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/157/31 +[2017/03/28 03:59:57.449247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.456735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.456758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 157 (position 157) from bitmap +[2017/03/28 03:59:57.456768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 157 +[2017/03/28 03:59:57.456788, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.456800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.456927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.456978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.456994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:57.457008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.457019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.457037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A1C406E3 +[2017/03/28 03:59:57.457050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 03:59:57.457061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:57.457085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A1C406E3' stored +[2017/03/28 03:59:57.457098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa1c406e3 (2713978595) + open_persistent_id : 0x00000000a1c406e3 (2713978595) + open_volatile_id : 0x0000000052e1c89f (1390528671) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:57.457211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A1C406E3 +[2017/03/28 03:59:57.457222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.457232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.457242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa1c406e3) stored +[2017/03/28 03:59:57.457251, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x52e1c89f (1390528671) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa1c406e3 (2713978595) + open_persistent_id : 0x00000000a1c406e3 (2713978595) + open_volatile_id : 0x0000000052e1c89f (1390528671) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 03:59:57 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:57.457441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1390528671 (1 used) +[2017/03/28 03:59:57.457455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:57.457473, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:57.457535, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:57.457553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1390528671 +[2017/03/28 03:59:57.457567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:57.457579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/158/31 +[2017/03/28 03:59:57.457595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.457889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.457910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 158 (position 158) from bitmap +[2017/03/28 03:59:57.457920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 158 +[2017/03/28 03:59:57.457941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.457960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.458088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.458140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.458155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 158, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.458166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1390528671 +[2017/03/28 03:59:57.458177, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.458232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:57.458246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/159/31 +[2017/03/28 03:59:57.458267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.458328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.458345, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:57.458360, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.458370, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:57.458379, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:57.458389, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:57.458399, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:57.458409, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:57.458429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:57.458572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:57.458589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:57.458623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.458637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 159 (position 159) from bitmap +[2017/03/28 03:59:57.458646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 159 +[2017/03/28 03:59:57.458665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.458677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.458802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.458853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.458867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 159, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.458878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1390528671 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.458950, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:57.458965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:57.458977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/160/31 +[2017/03/28 03:59:57.458991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.459289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.459310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 160 (position 160) from bitmap +[2017/03/28 03:59:57.459320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 160 +[2017/03/28 03:59:57.459341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.459355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.459481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.459540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.459555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 160, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.459566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1390528671 +[2017/03/28 03:59:57.459577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:57.459586, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.459639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:57.459653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.459687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.459701, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.459710, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.459727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.459741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.459751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.459904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.459961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.459973, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.459982, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:57.459996, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:57.460011, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:57.460127, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.460142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.460155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.460164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.460172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.460196, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:57.460211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:57.460223, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:57.460235, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.460263, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:57.460275, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:57.460287, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:57.460297, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.460324, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:57.460332, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002b-0000-0000-d958-9dc3d7300000 + result : WERR_OK +[2017/03/28 03:59:57.460367, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.460385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.460400, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:57.460536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.460547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.460589, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.460629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.460643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.460653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.460664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/161/31 +[2017/03/28 03:59:57.460679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.461322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.461342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 161 (position 161) from bitmap +[2017/03/28 03:59:57.461352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 161 +[2017/03/28 03:59:57.461373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.461385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.461520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.461572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.461587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 161, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.461597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1390528671 +[2017/03/28 03:59:57.461609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 03:59:57.461618, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.461670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 03:59:57.461684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.461719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.461740, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.461750, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.461769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.461783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.461793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.461917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.461966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.461977, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.461986, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 03:59:57.461998, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 03:59:57.462017, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002b-0000-0000-d958-9dc3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 03:59:57.462056, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.462084, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 03:59:57.462092, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 03:59:57.462101, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 03:59:57.462119, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb4aad890 (3031095440) + extra_string : '' +[2017/03/28 03:59:57.462155, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 03:59:57.463202, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.463221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.463236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 03:59:57.463407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 03:59:57.463417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 03:59:57.463446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 161 going async +[2017/03/28 03:59:57.463466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/162/31 +[2017/03/28 03:59:57.463489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:57.463523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.463580, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 03:59:57.463597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.463609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 03:59:57.463619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.463630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/162/31 +[2017/03/28 03:59:57.463647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.464223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.464253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 162 (position 162) from bitmap +[2017/03/28 03:59:57.464264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 162 +[2017/03/28 03:59:57.464286, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.464301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.464445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.464499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.464515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 162, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:57.464526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1390528671 +[2017/03/28 03:59:57.464538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:57.464547, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:57.464635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:57.464654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:57.464693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:57.464715, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:57.464725, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:57.464743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.464757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.464767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.464893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.464944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.464955, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:57.464964, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:57.464977, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:57.464988, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002b-0000-0000-d958-9dc3d7300000 +[2017/03/28 03:59:57.465033, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.465063, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.465089, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2B 00 00 00 00 00 00 00 D9 58 9D C3 ....+... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:57.465114, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:57.465123, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:57.465157, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:57.465173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.465189, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:57.465318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:57.465335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:57.465377, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:57.465392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:57.465404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:57.465414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:57.465425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/163/31 +[2017/03/28 03:59:57.465440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.465802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.465832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 163 (position 163) from bitmap +[2017/03/28 03:59:57.465843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 163 +[2017/03/28 03:59:57.465864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.465878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.466017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.466070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.466087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1390528671 +[2017/03/28 03:59:57.466100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.466111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:57.466122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A1C406E3 +[2017/03/28 03:59:57.466137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5790ce0 +[2017/03/28 03:59:57.466153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A1C406E3 +[2017/03/28 03:59:57.466164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:57.466173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.466198, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:57.466225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1390528671 (0 used) +[2017/03/28 03:59:57.466239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:57.466251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/164/31 +[2017/03/28 03:59:57.466266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.468650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.468680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 164 (position 164) from bitmap +[2017/03/28 03:59:57.468692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 164 +[2017/03/28 03:59:57.468709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.468729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.468738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.468757, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) + change_to_root_user: now uid=(0,0) gid=(0,0) +[2017/03/28 03:59:57.468771, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) + smbd_smb2_tree_connect: path[\\SLAVE102\print$] share[print$] +[2017/03/28 03:59:57.468803, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb +[2017/03/28 03:59:57.468817, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: +[2017/03/28 03:59:57.468828, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9E617A99 +[2017/03/28 03:59:57.468847, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 03:59:57.468875, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) +[2017/03/28 03:59:57.468885, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) + smbXsrv_tcon_global_store: key '9E617A99' stored +[2017/03/28 03:59:57.468895, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_tcon_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_tcon_globalU(case 0) + info0 : * + info0: struct smbXsrv_tcon_global0 + db_rec : * + tcon_global_id : 0x9e617a99 (2657188505) + tcon_wire_id : 0x9e617a99 (2657188505) + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + creation_time : Di Mär 28 03:59:57 2017 CEST + share_name : NULL + encryption_flags : 0x00 (0) + 0: SMBXSRV_ENCRYPTION_REQUIRED + 0: SMBXSRV_ENCRYPTION_DESIRED + 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET + 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET + session_global_id : 0x00000000 (0) + signing_flags : 0x00 (0) + 0: SMBXSRV_SIGNING_REQUIRED + 0: SMBXSRV_PROCESSED_SIGNED_PACKET + 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET +[2017/03/28 03:59:57.469006, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9E617A99 +[2017/03/28 03:59:57.469017, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb +[2017/03/28 03:59:57.469027, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.469037, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) +[2017/03/28 03:59:57.469050, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) + smbXsrv_tcon_create: global_id (0x9e617a99) stored +[2017/03/28 03:59:57.469059, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &tcon_blob: struct smbXsrv_tconB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_tconU(case 0) + info0 : * + info0: struct smbXsrv_tcon + table : * + db_rec : NULL + local_id : 0x9e617a99 (2657188505) + global : * + global: struct smbXsrv_tcon_global0 + db_rec : NULL + tcon_global_id : 0x9e617a99 (2657188505) + tcon_wire_id : 0x9e617a99 (2657188505) + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + creation_time : Di Mär 28 03:59:57 2017 CEST + share_name : NULL + encryption_flags : 0x00 (0) + 0: SMBXSRV_ENCRYPTION_REQUIRED + 0: SMBXSRV_ENCRYPTION_DESIRED + 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET + 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET + session_global_id : 0x00000000 (0) + signing_flags : 0x00 (0) + 0: SMBXSRV_SIGNING_REQUIRED + 0: SMBXSRV_PROCESSED_SIGNED_PACKET + 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET + status : NT_STATUS_INTERNAL_ERROR + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : NULL +[2017/03/28 03:59:57.469209, 3, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/access.c:361(allow_access) + Allowed connection from 10.200.8.230 (10.200.8.230) +[2017/03/28 03:59:57.469224, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) + user_ok_token: share print$ is ok for unix user AR41PT1+Administrator +[2017/03/28 03:59:57.469274, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) + set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers +[2017/03/28 03:59:57.469290, 3, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:576(make_connection_snum) + Connect path is '/var/lib/samba/drivers' for service [print$] +[2017/03/28 03:59:57.469302, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) + user_ok_token: share print$ is ok for unix user AR41PT1+Administrator +[2017/03/28 03:59:57.469315, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID root is not in a valid format +[2017/03/28 03:59:57.469334, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\root => domain=[AR41PT1], name=[root] +[2017/03/28 03:59:57.469344, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.469358, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.469375, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.469384, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.469393, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.469401, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.469475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=root)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 03:59:57.469536, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.469556, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.469570, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.469580, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.469592, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.469603, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.469614, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.469625, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.469636, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.469650, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.469662, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.469673, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.469684, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.469709, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.469740, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.469764, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.469778, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.469791, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.469823, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.469838, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.469851, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.469905, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.469920, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.470481, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.470505, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.470521, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.470537, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.470560, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 03:59:57.470571, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:653(pdb_samba_dsdb_getsamupriv) + ldap_search failed dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 03:59:57.470581, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:691(pdb_samba_dsdb_getsampwfilter) + pdb_samba_dsdb_getsamupriv failed: LDAP_NO_SUCH_OBJECT +[2017/03/28 03:59:57.479001, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.479053, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.479078, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.479098, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.479118, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.479159, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.479242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=root)(objectclass=group)) + attr: objectClass + attr: objectSid + attr: description + attr: samAccountName + attr: groupType + control: + +[2017/03/28 03:59:57.479286, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.479320, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.479334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.479346, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.479358, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.479369, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.479381, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.479417, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.479439, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.479463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.479503, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.479524, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.479544, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.479585, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.479610, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.479645, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.479671, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.479693, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.479724, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.479771, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.479814, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.479955, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.479992, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.480098, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.480142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.480177, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.480211, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.480263, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 03:59:57.480299, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.480330, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: Unix User\root => domain=[Unix User], name=[root] +[2017/03/28 03:59:57.480352, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.634141, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) + Finding user root +[2017/03/28 03:59:57.634165, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as lowercase is root +[2017/03/28 03:59:57.634314, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) + Get_Pwnam_internals did find user [root]! +[2017/03/28 03:59:57.634355, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID Administrator is not in a valid format +[2017/03/28 03:59:57.634372, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\Administrator => domain=[AR41PT1], name=[Administrator] +[2017/03/28 03:59:57.634382, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.634397, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.634408, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.634417, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.634426, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.634434, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.634497, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=Administrator)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 03:59:57.634566, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.634583, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.634594, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.634604, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.634617, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.634627, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.634637, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.634647, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.634657, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.634671, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.634681, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.634694, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.634705, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.634725, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.634738, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.634757, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.634775, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.634786, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.634816, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.634839, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.634852, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.634898, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.634912, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.635046, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: namingContexts + control: + +[2017/03/28 03:59:57.635074, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.635088, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.635103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.635113, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.635124, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.635134, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.635144, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.635153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.635162, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.635172, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.635182, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.635191, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.635200, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.635212, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.635223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.635232, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.635242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.635260, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.635270, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.635280, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.635292, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.635302, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.635399, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: DC=ar41pt1,DC=qa + namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa + namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.635431, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.635492, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: maxPwdAge + control: + +[2017/03/28 03:59:57.635516, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.635528, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.635538, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.635548, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.635558, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.635568, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.635577, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.635587, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.635596, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.635605, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.635615, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.635624, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.635641, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.635654, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.635664, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.635678, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.635689, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.635698, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.635710, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.635722, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.635734, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.635761, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.635774, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.635838, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + maxPwdAge: 0 + + + +[2017/03/28 03:59:57.635891, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.635911, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) + gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 +[2017/03/28 03:59:57.636010, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa + description: Built-in account for administering the computer/domain + displayName: Administrator + userAccountControl: 512 + codePage: 0 + countryCode: 0 + # unicodePwd::: REDACTED SECRET ATTRIBUTE + pwdLastSet: 131350812400000000 + primaryGroupID: 512 + objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 + accountExpires: 9223372036854775807 + sAMAccountName: Administrator + lastLogon: 131351259497159590 + logonCount: 9 + msDS-User-Account-Control-Computed: 0 + + + +[2017/03/28 03:59:57.636057, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.636074, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.636089, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.636104, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.636135, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 03:59:57.636157, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 03:59:57.636172, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 03:59:57.636204, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 03:59:57.636216, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 03:59:57.636226, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 03:59:57.636238, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 03:59:57.636253, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.636263, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.636272, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.636281, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.636289, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.636314, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: maximum password age, val: -1 +[2017/03/28 03:59:57.636327, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.636348, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.636358, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.636366, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.636374, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.636382, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.636399, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 03:59:57.636412, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.636429, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 03:59:57.636448, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) + pdb_set_domain: setting domain , was +[2017/03/28 03:59:57.636458, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) + pdb_set_nt_username: setting nt username , was +[2017/03/28 03:59:57.636467, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 03:59:57.636483, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) + pdb_set_homedir: setting home dir \\slave102\administrator, was +[2017/03/28 03:59:57.636494, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) + pdb_set_dir_drive: setting dir drive I:, was NULL +[2017/03/28 03:59:57.636505, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) + pdb_set_logon_script: setting logon script , was +[2017/03/28 03:59:57.636519, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) + pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was +[2017/03/28 03:59:57.636530, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) + pdb_set_workstations: setting workstations , was +[2017/03/28 03:59:57.636540, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.636550, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.636558, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.636567, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.636574, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.636593, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 03:59:57.636640, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.636652, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 03:59:57.636664, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) + pdb_set_user_sid_from_rid: + setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 +[2017/03/28 03:59:57.636694, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 03:59:57.636705, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 03:59:57.636715, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 03:59:57.636726, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 03:59:57.636753, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.636773, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) + is_share_read_only_for_user: share print$ is read-write for unix user AR41PT1+Administrator +[2017/03/28 03:59:57.636803, 10, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) + se_file_access_check: MAX desired = 0x2000000 mapped to 0x11f01ff +[2017/03/28 03:59:57.636817, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) + Initialising default vfs hooks +[2017/03/28 03:59:57.636827, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) + Initialising custom vfs hooks from [/[Default VFS]/] +[2017/03/28 03:59:57.636838, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) + vfs_find_backend_entry called for /[Default VFS]/ + Successfully loaded vfs module [/[Default VFS]/] with the new modules system +[2017/03/28 03:59:57.636853, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) + Initialising custom vfs hooks from [acl_xattr] +[2017/03/28 03:59:57.636862, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) + vfs_find_backend_entry called for acl_xattr + Successfully loaded vfs module [acl_xattr] with the new modules system +[2017/03/28 03:59:57.636873, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) + Initialising custom vfs hooks from [dfs_samba4] +[2017/03/28 03:59:57.636882, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) + vfs_find_backend_entry called for dfs_samba4 + Successfully loaded vfs module [dfs_samba4] with the new modules system +[2017/03/28 03:59:57.636904, 2, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) + connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service print$ +[2017/03/28 03:59:57.637055, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) +[2017/03/28 03:59:57.637117, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: @MODULES + scope: base + expr: (@LIST=*) + attr: @LIST + control: + +[2017/03/28 03:59:57.637142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (tdb)->search +[2017/03/28 03:59:57.637174, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @MODULES + @LIST: samba_dsdb + + + +[2017/03/28 03:59:57.637213, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.637247, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @SAMBA_DSDB + backendType: ldb + + + +[2017/03/28 03:59:57.637277, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.637338, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @ROOTDSE + configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa + defaultNamingContext: DC=ar41pt1,DC=qa + schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.637427, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (objectClass=*) + attr: rootDomainNamingContext + attr: configurationNamingContext + attr: schemaNamingContext + attr: defaultNamingContext + control: + +[2017/03/28 03:59:57.637456, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.637467, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.637481, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.637491, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.637501, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.637511, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.637520, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.637530, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.637539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.637549, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.637559, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.637568, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.637578, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.637590, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.637600, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.637609, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.637619, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.637628, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.637638, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.637647, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.637665, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.637676, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.637747, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa + defaultNamingContext: DC=ar41pt1,DC=qa + rootDomainNamingContext: DC=ar41pt1,DC=qa + schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.637777, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.637805, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.528 + control: + +[2017/03/28 03:59:57.637821, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.637832, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.637847, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.841 + control: + +[2017/03/28 03:59:57.637861, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.637872, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.637887, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.319 + control: + +[2017/03/28 03:59:57.637901, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.637911, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.637926, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 2.16.840.1.113730.3.4.9 + control: + +[2017/03/28 03:59:57.637940, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.637951, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.637965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.473 + control: + +[2017/03/28 03:59:57.637979, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.637990, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638004, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1504 + control: + +[2017/03/28 03:59:57.638018, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638039, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638055, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.801 + control: + +[2017/03/28 03:59:57.638069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638094, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.801 + control: + +[2017/03/28 03:59:57.638108, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638118, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638143, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.638156, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.638166, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.638178, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.638190, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.638201, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.638211, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.638237, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa +[2017/03/28 03:59:57.638260, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 32 + msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.638285, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.638297, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.638306, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.638315, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.638325, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.638343, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.638353, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.638392, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.805 + control: + +[2017/03/28 03:59:57.638411, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638422, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638438, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1338 + control: + +[2017/03/28 03:59:57.638452, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638478, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.529 + control: + +[2017/03/28 03:59:57.638492, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638506, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638525, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.417 + control: + +[2017/03/28 03:59:57.638539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638564, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.2064 + control: + +[2017/03/28 03:59:57.638578, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638588, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638604, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->extended +[2017/03/28 03:59:57.638629, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.638767, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @PARTITION + replicateEntries: @ATTRIBUTES + replicateEntries: @INDEXLIST + replicateEntries: @OPTIONS + partition: CN=SCHEMA,CN=CONFIGURATION,DC=AR41PT1,DC=QA:sam.ldb.d/CN=SCHEMA,CN= + CONFIGURATION,DC=AR41PT1,DC=QA.ldb + partition: CN=CONFIGURATION,DC=AR41PT1,DC=QA:sam.ldb.d/CN=CONFIGURATION,DC=AR4 + 1PT1,DC=QA.ldb + partition: DC=AR41PT1,DC=QA:sam.ldb.d/DC=AR41PT1,DC=QA.ldb + partition: DC=DOMAINDNSZONES,DC=AR41PT1,DC=QA:sam.ldb.d/DC=DOMAINDNSZONES,DC=A + R41PT1,DC=QA.ldb + partition: DC=FORESTDNSZONES,DC=AR41PT1,DC=QA:sam.ldb.d/DC=FORESTDNSZONES,DC=A + R41PT1,DC=QA.ldb + + + +[2017/03/28 03:59:57.638874, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 03:59:57.638895, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.638907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.638932, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_data)->search +[2017/03/28 03:59:57.638944, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.639001, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.639030, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + control: + +[2017/03/28 03:59:57.639047, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639121, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 03:59:57.639141, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639152, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639168, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.639222, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.639252, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + CN=Configuration,DC=ar41pt1,DC=qa + control: + +[2017/03/28 03:59:57.639268, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639280, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639326, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 03:59:57.639344, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639361, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639378, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.639418, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.639447, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + DC=ar41pt1,DC=qa + control: + +[2017/03/28 03:59:57.639463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 03:59:57.639559, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639570, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639586, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.639637, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=DomainDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.639666, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + DC=DomainDnsZones,DC=ar41pt1,DC=qa + control: + +[2017/03/28 03:59:57.639682, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639694, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639750, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 03:59:57.639770, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639781, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639797, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.639838, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.639881, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + DC=ForestDnsZones,DC=ar41pt1,DC=qa + control: + +[2017/03/28 03:59:57.639898, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639910, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639934, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1339 + control: + +[2017/03/28 03:59:57.639949, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639959, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.639973, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1340 + control: + +[2017/03/28 03:59:57.639987, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.639997, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.640023, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 03:59:57.640037, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.640048, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.640064, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1341 + control: + +[2017/03/28 03:59:57.640078, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 03:59:57.640088, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.640111, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.640122, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.640141, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.640153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.640162, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.640171, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.640181, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.640190, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.640200, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.640210, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.640226, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.640239, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.640250, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.640264, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.640275, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.640285, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.640297, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.640310, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.640335, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: dsServiceName + control: + +[2017/03/28 03:59:57.640359, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.640370, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.640383, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.640393, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.640404, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.640414, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.640423, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.640432, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.640441, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.640450, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.640460, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.640469, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.640484, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.640497, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.640507, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.640516, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.640525, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.640535, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.640544, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.640554, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.640565, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.640575, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.640643, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.640661, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.640672, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.640683, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.640692, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.640702, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.640711, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.640720, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.640729, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.640738, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.640747, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.640768, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.640780, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.640801, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.640812, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.640822, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.640835, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.640849, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.640861, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.640891, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.640903, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.640931, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.640943, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_data)->search +[2017/03/28 03:59:57.640953, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.640979, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.640991, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641057, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641072, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641097, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641109, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641131, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641143, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641168, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.641181, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.641196, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.641207, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.641231, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.641243, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.641257, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.641269, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.641300, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641312, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641425, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + dsServiceName: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-N + ame,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.641453, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.641479, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.641505, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641517, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641563, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.641586, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.641606, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.641625, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641636, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.641687, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + msDS-Behavior-Version: 4 + + + +[2017/03/28 03:59:57.641713, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.641741, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.641754, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.641766, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.641783, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.641793, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.641802, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.641812, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.641822, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.641831, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.641841, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.641850, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.641862, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.641873, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.641886, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.641897, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.641907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.641919, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.641931, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.641943, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.641972, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.641985, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642051, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Partitions,CN=Configuration,DC=ar41pt1,DC=qa + msDS-Behavior-Version: 4 + + + +[2017/03/28 03:59:57.642079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.642103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.642115, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.642134, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.642145, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.642154, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.642163, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.642173, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.642182, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.642192, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.642201, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.642211, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.642223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.642233, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.642242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.642252, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.642262, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.642271, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.642281, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.642292, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.642302, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642337, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.642351, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.642363, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.642373, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.642388, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.642398, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.642407, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.642417, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.642426, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.642435, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.642444, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.642464, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.642475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.642491, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.642503, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.642513, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.642525, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.642539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.642551, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.642581, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642593, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642618, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642630, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_data)->search +[2017/03/28 03:59:57.642640, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642664, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642676, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642733, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642754, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642780, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642792, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642815, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642826, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.642851, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.642864, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.642879, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.642890, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.642900, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.642912, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.642924, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.642935, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.642965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.642978, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.643032, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa + msDS-Behavior-Version: 4 + + + +[2017/03/28 03:59:57.643059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.643095, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.643108, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.643120, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.643130, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.643139, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.643155, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.643165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.643175, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.643185, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.643194, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.643203, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.643215, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.643226, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.643239, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.643249, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.643259, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.643271, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.643283, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.643294, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.643322, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.643334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.643381, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.643405, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.643438, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (objectClass=*) + attr: rootDomainNamingContext + attr: configurationNamingContext + attr: schemaNamingContext + attr: defaultNamingContext + control: + +[2017/03/28 03:59:57.643464, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.643477, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.643499, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.643510, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.643521, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.643531, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.643540, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.643550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.643559, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.643569, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.643579, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.643588, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.643598, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.643610, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.643620, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.643629, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.643639, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.643648, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.643658, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.643667, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.643678, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.643688, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.643759, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa + defaultNamingContext: DC=ar41pt1,DC=qa + rootDomainNamingContext: DC=ar41pt1,DC=qa + schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.643796, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.643817, 10, pid=12503, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) + dfs_samba4: connect to service[print$] +[2017/03/28 03:59:57.643861, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/notify_msg.c:80(notify_init) + notify_init: notifyd=12497 +[2017/03/28 03:59:57.643886, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) + Registering messaging pointer for type 784 - private_data=0x557db4c49320 +[2017/03/28 03:59:57.643903, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) + Registering messaging pointer for type 793 - private_data=0x557db51710a0 +[2017/03/28 03:59:57.643913, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:448(messaging_register) + Registering messaging pointer for type 799 - private_data=0x557db51710a0 +[2017/03/28 03:59:57.643943, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) + set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers +[2017/03/28 03:59:57.643962, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) + user_ok_token: share print$ is ok for unix user AR41PT1+Administrator +[2017/03/28 03:59:57.643983, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID root is not in a valid format +[2017/03/28 03:59:57.643997, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\root => domain=[AR41PT1], name=[root] +[2017/03/28 03:59:57.644007, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.644019, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.644029, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.644038, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.644047, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.644055, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.644103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=root)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 03:59:57.644160, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.644173, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.644192, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.644202, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.644213, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.644223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.644232, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.644242, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.644251, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.644263, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.644273, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.644283, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.644292, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.644306, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.644318, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.644334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.644346, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.644356, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.644384, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.644398, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.644409, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.644445, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.644458, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.644492, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.644519, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.644535, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.644550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.644571, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 03:59:57.644582, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:653(pdb_samba_dsdb_getsamupriv) + ldap_search failed dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 03:59:57.644591, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:691(pdb_samba_dsdb_getsampwfilter) + pdb_samba_dsdb_getsamupriv failed: LDAP_NO_SUCH_OBJECT +[2017/03/28 03:59:57.644643, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.644657, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.644667, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.644676, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.644684, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.644693, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.644727, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=root)(objectclass=group)) + attr: objectClass + attr: objectSid + attr: description + attr: samAccountName + attr: groupType + control: + +[2017/03/28 03:59:57.644755, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.644767, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.644778, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.644787, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.644798, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.644807, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.644817, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.644826, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.644842, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.644853, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.644863, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.644872, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.644882, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.644896, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.644907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.644921, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.644932, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.644942, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.644956, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.644968, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.644980, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.645014, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.645027, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.645059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.645079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.645100, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.645132, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.645174, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 03:59:57.645201, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.645215, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: Unix User\root => domain=[Unix User], name=[root] +[2017/03/28 03:59:57.645232, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.659652, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) + Finding user root +[2017/03/28 03:59:57.659670, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as lowercase is root +[2017/03/28 03:59:57.659688, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) + Get_Pwnam_internals did find user [root]! +[2017/03/28 03:59:57.659704, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID Administrator is not in a valid format +[2017/03/28 03:59:57.659718, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\Administrator => domain=[AR41PT1], name=[Administrator] +[2017/03/28 03:59:57.659728, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.659740, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.659755, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.659764, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.659773, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.659781, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.659831, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=Administrator)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 03:59:57.659908, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.659925, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.659936, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.659945, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.659956, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.659966, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.659984, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.659994, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.660004, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.660017, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.660027, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.660036, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.660046, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.660060, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.660073, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.660089, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.660101, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.660111, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.660139, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.660153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.660165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.660203, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.660217, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.660316, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: namingContexts + control: + +[2017/03/28 03:59:57.660345, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.660358, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.660372, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.660382, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.660402, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.660412, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.660422, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.660431, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.660440, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.660450, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.660459, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.660469, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.660478, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.660490, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.660501, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.660510, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.660520, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.660529, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.660539, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.660549, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.660560, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.660570, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.660681, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: DC=ar41pt1,DC=qa + namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa + namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.660725, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.660818, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: maxPwdAge + control: + +[2017/03/28 03:59:57.660854, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.660868, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.660879, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.660888, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.660899, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.660909, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.660918, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.660927, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.660936, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.660946, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.660955, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.660965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.660974, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.660986, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.660997, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.661011, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.661022, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.661031, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.661044, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.661056, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.661067, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.661093, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.661112, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.661167, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + maxPwdAge: 0 + + + +[2017/03/28 03:59:57.661195, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.661213, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) + gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 +[2017/03/28 03:59:57.661306, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa + description: Built-in account for administering the computer/domain + displayName: Administrator + userAccountControl: 512 + codePage: 0 + countryCode: 0 + # unicodePwd::: REDACTED SECRET ATTRIBUTE + pwdLastSet: 131350812400000000 + primaryGroupID: 512 + objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 + accountExpires: 9223372036854775807 + sAMAccountName: Administrator + lastLogon: 131351259497159590 + logonCount: 9 + msDS-User-Account-Control-Computed: 0 + + + +[2017/03/28 03:59:57.661352, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.661369, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.661384, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.661400, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.661421, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 03:59:57.661435, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 03:59:57.661449, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 03:59:57.661473, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 03:59:57.661485, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 03:59:57.661495, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 03:59:57.661506, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 03:59:57.661520, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.661530, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.661547, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.661556, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.661564, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.661585, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: maximum password age, val: -1 +[2017/03/28 03:59:57.661598, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.661610, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.661619, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.661628, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.661636, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.661644, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.661660, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 03:59:57.661672, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.661691, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 03:59:57.661701, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) + pdb_set_domain: setting domain , was +[2017/03/28 03:59:57.661710, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) + pdb_set_nt_username: setting nt username , was +[2017/03/28 03:59:57.661719, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 03:59:57.661733, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) + pdb_set_homedir: setting home dir \\slave102\administrator, was +[2017/03/28 03:59:57.661744, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) + pdb_set_dir_drive: setting dir drive I:, was NULL +[2017/03/28 03:59:57.661754, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) + pdb_set_logon_script: setting logon script , was +[2017/03/28 03:59:57.661767, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) + pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was +[2017/03/28 03:59:57.661778, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) + pdb_set_workstations: setting workstations , was +[2017/03/28 03:59:57.661788, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.661804, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.661813, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.661821, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.661829, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.661847, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 03:59:57.661859, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.661870, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 03:59:57.661881, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) + pdb_set_user_sid_from_rid: + setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 +[2017/03/28 03:59:57.661901, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 03:59:57.661912, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 03:59:57.661922, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 03:59:57.661933, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 03:59:57.661950, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.661968, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) + is_share_read_only_for_user: share print$ is read-write for unix user AR41PT1+Administrator +[2017/03/28 03:59:57.661992, 10, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) + se_file_access_check: MAX desired = 0x2000000 mapped to 0x11f01ff +[2017/03/28 03:59:57.662007, 3, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID administrator is not in a valid format +[2017/03/28 03:59:57.662020, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\administrator => domain=[AR41PT1], name=[administrator] +[2017/03/28 03:59:57.662030, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 03:59:57.662041, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.662051, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.662059, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.662068, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.662082, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.662127, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=administrator)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 03:59:57.662185, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.662199, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.662209, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.662219, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.662229, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.662239, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.662248, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.662258, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.662267, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.662279, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.662289, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.662299, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.662308, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.662322, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.662333, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.662349, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.662360, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.662377, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.662405, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.662418, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.662430, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.662465, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.662478, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.662572, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: namingContexts + control: + +[2017/03/28 03:59:57.662599, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.662618, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.662632, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.662643, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.662654, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.662664, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.662673, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.662682, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.662691, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.662701, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.662711, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.662720, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.662729, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.662741, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.662759, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.662770, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.662779, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.662789, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.662798, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.662808, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.662819, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.662829, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.662910, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: DC=ar41pt1,DC=qa + namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa + namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 03:59:57.662942, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.662994, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: maxPwdAge + control: + +[2017/03/28 03:59:57.663017, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 03:59:57.663029, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 03:59:57.663039, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 03:59:57.663049, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 03:59:57.663059, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 03:59:57.663069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 03:59:57.663079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 03:59:57.663088, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 03:59:57.663097, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 03:59:57.663106, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 03:59:57.663123, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 03:59:57.663133, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 03:59:57.663142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 03:59:57.663154, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 03:59:57.663164, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 03:59:57.663178, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 03:59:57.663189, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 03:59:57.663198, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 03:59:57.663210, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 03:59:57.663223, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 03:59:57.663234, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 03:59:57.663259, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 03:59:57.663272, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 03:59:57.663322, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + maxPwdAge: 0 + + + +[2017/03/28 03:59:57.663349, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.663367, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) + gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 +[2017/03/28 03:59:57.663459, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa + description: Built-in account for administering the computer/domain + displayName: Administrator + userAccountControl: 512 + codePage: 0 + countryCode: 0 + # unicodePwd::: REDACTED SECRET ATTRIBUTE + pwdLastSet: 131350812400000000 + primaryGroupID: 512 + objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 + accountExpires: 9223372036854775807 + sAMAccountName: Administrator + lastLogon: 131351259497159590 + logonCount: 9 + msDS-User-Account-Control-Computed: 0 + + + +[2017/03/28 03:59:57.663507, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.663523, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.663548, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 03:59:57.663564, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 03:59:57.663585, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 03:59:57.663600, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 03:59:57.663614, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 03:59:57.663637, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 03:59:57.663649, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 03:59:57.663659, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 03:59:57.663670, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 03:59:57.663684, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.663695, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.663703, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.663712, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.663720, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.663742, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: maximum password age, val: -1 +[2017/03/28 03:59:57.663755, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.663766, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.663776, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.663784, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.663792, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.663800, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.663817, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 03:59:57.663836, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.663864, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 03:59:57.663877, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) + pdb_set_domain: setting domain , was +[2017/03/28 03:59:57.663886, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) + pdb_set_nt_username: setting nt username , was +[2017/03/28 03:59:57.663895, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 03:59:57.663909, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) + pdb_set_homedir: setting home dir \\slave102\administrator, was +[2017/03/28 03:59:57.663920, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) + pdb_set_dir_drive: setting dir drive I:, was NULL +[2017/03/28 03:59:57.663930, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) + pdb_set_logon_script: setting logon script , was +[2017/03/28 03:59:57.663943, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) + pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was +[2017/03/28 03:59:57.663954, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) + pdb_set_workstations: setting workstations , was +[2017/03/28 03:59:57.663964, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.663974, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(0) : conn_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.663983, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:57.663991, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.664002, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.664022, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 03:59:57.664034, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:57.664045, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 03:59:57.664056, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) + pdb_set_user_sid_from_rid: + setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 +[2017/03/28 03:59:57.664076, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 03:59:57.664087, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 03:59:57.664104, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 03:59:57.664115, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 03:59:57.664131, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.664194, 2, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:270(check_user_ok) + check_user_ok: user AR41PT1+Administrator is an admin user. Setting uid as 0 +[2017/03/28 03:59:57.664212, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.664223, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.664351, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.664402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.664416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.664426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:57.664440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:57.664455, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) + change_to_root_user: now uid=(0,0) gid=(0,0) +[2017/03/28 03:59:57.664472, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) + set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers +[2017/03/28 03:59:57.664501, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:185(vfswrap_fs_capabilities) + vfswrap_fs_capabilities: timestamp resolution of sec available on share print$, directory /var/lib/samba/drivers +[2017/03/28 03:59:57.664516, 2, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:822(make_connection_snum) + 10.200.8.230 (ipv4:10.200.8.230:53173) connect to service print$ initially as user AR41PT1+Administrator (uid=0, gid=5000) (pid 12503) +[2017/03/28 03:59:57.664539, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb +[2017/03/28 03:59:57.664550, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: +[2017/03/28 03:59:57.664562, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9E617A99 +[2017/03/28 03:59:57.664578, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d94600 +[2017/03/28 03:59:57.664597, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) +[2017/03/28 03:59:57.664632, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) + smbXsrv_tcon_global_store: key '9E617A99' stored +[2017/03/28 03:59:57.664643, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_tcon_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000002 (2) + info : union smbXsrv_tcon_globalU(case 0) + info0 : * + info0: struct smbXsrv_tcon_global0 + db_rec : * + tcon_global_id : 0x9e617a99 (2657188505) + tcon_wire_id : 0x9e617a99 (2657188505) + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + creation_time : Di Mär 28 03:59:57 2017 CEST + share_name : 'print$' + encryption_flags : 0x00 (0) + 0: SMBXSRV_ENCRYPTION_REQUIRED + 0: SMBXSRV_ENCRYPTION_DESIRED + 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET + 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET + session_global_id : 0x3ba3fa8f (1000602255) + signing_flags : 0x00 (0) + 0: SMBXSRV_SIGNING_REQUIRED + 0: SMBXSRV_PROCESSED_SIGNED_PACKET + 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET +[2017/03/28 03:59:57.664763, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9E617A99 +[2017/03/28 03:59:57.664775, 5, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb +[2017/03/28 03:59:57.664793, 10, pid=12503, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.664804, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) +[2017/03/28 03:59:57.664810, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) + smbXsrv_tcon_update: global_id (0x9e617a99) stored +[2017/03/28 03:59:57.664818, 1, pid=12503, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &tcon_blob: struct smbXsrv_tconB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_tconU(case 0) + info0 : * + info0: struct smbXsrv_tcon + table : * + db_rec : NULL + local_id : 0x9e617a99 (2657188505) + global : * + global: struct smbXsrv_tcon_global0 + db_rec : NULL + tcon_global_id : 0x9e617a99 (2657188505) + tcon_wire_id : 0x9e617a99 (2657188505) + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + creation_time : Di Mär 28 03:59:57 2017 CEST + share_name : 'print$' + encryption_flags : 0x00 (0) + 0: SMBXSRV_ENCRYPTION_REQUIRED + 0: SMBXSRV_ENCRYPTION_DESIRED + 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET + 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET + session_global_id : 0x3ba3fa8f (1000602255) + signing_flags : 0x00 (0) + 0: SMBXSRV_SIGNING_REQUIRED + 0: SMBXSRV_PROCESSED_SIGNED_PACKET + 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:57 2017 CEST + compat : * +[2017/03/28 03:59:57.664964, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 +[2017/03/28 03:59:57.664979, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/165/31 +[2017/03/28 03:59:57.664996, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.665829, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.665859, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 165 (position 165) from bitmap +[2017/03/28 03:59:57.665872, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 165 +[2017/03/28 03:59:57.665907, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.665920, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.666051, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.666104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.666117, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.666141, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.666153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb +[2017/03/28 03:59:57.666163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: +[2017/03/28 03:59:57.666174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9E617A99 +[2017/03/28 03:59:57.666201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a03930 +[2017/03/28 03:59:57.666225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) +[2017/03/28 03:59:57.666238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) + smbXsrv_tcon_global_store: key '9E617A99' stored +[2017/03/28 03:59:57.666256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_tcon_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000003 (3) + info : union smbXsrv_tcon_globalU(case 0) + info0 : * + info0: struct smbXsrv_tcon_global0 + db_rec : * + tcon_global_id : 0x9e617a99 (2657188505) + tcon_wire_id : 0x9e617a99 (2657188505) + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + creation_time : Di Mär 28 03:59:57 2017 CEST + share_name : 'print$' + encryption_flags : 0x08 (8) + 0: SMBXSRV_ENCRYPTION_REQUIRED + 0: SMBXSRV_ENCRYPTION_DESIRED + 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET + 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET + session_global_id : 0x3ba3fa8f (1000602255) + signing_flags : 0x02 (2) + 0: SMBXSRV_SIGNING_REQUIRED + 1: SMBXSRV_PROCESSED_SIGNED_PACKET + 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET +[2017/03/28 03:59:57.666366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9E617A99 +[2017/03/28 03:59:57.666378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb +[2017/03/28 03:59:57.666388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:57.666398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) +[2017/03/28 03:59:57.666404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) + smbXsrv_tcon_update: global_id (0x9e617a99) stored +[2017/03/28 03:59:57.666412, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &tcon_blob: struct smbXsrv_tconB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_tconU(case 0) + info0 : * + info0: struct smbXsrv_tcon + table : * + db_rec : NULL + local_id : 0x9e617a99 (2657188505) + global : * + global: struct smbXsrv_tcon_global0 + db_rec : NULL + tcon_global_id : 0x9e617a99 (2657188505) + tcon_wire_id : 0x9e617a99 (2657188505) + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + creation_time : Di Mär 28 03:59:57 2017 CEST + share_name : 'print$' + encryption_flags : 0x08 (8) + 0: SMBXSRV_ENCRYPTION_REQUIRED + 0: SMBXSRV_ENCRYPTION_DESIRED + 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET + 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET + session_global_id : 0x3ba3fa8f (1000602255) + signing_flags : 0x02 (2) + 0: SMBXSRV_SIGNING_REQUIRED + 1: SMBXSRV_PROCESSED_SIGNED_PACKET + 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET + status : NT_STATUS_OK + idle_time : Di Mär 28 03:59:58 2017 CEST + compat : * +[2017/03/28 03:59:57.666571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcui130.dll] +[2017/03/28 03:59:57.666586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.666599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll" +[2017/03/28 03:59:57.676510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUI130.DLL] +[2017/03/28 03:59:57.676544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.676554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86] +[2017/03/28 03:59:57.676566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 03:59:57.676668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll ? +[2017/03/28 03:59:57.676729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (len 6) ? +[2017/03/28 03:59:57.676751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (len 38) ? +[2017/03/28 03:59:57.676770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcui130.dll (len 12) ? +[2017/03/28 03:59:57.676806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adb0:size 6) W32X86 -> W32X86 +[2017/03/28 03:59:57.676837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.676857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.676908, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.676976, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.677025, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.677056, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.677079, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.677155, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.677197, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.677260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.677284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] +[2017/03/28 03:59:57.677307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.677350, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.677364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.677377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/166/31 +[2017/03/28 03:59:57.677393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.678970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.679003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 166 (position 166) from bitmap +[2017/03/28 03:59:57.679017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 166 +[2017/03/28 03:59:57.679050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.679065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.679350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.679413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.679440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpe130.dll] +[2017/03/28 03:59:57.679455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.679470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll" +[2017/03/28 03:59:57.679484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPE130.DLL] +[2017/03/28 03:59:57.679496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.679506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.679519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 03:59:57.679533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll ? +[2017/03/28 03:59:57.679542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll (len 38) ? +[2017/03/28 03:59:57.679552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpe130.dll (len 12) ? +[2017/03/28 03:59:57.679574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.679584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.679627, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.679659, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.679680, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.679725, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.679747, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.679784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.679818, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.679886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.679914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] +[2017/03/28 03:59:57.679936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.679965, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.679991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.680014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/167/31 +[2017/03/28 03:59:57.680046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.681383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.681416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 167 (position 167) from bitmap +[2017/03/28 03:59:57.681429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 167 +[2017/03/28 03:59:57.681454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.681469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.681700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.681820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.681862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpc6r130.dll] +[2017/03/28 03:59:57.681890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.681914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll" +[2017/03/28 03:59:57.681942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6R130.DLL] +[2017/03/28 03:59:57.681965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.681985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.682012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 03:59:57.682054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll ? +[2017/03/28 03:59:57.682074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll (len 38) ? +[2017/03/28 03:59:57.682093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6r130.dll (len 12) ? +[2017/03/28 03:59:57.682115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.682134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.682166, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.682200, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.682222, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.682250, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.682271, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.682308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.682348, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.682369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.682381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] +[2017/03/28 03:59:57.682392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.682406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.682418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.682430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/168/31 +[2017/03/28 03:59:57.682446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.683512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.683554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 168 (position 168) from bitmap +[2017/03/28 03:59:57.683567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 168 +[2017/03/28 03:59:57.683593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.683607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.683873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.683999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.684041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcdmc32.dll] +[2017/03/28 03:59:57.684069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.684093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll" +[2017/03/28 03:59:57.684120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCDMC32.DLL] +[2017/03/28 03:59:57.684164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.684185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.684212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 03:59:57.684240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll ? +[2017/03/28 03:59:57.684260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll (len 38) ? +[2017/03/28 03:59:57.684280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcdmc32.dll (len 12) ? +[2017/03/28 03:59:57.684301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.684319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.684352, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.684369, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.684380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.684394, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.684405, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.684423, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.684440, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.684462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.684473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] +[2017/03/28 03:59:57.684484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.684499, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.684511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.684531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/169/31 +[2017/03/28 03:59:57.684547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.685688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.685722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 169 (position 169) from bitmap +[2017/03/28 03:59:57.685734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 169 +[2017/03/28 03:59:57.685759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.685774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.686049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.686167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.686226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbcfgre.dll] +[2017/03/28 03:59:57.686256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.686280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll" +[2017/03/28 03:59:57.686308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBCFGRE.DLL] +[2017/03/28 03:59:57.686341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.686352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.686365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 03:59:57.686379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll ? +[2017/03/28 03:59:57.686389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll (len 38) ? +[2017/03/28 03:59:57.686398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 03:59:57.686409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.686418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.686434, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.686451, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.686462, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.686476, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.686487, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.686505, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.686522, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.686543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.686555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] +[2017/03/28 03:59:57.686574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.686588, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.686628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.686650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/170/31 +[2017/03/28 03:59:57.686679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.688064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.688136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 170 (position 170) from bitmap +[2017/03/28 03:59:57.688160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 170 +[2017/03/28 03:59:57.688211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.688239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.688548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.688706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.688762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpu130.cfg] +[2017/03/28 03:59:57.688793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.688817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg" +[2017/03/28 03:59:57.688845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPU130.CFG] +[2017/03/28 03:59:57.688869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.688889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.688916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 03:59:57.688944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg ? +[2017/03/28 03:59:57.688964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg (len 38) ? +[2017/03/28 03:59:57.688983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 03:59:57.689004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.689023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.689054, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.689089, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.689112, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.689139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.689161, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.689211, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.689248, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.689290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.689313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] +[2017/03/28 03:59:57.689335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.689364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.689389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.689412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/171/31 +[2017/03/28 03:59:57.689459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.690681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.690754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 171 (position 171) from bitmap +[2017/03/28 03:59:57.690782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 171 +[2017/03/28 03:59:57.690832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.690861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.691159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.691276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.691316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpc6m130.gpd] +[2017/03/28 03:59:57.691345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.691368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd" +[2017/03/28 03:59:57.691396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6M130.GPD] +[2017/03/28 03:59:57.691420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.691455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.691481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 03:59:57.691507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd ? +[2017/03/28 03:59:57.691525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd (len 38) ? +[2017/03/28 03:59:57.691542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6m130.gpd (len 12) ? +[2017/03/28 03:59:57.691562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.691579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.691607, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.691639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.691674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.691700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.691720, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.691773, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.691808, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.691883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.691923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] +[2017/03/28 03:59:57.691938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.691958, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.691974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.691990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/172/31 +[2017/03/28 03:59:57.692011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.693185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.693229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 172 (position 172) from bitmap +[2017/03/28 03:59:57.693246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 172 +[2017/03/28 03:59:57.693280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.693299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.693501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.693579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.693607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsm130.gpd] +[2017/03/28 03:59:57.693625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.693641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd" +[2017/03/28 03:59:57.693659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSM130.GPD] +[2017/03/28 03:59:57.693675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.693688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.693707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 03:59:57.693725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd ? +[2017/03/28 03:59:57.693738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd (len 38) ? +[2017/03/28 03:59:57.693751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsm130.gpd (len 12) ? +[2017/03/28 03:59:57.693775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.693788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.693809, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.693832, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.693847, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.693865, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.693880, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.693904, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.693926, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.693954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.693969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] +[2017/03/28 03:59:57.693983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.694002, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.694018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.694034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/173/31 +[2017/03/28 03:59:57.694055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.695380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.695423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 173 (position 173) from bitmap +[2017/03/28 03:59:57.695440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 173 +[2017/03/28 03:59:57.695473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.695508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.695695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.695773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.695800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.xml] +[2017/03/28 03:59:57.695818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.695834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml" +[2017/03/28 03:59:57.695873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.XML] +[2017/03/28 03:59:57.695892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.695905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.695923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 03:59:57.695952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml ? +[2017/03/28 03:59:57.695965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml (len 38) ? +[2017/03/28 03:59:57.695978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.xml (len 12) ? +[2017/03/28 03:59:57.695992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.696005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.696026, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.696049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.696064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.696082, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.696097, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.696121, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.696143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.696172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.696187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] +[2017/03/28 03:59:57.696202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.696221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.696238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.696253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/174/31 +[2017/03/28 03:59:57.696274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.697651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.697695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 174 (position 174) from bitmap +[2017/03/28 03:59:57.697712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 174 +[2017/03/28 03:59:57.697745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.697765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.697950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.698028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.698056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsc130.dtd] +[2017/03/28 03:59:57.698074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.698090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd" +[2017/03/28 03:59:57.698121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSC130.DTD] +[2017/03/28 03:59:57.698138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.698151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.698170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 03:59:57.698188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd ? +[2017/03/28 03:59:57.698201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd (len 38) ? +[2017/03/28 03:59:57.698214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsc130.dtd (len 12) ? +[2017/03/28 03:59:57.698228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.698240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.698261, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.698284, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.698299, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.698318, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.698332, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.698356, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.698379, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.698406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.698422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] +[2017/03/28 03:59:57.698436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.698456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.698482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.698499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/175/31 +[2017/03/28 03:59:57.698520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.699922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.699965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 175 (position 175) from bitmap +[2017/03/28 03:59:57.699981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 175 +[2017/03/28 03:59:57.700015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.700034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.700221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.700299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.700340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.gpd] +[2017/03/28 03:59:57.700359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.700375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd" +[2017/03/28 03:59:57.700394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.GPD] +[2017/03/28 03:59:57.700410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.700423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.700441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 03:59:57.700460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd ? +[2017/03/28 03:59:57.700474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd (len 38) ? +[2017/03/28 03:59:57.700486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.gpd (len 12) ? +[2017/03/28 03:59:57.700501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.700513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.700534, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.700557, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.700572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.700590, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.700644, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.700672, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.700697, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.700726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.700742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] +[2017/03/28 03:59:57.700767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.700787, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.700803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.700819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/176/31 +[2017/03/28 03:59:57.700840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.702175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.702218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 176 (position 176) from bitmap +[2017/03/28 03:59:57.702235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 176 +[2017/03/28 03:59:57.702269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.702288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.702486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.702564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.702591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130c.ini] +[2017/03/28 03:59:57.702610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.702626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini" +[2017/03/28 03:59:57.702644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130C.INI] +[2017/03/28 03:59:57.702660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.702673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.702691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 03:59:57.702710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini ? +[2017/03/28 03:59:57.702723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini (len 38) ? +[2017/03/28 03:59:57.702736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130c.ini (len 12) ? +[2017/03/28 03:59:57.702750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.702762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.702784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.702806, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.702821, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.702840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.702854, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.702889, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.702913, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.702941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.702956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] +[2017/03/28 03:59:57.702970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.702989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.703006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.703022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/177/31 +[2017/03/28 03:59:57.703043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.704704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.704748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 177 (position 177) from bitmap +[2017/03/28 03:59:57.704765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 177 +[2017/03/28 03:59:57.704798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.704818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.705018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.705098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.705125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcst130.dll] +[2017/03/28 03:59:57.705144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.705160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll" +[2017/03/28 03:59:57.705178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCST130.DLL] +[2017/03/28 03:59:57.705194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.705207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.705225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 03:59:57.705243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll ? +[2017/03/28 03:59:57.705256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll (len 38) ? +[2017/03/28 03:59:57.705269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcst130.dll (len 12) ? +[2017/03/28 03:59:57.705284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.705296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.705317, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.705349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.705365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.705383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.705397, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.705422, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.705444, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.705472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.705488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] +[2017/03/28 03:59:57.705502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.705521, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.705538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.705554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/178/31 +[2017/03/28 03:59:57.705575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.706773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.706816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 178 (position 178) from bitmap +[2017/03/28 03:59:57.706833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 178 +[2017/03/28 03:59:57.706867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.706886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.707087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.707165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.707192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcur130.dll] +[2017/03/28 03:59:57.707211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.707227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll" +[2017/03/28 03:59:57.707245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUR130.DLL] +[2017/03/28 03:59:57.707261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.707274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.707292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 03:59:57.707311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll ? +[2017/03/28 03:59:57.707324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll (len 38) ? +[2017/03/28 03:59:57.707346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcur130.dll (len 12) ? +[2017/03/28 03:59:57.707362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.707374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.707395, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.707418, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.707433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.707451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.707465, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.707489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.707512, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.707540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.707555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] +[2017/03/28 03:59:57.707570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.707589, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.707605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.707621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/179/31 +[2017/03/28 03:59:57.707642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.708893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.708937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 179 (position 179) from bitmap +[2017/03/28 03:59:57.708953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 179 +[2017/03/28 03:59:57.709000, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.709020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.709207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.709285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.709312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcev130.dll] +[2017/03/28 03:59:57.709331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.709347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll" +[2017/03/28 03:59:57.709366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCEV130.DLL] +[2017/03/28 03:59:57.709382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.709395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.709425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 03:59:57.709445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll ? +[2017/03/28 03:59:57.709458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll (len 38) ? +[2017/03/28 03:59:57.709471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcev130.dll (len 12) ? +[2017/03/28 03:59:57.709485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.709498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.709519, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.709542, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.709557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.709575, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.709590, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.709614, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.709637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.709665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.709680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] +[2017/03/28 03:59:57.709694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.709713, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.709730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.709746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/180/31 +[2017/03/28 03:59:57.709767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.711102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.711138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 180 (position 180) from bitmap +[2017/03/28 03:59:57.711150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 180 +[2017/03/28 03:59:57.711176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.711190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.711332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.711390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.711410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pclxl.dll] +[2017/03/28 03:59:57.711424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.711435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll" +[2017/03/28 03:59:57.711461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PCLXL.DLL] +[2017/03/28 03:59:57.711472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.711482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.711495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 03:59:57.711511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll ? +[2017/03/28 03:59:57.711521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll (len 38) ? +[2017/03/28 03:59:57.711530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.dll (len 9) ? +[2017/03/28 03:59:57.711540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.711548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.711565, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.711583, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.711595, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.711609, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.711620, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.711639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.711655, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.711681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.711691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] +[2017/03/28 03:59:57.711702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.711717, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.711736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.711747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/181/31 +[2017/03/28 03:59:57.711762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.712876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.712907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 181 (position 181) from bitmap +[2017/03/28 03:59:57.712919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 181 +[2017/03/28 03:59:57.712942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.712955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.713086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.713149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.713169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pjl.gpd] +[2017/03/28 03:59:57.713182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.713193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd" +[2017/03/28 03:59:57.713206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PJL.GPD] +[2017/03/28 03:59:57.713216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.713225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.713237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 03:59:57.713251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd ? +[2017/03/28 03:59:57.713260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd (len 38) ? +[2017/03/28 03:59:57.713268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pjl.gpd (len 7) ? +[2017/03/28 03:59:57.713278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.713287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.713302, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.713318, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.713329, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.713342, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.713352, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.713368, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.713384, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.713403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.713414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] +[2017/03/28 03:59:57.713431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.713444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.713456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.713466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/182/31 +[2017/03/28 03:59:57.713481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.714626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.714656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 182 (position 182) from bitmap +[2017/03/28 03:59:57.714667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 182 +[2017/03/28 03:59:57.714690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.714704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.714843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.714899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.714918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pclxl.gpd] +[2017/03/28 03:59:57.714931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.714942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd" +[2017/03/28 03:59:57.714955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PCLXL.GPD] +[2017/03/28 03:59:57.714965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.714974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.714987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 03:59:57.715000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd ? +[2017/03/28 03:59:57.715009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd (len 38) ? +[2017/03/28 03:59:57.715018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.gpd (len 9) ? +[2017/03/28 03:59:57.715028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.715036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.715051, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.715066, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.715077, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.715089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.715099, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.715123, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.715139, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.715158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.715169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] +[2017/03/28 03:59:57.715179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.715192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.715204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.715214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/183/31 +[2017/03/28 03:59:57.715229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.716405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.716435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 183 (position 183) from bitmap +[2017/03/28 03:59:57.716446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 183 +[2017/03/28 03:59:57.716470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.716483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.716647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.716704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.716723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpchl130.cab] +[2017/03/28 03:59:57.716736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.716747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab" +[2017/03/28 03:59:57.716760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCHL130.CAB] +[2017/03/28 03:59:57.716771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.716780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.716792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 03:59:57.716805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab ? +[2017/03/28 03:59:57.716814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab (len 38) ? +[2017/03/28 03:59:57.716823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpchl130.cab (len 12) ? +[2017/03/28 03:59:57.716833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.716841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.716855, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.716879, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.716890, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.716903, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.716913, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.716929, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.716945, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.716964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.716975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] +[2017/03/28 03:59:57.716985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.716998, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.717010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.717020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/184/31 +[2017/03/28 03:59:57.717035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.718089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.718119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 184 (position 184) from bitmap +[2017/03/28 03:59:57.718131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 184 +[2017/03/28 03:59:57.718154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.718167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.718307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.718361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.718380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.dll] +[2017/03/28 03:59:57.718392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.718403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll" +[2017/03/28 03:59:57.718416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.DLL] +[2017/03/28 03:59:57.718427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.718436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.718449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 03:59:57.718461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll ? +[2017/03/28 03:59:57.718470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll (len 38) ? +[2017/03/28 03:59:57.718486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 03:59:57.718496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.718505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.718520, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.718536, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.718546, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.718559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.718569, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.718586, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.718601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.718620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.718631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] +[2017/03/28 03:59:57.718641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.718654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.718666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.718676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/185/31 +[2017/03/28 03:59:57.718691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.719770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.719800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 185 (position 185) from bitmap +[2017/03/28 03:59:57.719811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 185 +[2017/03/28 03:59:57.719835, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.719877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.720008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.720064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.720083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unires.dll] +[2017/03/28 03:59:57.720096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.720107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll" +[2017/03/28 03:59:57.720120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIRES.DLL] +[2017/03/28 03:59:57.720131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.720165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.720206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 03:59:57.720235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll ? +[2017/03/28 03:59:57.720255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll (len 38) ? +[2017/03/28 03:59:57.720274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unires.dll (len 10) ? +[2017/03/28 03:59:57.720296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.720335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.720369, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.720428, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.720449, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.720475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.720497, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.720527, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.720561, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.720641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.720658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] +[2017/03/28 03:59:57.720669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.720683, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.720694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.720705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/186/31 +[2017/03/28 03:59:57.720721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.721740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.721770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 186 (position 186) from bitmap +[2017/03/28 03:59:57.721781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 186 +[2017/03/28 03:59:57.721805, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.721818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.721947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.722001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.722020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrvui.dll] +[2017/03/28 03:59:57.722033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.722044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll" +[2017/03/28 03:59:57.722065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRVUI.DLL] +[2017/03/28 03:59:57.722077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.722086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.722099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 03:59:57.722112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll ? +[2017/03/28 03:59:57.722120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll (len 38) ? +[2017/03/28 03:59:57.722129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrvui.dll (len 12) ? +[2017/03/28 03:59:57.722139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.722147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.722162, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.722177, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.722188, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.722200, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.722210, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.722227, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.722242, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.722261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.722272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] +[2017/03/28 03:59:57.722282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.722296, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.722314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.722326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/187/31 +[2017/03/28 03:59:57.722340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.723382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.723411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 187 (position 187) from bitmap +[2017/03/28 03:59:57.723423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 187 +[2017/03/28 03:59:57.723446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.723459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.723589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.723644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.723672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdnames.gpd] +[2017/03/28 03:59:57.723708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.723734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd" +[2017/03/28 03:59:57.723771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDNAMES.GPD] +[2017/03/28 03:59:57.723782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.723791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.723803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 03:59:57.723816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd ? +[2017/03/28 03:59:57.723825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd (len 38) ? +[2017/03/28 03:59:57.723834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdnames.gpd (len 12) ? +[2017/03/28 03:59:57.723844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.723870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.723886, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.723902, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.723913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.723925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.723936, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.723952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.723968, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.723987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.724005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] +[2017/03/28 03:59:57.724016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.724029, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.724070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.724094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/188/31 +[2017/03/28 03:59:57.724127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.725407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.725438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 188 (position 188) from bitmap +[2017/03/28 03:59:57.725449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 188 +[2017/03/28 03:59:57.725473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.725486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.725625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.725680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.725731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.hlp] +[2017/03/28 03:59:57.725759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.725783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp" +[2017/03/28 03:59:57.725811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.HLP] +[2017/03/28 03:59:57.725837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.725846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.725859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 03:59:57.725871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp ? +[2017/03/28 03:59:57.725880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp (len 38) ? +[2017/03/28 03:59:57.725889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 03:59:57.725899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.725907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.725922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.725937, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.725947, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.725960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.725970, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.725994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.726010, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.726030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.726040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] +[2017/03/28 03:59:57.726050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.726063, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.726075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.726086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/189/31 +[2017/03/28 03:59:57.726100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.727269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.727299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 189 (position 189) from bitmap +[2017/03/28 03:59:57.727311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 189 +[2017/03/28 03:59:57.727334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.727347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.727486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.727541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.727560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stddtype.gdl] +[2017/03/28 03:59:57.727573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.727584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl" +[2017/03/28 03:59:57.727597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDDTYPE.GDL] +[2017/03/28 03:59:57.727608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.727617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.727629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 03:59:57.727642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl ? +[2017/03/28 03:59:57.727651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl (len 38) ? +[2017/03/28 03:59:57.727660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stddtype.gdl (len 12) ? +[2017/03/28 03:59:57.727670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.727679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.727721, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.727773, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.727784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.727797, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.727806, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.727823, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.727838, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.727875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.727888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] +[2017/03/28 03:59:57.727898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.727911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.727923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.727934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/190/31 +[2017/03/28 03:59:57.727949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.729129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.729160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 190 (position 190) from bitmap +[2017/03/28 03:59:57.729172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 190 +[2017/03/28 03:59:57.729195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.729208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.729407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.729526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.729566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdschem.gdl] +[2017/03/28 03:59:57.729594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.729617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl" +[2017/03/28 03:59:57.729645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDSCHEM.GDL] +[2017/03/28 03:59:57.729669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.729689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.729715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 03:59:57.729742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl ? +[2017/03/28 03:59:57.729762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl (len 38) ? +[2017/03/28 03:59:57.729795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschem.gdl (len 12) ? +[2017/03/28 03:59:57.729827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.729836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.729850, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.729866, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.729876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.729889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.729899, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.729915, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.729931, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.729950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.729961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] +[2017/03/28 03:59:57.729971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.729984, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.729996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.730006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/191/31 +[2017/03/28 03:59:57.730021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.731229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.731258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 191 (position 191) from bitmap +[2017/03/28 03:59:57.731270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 191 +[2017/03/28 03:59:57.731301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.731315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.731485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.731576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.731602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdschmx.gdl] +[2017/03/28 03:59:57.731619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.731634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl" +[2017/03/28 03:59:57.731652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDSCHMX.GDL] +[2017/03/28 03:59:57.731667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.731679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.731708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 03:59:57.731726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl ? +[2017/03/28 03:59:57.731739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl (len 38) ? +[2017/03/28 03:59:57.731751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschmx.gdl (len 12) ? +[2017/03/28 03:59:57.731776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.731785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.731799, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.731815, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.731825, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.731838, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.731866, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.731886, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.731903, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.731923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.731934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] +[2017/03/28 03:59:57.731944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.731957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.731969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.731980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/192/31 +[2017/03/28 03:59:57.732002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.733151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.733182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 192 (position 192) from bitmap +[2017/03/28 03:59:57.733194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 192 +[2017/03/28 03:59:57.733217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.733230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.733360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.733414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.733433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcls130.dll] +[2017/03/28 03:59:57.733445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.733456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll" +[2017/03/28 03:59:57.733480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCLS130.DLL] +[2017/03/28 03:59:57.733492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.733501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.733513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 03:59:57.733526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll ? +[2017/03/28 03:59:57.733535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll (len 38) ? +[2017/03/28 03:59:57.733544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcls130.dll (len 12) ? +[2017/03/28 03:59:57.733554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.733562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.733577, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.733593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.733603, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.733616, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.733626, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.733643, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.733659, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.733678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.733689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] +[2017/03/28 03:59:57.733699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.733712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.733731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.733742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/193/31 +[2017/03/28 03:59:57.733757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.734842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.734872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 193 (position 193) from bitmap +[2017/03/28 03:59:57.734883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 193 +[2017/03/28 03:59:57.734907, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.734920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.735051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.735117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.735136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcss130.dll] +[2017/03/28 03:59:57.735149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.735160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll" +[2017/03/28 03:59:57.735173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSS130.DLL] +[2017/03/28 03:59:57.735185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.735194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.735206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 03:59:57.735219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll ? +[2017/03/28 03:59:57.735228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll (len 38) ? +[2017/03/28 03:59:57.735237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 03:59:57.735247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.735256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.735270, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.735286, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.735296, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.735309, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.735319, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.735335, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.735351, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.735370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.735389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] +[2017/03/28 03:59:57.735399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.735412, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.735424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.735435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/194/31 +[2017/03/28 03:59:57.735450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.736531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.736552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 194 (position 194) from bitmap +[2017/03/28 03:59:57.736562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 194 +[2017/03/28 03:59:57.736583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.736595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.736764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.736819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.736836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130.dem] +[2017/03/28 03:59:57.736848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.736859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem" +[2017/03/28 03:59:57.736871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130.DEM] +[2017/03/28 03:59:57.736882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.736891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.736903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 03:59:57.736916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem ? +[2017/03/28 03:59:57.736925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem (len 38) ? +[2017/03/28 03:59:57.736933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 03:59:57.736943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.736952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.736965, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.736980, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.736990, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.737002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.737018, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.737035, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.737050, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.737068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.737078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] +[2017/03/28 03:59:57.737088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.737101, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.737113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.737123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/195/31 +[2017/03/28 03:59:57.737138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.738219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.738249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 195 (position 195) from bitmap +[2017/03/28 03:59:57.738261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 195 +[2017/03/28 03:59:57.738284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.738297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.738438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.738493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.738512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmur130.dll] +[2017/03/28 03:59:57.738525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.738536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll" +[2017/03/28 03:59:57.738549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUR130.DLL] +[2017/03/28 03:59:57.738560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.738569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.738581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 03:59:57.738594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll ? +[2017/03/28 03:59:57.738603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll (len 38) ? +[2017/03/28 03:59:57.738612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 03:59:57.738622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.738631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.738652, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.738668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.738679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.738692, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.738701, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.738718, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.738734, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.738754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.738764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] +[2017/03/28 03:59:57.738774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.738787, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.738799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.738810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/196/31 +[2017/03/28 03:59:57.738825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.739951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.739980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 196 (position 196) from bitmap +[2017/03/28 03:59:57.739992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 196 +[2017/03/28 03:59:57.740015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.740028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.740167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.740223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.740241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmux130.dll] +[2017/03/28 03:59:57.740255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.740266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll" +[2017/03/28 03:59:57.740279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUX130.DLL] +[2017/03/28 03:59:57.740290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.740299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.740311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 03:59:57.740324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll ? +[2017/03/28 03:59:57.740333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll (len 38) ? +[2017/03/28 03:59:57.740348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 03:59:57.740359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.740367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.740382, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.740398, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.740408, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.740421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.740431, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.740448, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.740463, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.740483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.740493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] +[2017/03/28 03:59:57.740504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.740517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.740528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.740539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/197/31 +[2017/03/28 03:59:57.740554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.741613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.741644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 197 (position 197) from bitmap +[2017/03/28 03:59:57.741655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 197 +[2017/03/28 03:59:57.741688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.741702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.741832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.741887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.741906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpm081.dll] +[2017/03/28 03:59:57.741919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.741930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll" +[2017/03/28 03:59:57.741943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPM081.DLL] +[2017/03/28 03:59:57.741954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.741963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.741982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 03:59:57.741995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll ? +[2017/03/28 03:59:57.742004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll (len 38) ? +[2017/03/28 03:59:57.742013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 03:59:57.742023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.742032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.742046, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.742062, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.742073, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.742086, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.742096, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.742113, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.742128, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.742147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.742158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] +[2017/03/28 03:59:57.742167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.742181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.742193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.742203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/198/31 +[2017/03/28 03:59:57.742224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.743332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.743361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 198 (position 198) from bitmap +[2017/03/28 03:59:57.743373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 198 +[2017/03/28 03:59:57.743396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.743410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.743538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.743593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.743611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpw081.dll] +[2017/03/28 03:59:57.743624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.743644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll" +[2017/03/28 03:59:57.743658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPW081.DLL] +[2017/03/28 03:59:57.743669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.743678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.743690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 03:59:57.743703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll ? +[2017/03/28 03:59:57.743712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll (len 38) ? +[2017/03/28 03:59:57.743721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 03:59:57.743730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.743739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.743753, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.743769, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.743779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.743792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.743802, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.743819, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.743835, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.743873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.743887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] +[2017/03/28 03:59:57.743897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.743911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.743932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.743943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/199/31 +[2017/03/28 03:59:57.743959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.744991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.745022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 199 (position 199) from bitmap +[2017/03/28 03:59:57.745033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 199 +[2017/03/28 03:59:57.745057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.745070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.745198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.745262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.745282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmdp130.dll] +[2017/03/28 03:59:57.745295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.745306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll" +[2017/03/28 03:59:57.745319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMDP130.DLL] +[2017/03/28 03:59:57.745330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.745339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.745351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 03:59:57.745364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll ? +[2017/03/28 03:59:57.745373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll (len 38) ? +[2017/03/28 03:59:57.745382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 03:59:57.745392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.745400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.745415, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.745431, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.745441, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.745454, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.745464, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.745481, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.745497, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.745523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.745534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] +[2017/03/28 03:59:57.745545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.745558, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.745570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.745580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/200/31 +[2017/03/28 03:59:57.745596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.746995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.747025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 200 (position 200) from bitmap +[2017/03/28 03:59:57.747037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 200 +[2017/03/28 03:59:57.747060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.747073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.747213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.747268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.747287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsn130.dll] +[2017/03/28 03:59:57.747300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.747310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll" +[2017/03/28 03:59:57.747324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSN130.DLL] +[2017/03/28 03:59:57.747335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.747344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.747356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 03:59:57.747368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll ? +[2017/03/28 03:59:57.747378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll (len 38) ? +[2017/03/28 03:59:57.747386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 03:59:57.747396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.747405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.747419, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.747435, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.747445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.747458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.747475, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.747492, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.747508, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.747527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.747538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] +[2017/03/28 03:59:57.747548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.747561, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.747573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.747584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/201/31 +[2017/03/28 03:59:57.747599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.748948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.748978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 201 (position 201) from bitmap +[2017/03/28 03:59:57.748990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 201 +[2017/03/28 03:59:57.749013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.749026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.749165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.749218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.749237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsl130.dll] +[2017/03/28 03:59:57.749250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.749261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll" +[2017/03/28 03:59:57.749274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSL130.DLL] +[2017/03/28 03:59:57.749285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.749294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.749307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 03:59:57.749320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll ? +[2017/03/28 03:59:57.749328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll (len 38) ? +[2017/03/28 03:59:57.749337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 03:59:57.749347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.749356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.749377, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.749393, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.749404, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.749417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.749426, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.749443, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.749459, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.749478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.749489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] +[2017/03/28 03:59:57.749499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.749512, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.749524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.749535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/202/31 +[2017/03/28 03:59:57.749549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.750842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.750870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 202 (position 202) from bitmap +[2017/03/28 03:59:57.750881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 202 +[2017/03/28 03:59:57.750905, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.750918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.751058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.751113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.751132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsat20.dll] +[2017/03/28 03:59:57.751145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.751156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll" +[2017/03/28 03:59:57.751169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSAT20.DLL] +[2017/03/28 03:59:57.751180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.751189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.751201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 03:59:57.751214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll ? +[2017/03/28 03:59:57.751230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll (len 38) ? +[2017/03/28 03:59:57.751239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 03:59:57.751249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.751258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.751272, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.751288, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.751298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.751311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.751321, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.751338, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.751353, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.751372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.751383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] +[2017/03/28 03:59:57.751393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.751406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.751417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.751428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/203/31 +[2017/03/28 03:59:57.751443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.771351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.771382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 203 (position 203) from bitmap +[2017/03/28 03:59:57.771401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 203 +[2017/03/28 03:59:57.771426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.771439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.771569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.771624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.771643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.hpx] +[2017/03/28 03:59:57.771656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.771667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx" +[2017/03/28 03:59:57.771680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.HPX] +[2017/03/28 03:59:57.771691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.771707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.771720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 03:59:57.771733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx ? +[2017/03/28 03:59:57.771742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx (len 38) ? +[2017/03/28 03:59:57.771751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 03:59:57.771761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.771770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.771784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.771800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.771810, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.771823, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.771833, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.771867, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.771888, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.771908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.771918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] +[2017/03/28 03:59:57.771928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.771942, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.771954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.771964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/204/31 +[2017/03/28 03:59:57.771986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.781307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.781338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 204 (position 204) from bitmap +[2017/03/28 03:59:57.781349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 204 +[2017/03/28 03:59:57.781372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.781385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.781515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.781569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.781588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\fxcompchannel.dll] +[2017/03/28 03:59:57.781601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.781621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll" +[2017/03/28 03:59:57.781634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/FXCOMPCHANNEL.DLL] +[2017/03/28 03:59:57.781645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.781654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.781666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 03:59:57.781679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll ? +[2017/03/28 03:59:57.781688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll (len 38) ? +[2017/03/28 03:59:57.781697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 03:59:57.781707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.781716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.781730, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.781746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.781757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.781770, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.781780, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.781796, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.781812, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.781831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.781842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] +[2017/03/28 03:59:57.781852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.781872, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.781884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.781895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/205/31 +[2017/03/28 03:59:57.781910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.785470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.785501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 205 (position 205) from bitmap +[2017/03/28 03:59:57.785513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 205 +[2017/03/28 03:59:57.785536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.785549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.785679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.785792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.785817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum.dll] +[2017/03/28 03:59:57.785830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.785841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll" +[2017/03/28 03:59:57.785854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM.DLL] +[2017/03/28 03:59:57.785865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.785874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.785886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 03:59:57.785899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll ? +[2017/03/28 03:59:57.785908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll (len 38) ? +[2017/03/28 03:59:57.785917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 03:59:57.785927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.785935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.785950, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.785966, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.785976, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.785989, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.785999, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.786016, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.786032, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.786059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.786069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] +[2017/03/28 03:59:57.786079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.786093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.786105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.786116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/206/31 +[2017/03/28 03:59:57.786131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.787361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.787391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 206 (position 206) from bitmap +[2017/03/28 03:59:57.787402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 206 +[2017/03/28 03:59:57.787426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.787439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.787582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.787636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.787655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum32.msi] +[2017/03/28 03:59:57.787668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.787678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi" +[2017/03/28 03:59:57.787691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM32.MSI] +[2017/03/28 03:59:57.787702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.787711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.787723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 03:59:57.787736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi ? +[2017/03/28 03:59:57.787745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi (len 38) ? +[2017/03/28 03:59:57.787754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 03:59:57.787764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.787772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.787787, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.787802, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.787813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.787832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.787842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.787877, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.787895, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.787915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.787925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] +[2017/03/28 03:59:57.787936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.787949, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.787961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.787971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/207/31 +[2017/03/28 03:59:57.787987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.789104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.789135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 207 (position 207) from bitmap +[2017/03/28 03:59:57.789147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 207 +[2017/03/28 03:59:57.789170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.789183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.789322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.789376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.789395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpn130.dll] +[2017/03/28 03:59:57.789408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.789419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll" +[2017/03/28 03:59:57.789432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPN130.DLL] +[2017/03/28 03:59:57.789443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.789453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.789465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 03:59:57.789478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll ? +[2017/03/28 03:59:57.789487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll (len 38) ? +[2017/03/28 03:59:57.789496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 03:59:57.789505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.789520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.789535, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.789551, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.789562, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.789575, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.789585, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.789601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.789617, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.789636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.789647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] +[2017/03/28 03:59:57.789656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.789670, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.789681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.789692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/208/31 +[2017/03/28 03:59:57.789707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.790879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.790909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 208 (position 208) from bitmap +[2017/03/28 03:59:57.790921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 208 +[2017/03/28 03:59:57.790945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.790958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.791134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.791229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.791261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpp130.dll] +[2017/03/28 03:59:57.791284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.791303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll" +[2017/03/28 03:59:57.791325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPP130.DLL] +[2017/03/28 03:59:57.791344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.791359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.791380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 03:59:57.791403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll ? +[2017/03/28 03:59:57.791439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll (len 38) ? +[2017/03/28 03:59:57.791456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 03:59:57.791473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.791488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.791513, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.791540, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.791559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.791581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.791597, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.791626, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.791653, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.791686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.791705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] +[2017/03/28 03:59:57.791722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.791756, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.791769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.791780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/209/31 +[2017/03/28 03:59:57.791795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.798890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.798920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 209 (position 209) from bitmap +[2017/03/28 03:59:57.798940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 209 +[2017/03/28 03:59:57.798964, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.798977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.799107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.799162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.799180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcc3130.dll] +[2017/03/28 03:59:57.799193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.799204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll" +[2017/03/28 03:59:57.799217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCC3130.DLL] +[2017/03/28 03:59:57.799228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.799244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.799257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 03:59:57.799270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll ? +[2017/03/28 03:59:57.799279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll (len 38) ? +[2017/03/28 03:59:57.799288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 03:59:57.799298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.799307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.799322, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.799337, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.799348, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.799360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.799370, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.799387, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.799402, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.799422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.799432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] +[2017/03/28 03:59:57.799442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.799456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.799467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.799484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/210/31 +[2017/03/28 03:59:57.799499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.800688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.800711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 210 (position 210) from bitmap +[2017/03/28 03:59:57.800721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 210 +[2017/03/28 03:59:57.800743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.800755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.800882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.800982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.801020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPDRVJCT.dll] +[2017/03/28 03:59:57.801062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.801087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll" +[2017/03/28 03:59:57.801115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.DLL] +[2017/03/28 03:59:57.801137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.801157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.801182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 03:59:57.801208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll ? +[2017/03/28 03:59:57.801228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll (len 38) ? +[2017/03/28 03:59:57.801247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 03:59:57.801268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.801286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.801316, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.801349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.801371, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.801398, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.801420, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.801453, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.801487, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.801541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.801553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] +[2017/03/28 03:59:57.801563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.801583, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.801595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.801605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/211/31 +[2017/03/28 03:59:57.801620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.802813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.802843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 211 (position 211) from bitmap +[2017/03/28 03:59:57.802855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 211 +[2017/03/28 03:59:57.802878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.802891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.803138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.803276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.803317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hppccompio.dll] +[2017/03/28 03:59:57.803345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.803369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll" +[2017/03/28 03:59:57.803397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPPCCOMPIO.DLL] +[2017/03/28 03:59:57.803421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.803441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.803468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 03:59:57.803495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll ? +[2017/03/28 03:59:57.803515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll (len 38) ? +[2017/03/28 03:59:57.803534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 03:59:57.803555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.803573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.803605, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.803638, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.803661, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.803689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.803711, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.803746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.803800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.803843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.803918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] +[2017/03/28 03:59:57.803931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.803946, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.803958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.803970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/212/31 +[2017/03/28 03:59:57.803986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.812479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.812509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 212 (position 212) from bitmap +[2017/03/28 03:59:57.812521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 212 +[2017/03/28 03:59:57.812545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.812558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.812756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.812812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.812831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbuio32.dll] +[2017/03/28 03:59:57.812843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.812854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll" +[2017/03/28 03:59:57.812867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBUIO32.DLL] +[2017/03/28 03:59:57.812893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.812903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.812917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 03:59:57.812930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll ? +[2017/03/28 03:59:57.812940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll (len 38) ? +[2017/03/28 03:59:57.812949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 03:59:57.812960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.812969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.812985, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.813002, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.813021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.813036, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.813046, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.813065, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.813082, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.813103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.813114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] +[2017/03/28 03:59:57.813125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.813139, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.813151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.813163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/213/31 +[2017/03/28 03:59:57.813179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.815045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.815075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 213 (position 213) from bitmap +[2017/03/28 03:59:57.815086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 213 +[2017/03/28 03:59:57.815110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.815123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.815281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.815340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.815360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfxcomw.dll] +[2017/03/28 03:59:57.815374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.815386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll" +[2017/03/28 03:59:57.815400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFXCOMW.DLL] +[2017/03/28 03:59:57.815412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.815422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.815449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 03:59:57.815463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll ? +[2017/03/28 03:59:57.815472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll (len 38) ? +[2017/03/28 03:59:57.815480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 03:59:57.815497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.815507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.815521, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.815537, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.815548, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.815561, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.815571, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.815587, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.815603, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.815622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.815633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] +[2017/03/28 03:59:57.815643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.815656, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.815668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.815678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/214/31 +[2017/03/28 03:59:57.815693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.817557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.817587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 214 (position 214) from bitmap +[2017/03/28 03:59:57.817599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 214 +[2017/03/28 03:59:57.817622, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.817636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.817774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.817829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.817847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfie130.dll] +[2017/03/28 03:59:57.817860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.817871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll" +[2017/03/28 03:59:57.817884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFIE130.DLL] +[2017/03/28 03:59:57.817895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.817905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.817917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 03:59:57.817936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll ? +[2017/03/28 03:59:57.817946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll (len 38) ? +[2017/03/28 03:59:57.817955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 03:59:57.817965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.817973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.817988, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.818004, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.818014, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.818027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.818037, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.818053, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.818069, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.818088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.818099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] +[2017/03/28 03:59:57.818109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.818122, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.818133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.818144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/215/31 +[2017/03/28 03:59:57.818159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.820304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.820343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 215 (position 215) from bitmap +[2017/03/28 03:59:57.820355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 215 +[2017/03/28 03:59:57.820378, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.820392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.820543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.820623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.820661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpsysobj.dll] +[2017/03/28 03:59:57.820674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.820685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll" +[2017/03/28 03:59:57.820699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSYSOBJ.DLL] +[2017/03/28 03:59:57.820717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.820727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.820740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 03:59:57.820752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll ? +[2017/03/28 03:59:57.820761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll (len 38) ? +[2017/03/28 03:59:57.820770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 03:59:57.820780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.820789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.820804, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.820819, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.820830, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.820842, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.820852, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.820869, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.820884, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.820917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.820930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] +[2017/03/28 03:59:57.820941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.820955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.820968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.820988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/216/31 +[2017/03/28 03:59:57.821004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.823048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.823078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 216 (position 216) from bitmap +[2017/03/28 03:59:57.823089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 216 +[2017/03/28 03:59:57.823112, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.823126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.823272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.823330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.823351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPSecurePrint32.dll] +[2017/03/28 03:59:57.823375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.823387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll" +[2017/03/28 03:59:57.823402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSECUREPRINT32.DLL] +[2017/03/28 03:59:57.823414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.823424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.823437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 03:59:57.823451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll ? +[2017/03/28 03:59:57.823460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll (len 38) ? +[2017/03/28 03:59:57.823470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 03:59:57.823481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.823490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.823505, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.823522, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.823534, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.823548, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.823558, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.823576, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.823593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.823614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.823626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] +[2017/03/28 03:59:57.823643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.823658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.823670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.823682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/217/31 +[2017/03/28 03:59:57.823698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:57.825630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:57.825660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 217 (position 217) from bitmap +[2017/03/28 03:59:57.825672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 217 +[2017/03/28 03:59:57.825695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:57.825708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:57.825870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:57.825930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:57.825951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpspw130.dll] +[2017/03/28 03:59:57.825965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 03:59:57.825977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll" +[2017/03/28 03:59:57.825991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSPW130.DLL] +[2017/03/28 03:59:57.826003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 03:59:57.826013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 03:59:57.826026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 03:59:57.826040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll ? +[2017/03/28 03:59:57.826050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll (len 38) ? +[2017/03/28 03:59:57.826059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 03:59:57.826070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 03:59:57.826080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 03:59:57.826095, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 03:59:57.826112, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.826124, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 03:59:57.826138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 03:59:57.826148, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 03:59:57.826173, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 03:59:57.826191, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 03:59:57.826212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 03:59:57.826223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] +[2017/03/28 03:59:57.826234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 03:59:57.826248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 03:59:57.826260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 03:59:57.826272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/218/31 +[2017/03/28 03:59:57.826288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.876288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.876399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 218 (position 218) from bitmap +[2017/03/28 03:59:59.876420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 218 +[2017/03/28 03:59:59.876493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.876520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.876790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.876895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.876919, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /tmp +[2017/03/28 03:59:59.876970, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /tmp +[2017/03/28 03:59:59.877003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:59.877040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.877057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:59.877076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B99F73D8 +[2017/03/28 03:59:59.877112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 03:59:59.877131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:59.877200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B99F73D8' stored +[2017/03/28 03:59:59.877221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb99f73d8 (3114234840) + open_persistent_id : 0x00000000b99f73d8 (3114234840) + open_volatile_id : 0x0000000076dd93fb (1994232827) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:59.877421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B99F73D8 +[2017/03/28 03:59:59.877439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.877452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:59.877467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb99f73d8) stored +[2017/03/28 03:59:59.877480, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x76dd93fb (1994232827) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb99f73d8 (3114234840) + open_persistent_id : 0x00000000b99f73d8 (3114234840) + open_volatile_id : 0x0000000076dd93fb (1994232827) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:59.877742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1994232827 (1 used) +[2017/03/28 03:59:59.877768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:59.877813, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:59.878000, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:59.878030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1994232827 +[2017/03/28 03:59:59.878061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:59.878083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/219/31 +[2017/03/28 03:59:59.878107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.879143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.879208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 219 (position 219) from bitmap +[2017/03/28 03:59:59.879232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 219 +[2017/03/28 03:59:59.879282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.879311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.879614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.879733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.879769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 219, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.879796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1994232827 +[2017/03/28 03:59:59.879823, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.880069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:59.880108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/220/31 +[2017/03/28 03:59:59.880141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.880303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:59.880342, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:59.880396, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:59.880421, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:59.880440, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:59.880464, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:59.880485, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 03:59:59.880507, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 03:59:59.880559, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:59.880859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:59.880876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:59.881002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.881039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 220 (position 220) from bitmap +[2017/03/28 03:59:59.881062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 220 +[2017/03/28 03:59:59.881103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.881130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.881422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.881538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.881571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 220, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.881595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1994232827 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.881752, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:59.881794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:59.881820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/221/31 +[2017/03/28 03:59:59.881853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.882816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.882881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 221 (position 221) from bitmap +[2017/03/28 03:59:59.882907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 221 +[2017/03/28 03:59:59.882976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.883006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.883288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.883407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.883441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 221, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.883465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1994232827 +[2017/03/28 03:59:59.883492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 03:59:59.883512, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.883636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 03:59:59.883681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:59.883771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:59.883803, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:59.883824, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:59.883867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.883930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.883959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.884234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.884348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.884374, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:59.884422, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 03:59:59.884454, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 03:59:59.884499, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 03:59:59.884821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:59.884852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.884874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 03:59:59.884894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 03:59:59.884912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 03:59:59.884978, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 03:59:59.885011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 03:59:59.885039, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 03:59:59.885067, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:59.885146, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 03:59:59.885176, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 03:59:59.885206, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 03:59:59.885229, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:59.885287, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 03:59:59.885307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002c-0000-0000-d958-9fc3d7300000 + result : WERR_OK +[2017/03/28 03:59:59.885387, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:59.885427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.885462, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 03:59:59.885690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:59.885705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:59.885750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 221 going async +[2017/03/28 03:59:59.885783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/222/31 +[2017/03/28 03:59:59.885799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:59.885831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.885916, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:59.885940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:59.885983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:59.886006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:59.886030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/222/31 +[2017/03/28 03:59:59.886063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.887354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.887419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 222 (position 222) from bitmap +[2017/03/28 03:59:59.887444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 222 +[2017/03/28 03:59:59.887492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.887522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.887824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.887975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.888010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 222, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.888034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1994232827 +[2017/03/28 03:59:59.888060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 03:59:59.888080, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.888201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 03:59:59.888231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:59.888316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:59.888348, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:59.888368, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:59.888404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.888434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.888457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.888811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.888928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.888954, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:59.888974, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 03:59:59.889003, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 03:59:59.889036, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002c-0000-0000-d958-9fc3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 03:59:59.889124, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:59.889201, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 03:59:59.889222, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 03:59:59.889241, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 03:59:59.889290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb55d9f20 (3042811680) + extra_string : '' +[2017/03/28 03:59:59.889370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 03:59:59.891596, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:59.891637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.891671, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 03:59:59.892089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 03:59:59.892112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 03:59:59.892176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 222 going async +[2017/03/28 03:59:59.892219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/223/31 +[2017/03/28 03:59:59.892241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:59.892287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.892404, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 03:59:59.892437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:59.892461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 03:59:59.892480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:59.892502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/223/31 +[2017/03/28 03:59:59.892536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.893659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.893756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 223 (position 223) from bitmap +[2017/03/28 03:59:59.893780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 223 +[2017/03/28 03:59:59.893846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.893875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.894190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.894303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.894339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 223, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.894360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1994232827 +[2017/03/28 03:59:59.894385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 03:59:59.894402, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.894574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 03:59:59.894602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:59.894725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.894762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 224 (position 224) from bitmap +[2017/03/28 03:59:59.894784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 224 +[2017/03/28 03:59:59.894827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.894855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.895150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.895263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.895302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 03:59:59.895345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.895369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:59.895396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C930A55B +[2017/03/28 03:59:59.895438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 03:59:59.895462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 03:59:59.895536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C930A55B' stored +[2017/03/28 03:59:59.895568, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc930a55b (3375408475) + open_persistent_id : 0x00000000c930a55b (3375408475) + open_volatile_id : 0x00000000184d5278 (407720568) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 03:59:59.895844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C930A55B +[2017/03/28 03:59:59.895871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.895891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:59.896021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc930a55b) stored +[2017/03/28 03:59:59.896040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x184d5278 (407720568) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc930a55b (3375408475) + open_persistent_id : 0x00000000c930a55b (3375408475) + open_volatile_id : 0x00000000184d5278 (407720568) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 03:59:59.896406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 407720568 (2 used) +[2017/03/28 03:59:59.896439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 03:59:59.896492, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 03:59:59.896750, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 03:59:59.896801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 407720568 +[2017/03/28 03:59:59.896856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 03:59:59.896881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/225/30 +[2017/03/28 03:59:59.896909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.897009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 223 going async +[2017/03/28 03:59:59.897040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/225/31 +[2017/03/28 03:59:59.897057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:59.897092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.897199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:59.897227, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:59.897244, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:59.897290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.897313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.897342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.897588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.897676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.897696, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:59.897733, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 03:59:59.897765, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 03:59:59.897792, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002c-0000-0000-d958-9fc3d7300000 +[2017/03/28 03:59:59.897861, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:59.897942, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:59.897999, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2C 00 00 00 00 00 00 00 D9 58 9F C3 ....,... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 03:59:59.898044, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 03:59:59.898061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 03:59:59.898120, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:59.898151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.898181, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 03:59:59.898409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 03:59:59.898426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 03:59:59.898524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.898555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 225 (position 225) from bitmap +[2017/03/28 03:59:59.898577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 225 +[2017/03/28 03:59:59.898637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.898665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.898939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.899050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.899083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 225, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.899107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 407720568 +[2017/03/28 03:59:59.899133, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.899257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 03:59:59.899307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/226/31 +[2017/03/28 03:59:59.899342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.899462, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 03:59:59.899498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:59.899523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 03:59:59.899560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:59.899577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/226/31 +[2017/03/28 03:59:59.899602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.899693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:59.899722, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 03:59:59.899745, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:59.899763, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 03:59:59.899777, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 03:59:59.899794, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 03:59:59.899809, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 2 for pipe spoolss +[2017/03/28 03:59:59.899863, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 03:59:59.900184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 03:59:59.900222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 03:59:59.900284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.900309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 226 (position 226) from bitmap +[2017/03/28 03:59:59.900327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 226 +[2017/03/28 03:59:59.900360, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.900382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.900673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.900760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.900785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 226, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.900820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 407720568 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.900967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.900995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 227 (position 227) from bitmap +[2017/03/28 03:59:59.901011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 227 +[2017/03/28 03:59:59.901040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.901060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.901292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.901382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.901408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1994232827 +[2017/03/28 03:59:59.901433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.901451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:59.901470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B99F73D8 +[2017/03/28 03:59:59.901494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35bb0 +[2017/03/28 03:59:59.901538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B99F73D8 +[2017/03/28 03:59:59.901556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.901571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:59.901636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1994232827 (1 used) +[2017/03/28 03:59:59.901662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:59.901681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/228/30 +[2017/03/28 03:59:59.901709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.901776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_READ] mid 226 going async +[2017/03/28 03:59:59.901820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/228/31 +[2017/03/28 03:59:59.901838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:59.901902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.901985, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 03:59:59.902015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 03:59:59.902034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/228/31 +[2017/03/28 03:59:59.902058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.902672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.902721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 228 (position 228) from bitmap +[2017/03/28 03:59:59.902740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 228 +[2017/03/28 03:59:59.902812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.902840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.903075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.903179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.903219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 228, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 03:59:59.903240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 407720568 +[2017/03/28 03:59:59.903262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 648 +[2017/03/28 03:59:59.903277, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 648 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 648 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 03:59:59.903376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 648 +[2017/03/28 03:59:59.903400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 03:59:59.903467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 03:59:59.903492, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 03:59:59.903523, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 03:59:59.903553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.903574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 03:59:59.903591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.903827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.903964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.903985, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 03:59:59.904000, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x10 - api_rpcTNP: rpc command: SPOOLSS_GETPRINTPROCESSORDIRECTORY +[2017/03/28 03:59:59.904022, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[16].fn == 0x7f11baf39480 +[2017/03/28 03:59:59.904048, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory + in: struct spoolss_GetPrintProcessorDirectory + server : * + server : '\\SLAVE102' + environment : * + environment : 'Windows NT x86' + level : 0x00000001 (1) + buffer : * + buffer : DATA_BLOB length=520 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0200] 00 00 00 00 00 00 00 00 ........ + offered : 0x00000208 (520) +[2017/03/28 03:59:59.904178, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10402(_spoolss_GetPrintProcessorDirectory) + _spoolss_GetPrintProcessorDirectory: level 1 +[2017/03/28 03:59:59.904239, 7, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/loadparm.c:4178(lp_servicenumber) + lp_servicenumber: couldn't find prnproc$ +[2017/03/28 03:59:59.904261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) + Finding user prnproc$ +[2017/03/28 03:59:59.904277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as lowercase is prnproc$ +[2017/03/28 03:59:59.904449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:141(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as uppercase is PRNPROC$ +[2017/03/28 03:59:59.904567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:153(Get_Pwnam_internals) + Checking combinations of 0 uppercase letters in prnproc$ +[2017/03/28 03:59:59.904638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) + Get_Pwnam_internals didn't find user [prnproc$]! +[2017/03/28 03:59:59.904664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:150(find_service) + checking for home directory prnproc$ gave (NULL) +[2017/03/28 03:59:59.904702, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:164(find_service) + checking whether prnproc$ is a valid printer name... +[2017/03/28 03:59:59.904737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/printer_list.c:104(printer_list_get_printer) + Failed to fetch record! The printer database is empty? +[2017/03/28 03:59:59.904755, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:178(find_service) + prnproc$ is not a valid printer name +[2017/03/28 03:59:59.904774, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/param/service.c:249(find_service) + find_service() failed to find service prnproc$ +[2017/03/28 03:59:59.904796, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:10375(getprintprocessordirectory_level_1) + print processor directory: [C:\WINDOWS\system32\spool\PRTPROCS\W32X86] +[2017/03/28 03:59:59.904824, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrintProcessorDirectory: struct spoolss_GetPrintProcessorDirectory + out: struct spoolss_GetPrintProcessorDirectory + info : * + info : union spoolss_PrintProcessorDirectoryInfo(case 1) + info1: struct spoolss_PrintProcessorDirectoryInfo1 + directory_name : 'C:\WINDOWS\system32\spool\PRTPROCS\W32X86' + needed : * + needed : 0x00000054 (84) + result : WERR_OK +[2017/03/28 03:59:59.904901, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 03:59:59.904936, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.904963, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0230 (560) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000218 (536) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=536 + [0000] 0C 00 02 00 08 02 00 00 43 00 3A 00 5C 00 57 00 ........ C.:.\.W. + [0010] 49 00 4E 00 44 00 4F 00 57 00 53 00 5C 00 73 00 I.N.D.O. W.S.\.s. + [0020] 79 00 73 00 74 00 65 00 6D 00 33 00 32 00 5C 00 y.s.t.e. m.3.2.\. + [0030] 73 00 70 00 6F 00 6F 00 6C 00 5C 00 50 00 52 00 s.p.o.o. l.\.P.R. + [0040] 54 00 50 00 52 00 4F 00 43 00 53 00 5C 00 57 00 T.P.R.O. C.S.\.W. + [0050] 33 00 32 00 58 00 38 00 36 00 00 00 00 00 00 00 3.2.X.8. 6....... + skipping zero buffer bytes + [0210] 54 00 00 00 00 00 00 00 T....... +[2017/03/28 03:59:59.905358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 536 bytes +[2017/03/28 03:59:59.905376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 560 +[2017/03/28 03:59:59.905430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 228 going async +[2017/03/28 03:59:59.905456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/229/31 +[2017/03/28 03:59:59.905476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 03:59:59.905530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.905627, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 560 bytes. There is no more data outstanding +[2017/03/28 03:59:59.905655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 560 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 03:59:59.905674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 560 status NT_STATUS_OK +[2017/03/28 03:59:59.905690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:560] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 03:59:59.905708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 481/512, total granted/max/low/range 31/8192/229/31 +[2017/03/28 03:59:59.905739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 03:59:59.906287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 03:59:59.906337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 229 (position 229) from bitmap +[2017/03/28 03:59:59.906355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 229 +[2017/03/28 03:59:59.906408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 03:59:59.906431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 03:59:59.906674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 03:59:59.906763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 03:59:59.906807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 407720568 +[2017/03/28 03:59:59.906831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.906849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 03:59:59.906869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C930A55B +[2017/03/28 03:59:59.906894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35bb0 +[2017/03/28 03:59:59.906923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C930A55B +[2017/03/28 03:59:59.906957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 03:59:59.906972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 03:59:59.907011, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 03:59:59.907055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 407720568 (0 used) +[2017/03/28 03:59:59.907090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 03:59:59.907116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/230/31 +[2017/03/28 03:59:59.907141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.041089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.041158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 230 (position 230) from bitmap +[2017/03/28 04:00:00.041172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 230 +[2017/03/28 04:00:00.041216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.041232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.041374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.041439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.041473, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.041508, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.041531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpzimn12.dll] +[2017/03/28 04:00:00.041546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.041560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll" +[2017/03/28 04:00:00.041576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPZIMN12.DLL] +[2017/03/28 04:00:00.041589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.041598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 04:00:00.041610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll +[2017/03/28 04:00:00.041624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll ? +[2017/03/28 04:00:00.041634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll (len 38) ? +[2017/03/28 04:00:00.041643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpzimn12.dll (len 12) ? +[2017/03/28 04:00:00.041653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.041661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.041677, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.041692, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.041704, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.041721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 04:00:00.041731, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.041760, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.041776, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.041813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:913(unix_convert) + Intermediate not found {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.041824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1191(unix_convert) + dirpath = [W32X86] start = [{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll] +[2017/03/28 04:00:00.041834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1596(filename_convert_internal) + filename_convert_internal: unix_convert failed for name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpzimn12.dll with NT_STATUS_OBJECT_PATH_NOT_FOUND +[2017/03/28 04:00:00.041852, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:00.041865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_PATH_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.041876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/231/31 +[2017/03/28 04:00:00.041892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.054167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.054199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 231 (position 231) from bitmap +[2017/03/28 04:00:00.054210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 231 +[2017/03/28 04:00:00.054234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.054247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.054394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.054450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.054470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.054483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.054494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.054507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.054517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 04:00:00.054530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.054543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.054554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.054562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.054573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.054581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.054595, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.054611, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.054622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.054634, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 04:00:00.054655, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.054673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.054689, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.054709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.054720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.054728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.054738, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.054754, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.054766, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.054778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.054792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.054816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.054827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.054840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9A76FC52 +[2017/03/28 04:00:00.054864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5042220 +[2017/03/28 04:00:00.054875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.054915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9A76FC52' stored +[2017/03/28 04:00:00.054930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9a76fc52 (2591489106) + open_persistent_id : 0x000000009a76fc52 (2591489106) + open_volatile_id : 0x00000000e718ae36 (3877154358) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.055275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9A76FC52 +[2017/03/28 04:00:00.055291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.055301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.055312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9a76fc52) stored +[2017/03/28 04:00:00.055321, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe718ae36 (3877154358) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9a76fc52 (2591489106) + open_persistent_id : 0x000000009a76fc52 (2591489106) + open_volatile_id : 0x00000000e718ae36 (3877154358) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.055506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3877154358 (1 used) +[2017/03/28 04:00:00.055521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.055536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0644 +[2017/03/28 04:00:00.055547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.055561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} and file doesn't exist. +[2017/03/28 04:00:00.055573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.055582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.055593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9A76FC52 +[2017/03/28 04:00:00.055606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a9b0 +[2017/03/28 04:00:00.055622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9A76FC52 +[2017/03/28 04:00:00.055633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.055642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.055655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3877154358 (0 used) +[2017/03/28 04:00:00.055665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:00.055675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:00.055687, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:00.055705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.055717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/232/31 +[2017/03/28 04:00:00.055742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.056486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.056526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 232 (position 232) from bitmap +[2017/03/28 04:00:00.056543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 232 +[2017/03/28 04:00:00.056567, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.056580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.056740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.056796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.056826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86] +[2017/03/28 04:00:00.056839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.056849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86" +[2017/03/28 04:00:00.056862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 04:00:00.056876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.056890, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 04:00:00.056900, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86 reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.056911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 +[2017/03/28 04:00:00.056925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86 +[2017/03/28 04:00:00.056941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.056952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.056965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 38A9914E +[2017/03/28 04:00:00.056990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5180df0 +[2017/03/28 04:00:00.057015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.057060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '38A9914E' stored +[2017/03/28 04:00:00.057088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x38a9914e (950636878) + open_persistent_id : 0x0000000038a9914e (950636878) + open_volatile_id : 0x00000000f9c55f7a (4190461818) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.057319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 38A9914E +[2017/03/28 04:00:00.057344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.057362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.057381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x38a9914e) stored +[2017/03/28 04:00:00.057408, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf9c55f7a (4190461818) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x38a9914e (950636878) + open_persistent_id : 0x0000000038a9914e (950636878) + open_volatile_id : 0x00000000f9c55f7a (4190461818) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.057755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4190461818 (1 used) +[2017/03/28 04:00:00.057778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86 hash 0x8f9af9a2 +[2017/03/28 04:00:00.057802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86) returning 0644 +[2017/03/28 04:00:00.057827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.057892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.057922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86, after mapping access_mask=0x80 +[2017/03/28 04:00:00.057944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 +[2017/03/28 04:00:00.057955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86. Granting 0x80 +[2017/03/28 04:00:00.057967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.057977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.057988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 38A9914E +[2017/03/28 04:00:00.058002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a9b0 +[2017/03/28 04:00:00.058018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 38A9914E +[2017/03/28 04:00:00.058029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.058038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.058051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4190461818 (0 used) +[2017/03/28 04:00:00.058061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86, access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.058079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86. Granting 0x80 +[2017/03/28 04:00:00.058092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.058102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.058121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8B602354 +[2017/03/28 04:00:00.058133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0e4a0 +[2017/03/28 04:00:00.058143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.058171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8B602354' stored +[2017/03/28 04:00:00.058185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8b602354 (2338333524) + open_persistent_id : 0x000000008b602354 (2338333524) + open_volatile_id : 0x000000003a6164e1 (979461345) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.058301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8B602354 +[2017/03/28 04:00:00.058313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.058322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.058332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8b602354) stored +[2017/03/28 04:00:00.058341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3a6164e1 (979461345) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8b602354 (2338333524) + open_persistent_id : 0x000000008b602354 (2338333524) + open_volatile_id : 0x000000003a6164e1 (979461345) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.058511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 979461345 (1 used) +[2017/03/28 04:00:00.058525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86 hash 0x8f9af9a2 +[2017/03/28 04:00:00.058535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3946(open_directory) + Not opening Directory W32X86 +[2017/03/28 04:00:00.058560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.058571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.058585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A01A +[2017/03/28 04:00:00.058610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d80 +[2017/03/28 04:00:00.058637, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.058662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x44d1444f8e0cf6e2 (4958819773187946210) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000e8 (232) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00000080 (128) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.58089 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081aa0 (531104) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000873b5ba9 (2268814249) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8f9af9a2 (2409298338) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081aa0 (531104) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.058863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86 seq 0x4958819773187946210 key fd00:81aa0:0 +[2017/03/28 04:00:00.058996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.059013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.059025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A01A +[2017/03/28 04:00:00.059036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86 seq 0x4958819773187946211 key fd00:81aa0:0 +[2017/03/28 04:00:00.059049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.059058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.059067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.059082, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86 +[2017/03/28 04:00:00.059097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.059110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.059121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.059131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86 - fnum 979461345 +[2017/03/28 04:00:00.059154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.059168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/233/31 +[2017/03/28 04:00:00.059184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.059732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.059755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 233 (position 233) from bitmap +[2017/03/28 04:00:00.059766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 233 +[2017/03/28 04:00:00.059786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.059799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.059973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.060033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.060059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86 - fnum 979461345 +[2017/03/28 04:00:00.060074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.060083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.060096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A01A +[2017/03/28 04:00:00.060110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519990 +[2017/03/28 04:00:00.060124, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86 seq 0x4958819773187946211 key fd00:81aa0:0 +[2017/03/28 04:00:00.060137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8f9af9a2 +[2017/03/28 04:00:00.060165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.060175, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x44d1444f8e0cf6e3 (4958819773187946211) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081aa0 (531104) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.060261, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86 seq 0x4958819773187946211 key fd00:81aa0:0 +[2017/03/28 04:00:00.060272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.060283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.060292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.060305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A01A +[2017/03/28 04:00:00.060318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.060328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.060346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8B602354 +[2017/03/28 04:00:00.060358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb1a0 +[2017/03/28 04:00:00.060373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8B602354 +[2017/03/28 04:00:00.060383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.060392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.060405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 979461345 (0 used) +[2017/03/28 04:00:00.060418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.060430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/234/31 +[2017/03/28 04:00:00.060446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.060940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.060965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 234 (position 234) from bitmap +[2017/03/28 04:00:00.060976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 234 +[2017/03/28 04:00:00.060998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.061010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.061150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.061204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.061222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.061235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.061246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.061259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.061269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 04:00:00.061281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.061295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.061305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.061314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.061324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.061333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.061347, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.061363, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.061374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.061386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 04:00:00.061402, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.061419, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.061436, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.061455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled {A880831B-8499-4F57-B38D-18BC39DC08F4} ? +[2017/03/28 04:00:00.061466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component {A880831B-8499-4F57-B38D-18BC39DC08F4} (len 38) ? +[2017/03/28 04:00:00.061475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.061485, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.061501, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.061512, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.061523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x80, share_access = 0x3, create_disposition = 0x2 create_options = 0x200001 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.061535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x80, share_access = 0x3, create_disposition = 0x2 create_options = 0x200001 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.061547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x3 create_options = 0x200001, create_disposition = 0x2, file_attributes = 0x90 +[2017/03/28 04:00:00.061559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0755 +[2017/03/28 04:00:00.061570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x4 +[2017/03/28 04:00:00.061583, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86 +[2017/03/28 04:00:00.061595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.061618, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.061628, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.061644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.061653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.061677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.061689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) + posix_get_nt_acl: called for file W32X86 +[2017/03/28 04:00:00.061792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.061816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.061831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.061847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.061861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.061879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.061891, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.061918, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.061928, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.061937, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.061956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86) returning 0755 +[2017/03/28 04:00:00.061968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86) returning 0644 +[2017/03/28 04:00:00.061977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:349(add_directory_inheritable_components) + add_directory_inheritable_components: directory W32X86, mode = 0755 +[2017/03/28 04:00:00.061987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.061996, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.062005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.062037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86 is: +[2017/03/28 04:00:00.062047, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000006 (6) + aces: ARRAY(6) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.062551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x10 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.062575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x10, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.063031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x10 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.063056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x2, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.063102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.063140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.063153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.063165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8947E02E +[2017/03/28 04:00:00.063179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:00.063190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.063183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.063214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8947E02E' stored + messaging_recv_cb: Received message 0x31b len 93 (num_fds:0) from 12503 +[2017/03/28 04:00:00.063228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:00.063273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + open_global_id : 0x8947e02e (2303189038) + open_persistent_id : 0x000000008947e02e (2303189038) + open_volatile_id : 0x00000000043eb211 (71217681) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + notifyd_trigger: Got trigger_msg action=1, filter=2, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + open_time : Di Mär 28 04:00:00 2017 CEST +[2017/03/28 04:00:00.063311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + create_guid : 00000000-0000-0000-0000-000000000000 + notifyd_trigger: Trying path /var + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 +[2017/03/28 04:00:00.063324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + app_instance_id : 00000000-0000-0000-0000-000000000000 + notifyd_trigger: Trying path /var/lib + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) +[2017/03/28 04:00:00.063344, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + durable : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba + backend_cookie : DATA_BLOB length=0 +[2017/03/28 04:00:00.063355, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + channel_sequence : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.063366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.063367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + Unlocking key 8947E02E +[2017/03/28 04:00:00.063382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.063392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.063402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8947e02e) stored +[2017/03/28 04:00:00.063411, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x043eb211 (71217681) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8947e02e (2303189038) + open_persistent_id : 0x000000008947e02e (2303189038) + open_volatile_id : 0x00000000043eb211 (71217681) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.063587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 71217681 (1 used) +[2017/03/28 04:00:00.063602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.063621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.063637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.063646, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.063662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.063674, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.063691, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.063706, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.063715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.063728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.063738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.063750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.063763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52100d0 +[2017/03/28 04:00:00.063778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.063789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5141de0ac3e186d4 (5855205128375731924) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000ea (234) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.63135 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000067ec563a (1743541818) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.063987, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731924 key fd00:8183f:0 +[2017/03/28 04:00:00.064016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.064029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.064041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.064052, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731925 key fd00:8183f:0 +[2017/03/28 04:00:00.064069, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86 +[2017/03/28 04:00:00.064082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.064094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.064104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.064112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.064121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.064144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.064163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) + posix_get_nt_acl: called for file W32X86 +[2017/03/28 04:00:00.064191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.064207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.064220, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.064229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.064241, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.064254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.064265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.064291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.064300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.064309, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.064326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86) returning 0755 +[2017/03/28 04:00:00.064338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86) returning 0644 +[2017/03/28 04:00:00.064347, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:349(add_directory_inheritable_components) + add_directory_inheritable_components: directory W32X86, mode = 0755 +[2017/03/28 04:00:00.064357, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.064366, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.064374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.064383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86 is: +[2017/03/28 04:00:00.064392, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000006 (6) + aces: ARRAY(6) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.064867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.064879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.064889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000006 (6) + aces: ARRAY(6) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.065334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.065346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.065363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:547(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.065378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-3-0:0/0x0b/0x001f01ff +[2017/03/28 04:00:00.065389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:547(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.065405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-3-1:0/0x0b/0x001200a9 +[2017/03/28 04:00:00.065416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x0b/0x001200a9 inherited as S-1-1-0:0/0x03/0x001200a9 +[2017/03/28 04:00:00.065430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.065440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.065960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.065975, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.066365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.066380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.066393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.066403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.066411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.066420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.066444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.066456, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.066475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) + posix_get_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.066505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.066526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.066540, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.066549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.066561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.066573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.066585, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.066609, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.066619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.066628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.066644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0755 +[2017/03/28 04:00:00.066657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}) returning 0644 +[2017/03/28 04:00:00.066666, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:349(add_directory_inheritable_components) + add_directory_inheritable_components: directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, mode = 0755 +[2017/03/28 04:00:00.066676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.066685, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.066693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.066702, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.066711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000006 (6) + aces: ARRAY(6) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.067151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.067166, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.067183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.067193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.067203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.067221, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.067240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.067250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.067259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.067269, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.067278, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.067286, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.067309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.067324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.067340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.067350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.067361, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.067378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1709(add_current_ace_to_acl) + add_current_ace_to_acl: adding dir ACL: + canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx +[2017/03/28 04:00:00.067396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.067406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.067416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1709(add_current_ace_to_acl) + add_current_ace_to_acl: adding dir ACL: + canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x +[2017/03/28 04:00:00.067445, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1709(add_current_ace_to_acl) + add_current_ace_to_acl: adding dir ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.067465, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.067489, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge + canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx + canon_ace index 1. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.067537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny + canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx + canon_ace index 1. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.067584, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067609, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid + canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx + canon_ace index 1. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.067649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return + canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx + canon_ace index 3. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.067771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.067787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.067797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.067806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.067814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.067831, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067871, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067884, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.067897, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.067923, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067936, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.067950, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/modules/vfs_posixacl.c:92(posixacl_sys_acl_set_file) + Calling acl_set_file: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, 0 +[2017/03/28 04:00:00.068005, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.068026, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068035, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.068044, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.068052, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.068072, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.068096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.068118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.068135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.068150, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx + canon_ace index 3. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.068186, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068198, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.068210, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx +[2017/03/28 04:00:00.068222, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x +[2017/03/28 04:00:00.068234, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x +[2017/03/28 04:00:00.068247, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/modules/vfs_posixacl.c:92(posixacl_sys_acl_set_file) + Calling acl_set_file: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, 1 +[2017/03/28 04:00:00.068273, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.068284, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068292, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.068301, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.068309, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.068328, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.068350, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.068370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.068379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.068387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.068405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.068419, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.068430, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3558(posix_get_nt_acl) + posix_get_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.068470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.068488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.068502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.068516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.068528, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.068537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068578, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.068590, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.068624, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.068681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.068692, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Default ace entries before arrange : +[2017/03/28 04:00:00.068701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.068748, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.068760, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-3-0 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-3-1 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.068806, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.068823, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.068832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.068841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.068849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.068858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.068866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.068875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.068884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.068892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.068901, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3225(merge_default_aces) + merge_default_aces: Merging ACE 8 onto ACE 0. +[2017/03/28 04:00:00.068910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3225(merge_default_aces) + merge_default_aces: Merging ACE 6 onto ACE 1. +[2017/03/28 04:00:00.068919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3225(merge_default_aces) + merge_default_aces: Merging ACE 7 onto ACE 4. +[2017/03/28 04:00:00.068984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} based on system ACL +[2017/03/28 04:00:00.069001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.069396, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.069406, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x00bc (188) + num_aces : 0x00000007 (7) + aces: ARRAY(7) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 +[2017/03/28 04:00:00.069921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 352 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.069937, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.069949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.069959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.069968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.069976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.070004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.070022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.070032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.070041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.070054, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.070104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.070121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.070137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.070148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.070159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 71217681 +[2017/03/28 04:00:00.070174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.070187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/235/31 +[2017/03/28 04:00:00.070203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.070696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.070719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 235 (position 235) from bitmap +[2017/03/28 04:00:00.070729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 235 +[2017/03/28 04:00:00.070750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.070763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.070901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.070956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.070973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 71217681 +[2017/03/28 04:00:00.070987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.070997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.071009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.071023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.071036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731925 key fd00:8183f:0 +[2017/03/28 04:00:00.071049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.071059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.071068, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5141de0ac3e186d5 (5855205128375731925) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.071157, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5855205128375731925 key fd00:8183f:0 +[2017/03/28 04:00:00.071175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.071186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.071196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.071208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.071224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.071247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.071258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.071269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8947E02E +[2017/03/28 04:00:00.071281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.071296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8947E02E +[2017/03/28 04:00:00.071307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.071316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.071329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 71217681 (0 used) +[2017/03/28 04:00:00.071342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.071354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/236/31 +[2017/03/28 04:00:00.071369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.072828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.072871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 236 (position 236) from bitmap +[2017/03/28 04:00:00.072884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 237 (position 237) from bitmap +[2017/03/28 04:00:00.072895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 238 (position 238) from bitmap +[2017/03/28 04:00:00.072908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 236 +[2017/03/28 04:00:00.072946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.072964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.073215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.073330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.073369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.073396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.073418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.073445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.073468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 04:00:00.073494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, dirpath = W32X86, start = {A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.073553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db564e270:size 2d) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.073571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.073588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.073613, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.073629, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.073648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.073671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.073690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.073708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.073731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.073748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.073767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0678A51A +[2017/03/28 04:00:00.073789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:00.073826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.073879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0678A51A' stored +[2017/03/28 04:00:00.073909, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0678a51a (108569882) + open_persistent_id : 0x000000000678a51a (108569882) + open_volatile_id : 0x000000007863b48e (2019800206) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.074168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0678A51A +[2017/03/28 04:00:00.074194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.074214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.074236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0678a51a) stored +[2017/03/28 04:00:00.074255, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7863b48e (2019800206) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0678a51a (108569882) + open_persistent_id : 0x000000000678a51a (108569882) + open_volatile_id : 0x000000007863b48e (2019800206) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.074613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2019800206 (1 used) +[2017/03/28 04:00:00.074636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.074665, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.074690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.074705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.074732, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.074750, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.074775, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.074802, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.074831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.074861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.074882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.074909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.074936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.074967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.074990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1536680469d86c03 (1528523491703811075) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000ec (236) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.73725 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000dd22c231 (3710042673) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.075384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811075 key fd00:8183f:0 +[2017/03/28 04:00:00.075429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.075453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.075479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.075503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811076 key fd00:8183f:0 +[2017/03/28 04:00:00.075544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.075560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.075573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.075593, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.075638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.075658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.075683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.075700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.075716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 +[2017/03/28 04:00:00.075741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.075774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.075964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 237 +[2017/03/28 04:00:00.075985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.075997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.076132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.076185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.076198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.076219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 +[2017/03/28 04:00:00.076233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 237, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.076243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.076268, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.076288, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.076310, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset 0 +[2017/03/28 04:00:00.076330, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.076350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.076361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.076376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.076387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.076405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811076 key fd00:8183f:0 +[2017/03/28 04:00:00.076430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.076449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.076461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.076475, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset 2147483648 +[2017/03/28 04:00:00.076491, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.076505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.076518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.076528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.076543, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.076557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.076566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.076588, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset -1 +[2017/03/28 04:00:00.076620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 220 +[2017/03/28 04:00:00.076635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:220] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.076652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.076668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 224 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.076742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 238 +[2017/03/28 04:00:00.076760, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.076773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.076900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.076954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.076967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.076978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 +[2017/03/28 04:00:00.076990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 238, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.077017, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.077042, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4c43f00 now at offset -1 +[2017/03/28 04:00:00.077056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.077069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.077085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.077095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 484/512, total granted/max/low/range 29/8192/239/29 +[2017/03/28 04:00:00.077105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/239/30 +[2017/03/28 04:00:00.077115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/239/31 +[2017/03/28 04:00:00.077128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.077521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.077545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 239 (position 239) from bitmap +[2017/03/28 04:00:00.077556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 239 +[2017/03/28 04:00:00.077576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.077589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.077726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.077779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.077795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2019800206 +[2017/03/28 04:00:00.077808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.077818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.077831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.077845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.077856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.077877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.077888, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1536680469d86c04 (1528523491703811076) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000ec (236) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.73725 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000dd22c231 (3710042673) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.078071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.078082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.078091, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1536680469d86c04 (1528523491703811076) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.078173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1528523491703811076 key fd00:8183f:0 +[2017/03/28 04:00:00.078185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.078196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.078205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.078217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.078229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.078254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.078274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.078285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0678A51A +[2017/03/28 04:00:00.078297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb1a0 +[2017/03/28 04:00:00.078313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0678A51A +[2017/03/28 04:00:00.078324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.078333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.078350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2019800206 (0 used) +[2017/03/28 04:00:00.078364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.078376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/240/31 +[2017/03/28 04:00:00.078391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.079130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.079155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 240 (position 240) from bitmap +[2017/03/28 04:00:00.079165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 240 +[2017/03/28 04:00:00.079188, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.079200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.079337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.079391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.079410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] +[2017/03/28 04:00:00.079422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.079433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" +[2017/03/28 04:00:00.079445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] +[2017/03/28 04:00:00.079457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.079470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp +[2017/03/28 04:00:00.079491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp +[2017/03/28 04:00:00.079502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF404.tmp ? +[2017/03/28 04:00:00.079511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF404.tmp (len 11) ? +[2017/03/28 04:00:00.079522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF404.tmp ? +[2017/03/28 04:00:00.079530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF404.tmp (len 11) ? +[2017/03/28 04:00:00.079544, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.079579, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.079600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.079613, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.079624, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.079641, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.079658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.079677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF404.tmp ? +[2017/03/28 04:00:00.079687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF404.tmp (len 11) ? +[2017/03/28 04:00:00.079696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF404.tmp +[2017/03/28 04:00:00.079705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.079725, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.079736, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.079748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.079761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.079777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.079787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.079799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7CCF8B6C +[2017/03/28 04:00:00.079812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.079822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.079853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7CCF8B6C' stored +[2017/03/28 04:00:00.079867, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7ccf8b6c (2093976428) + open_persistent_id : 0x000000007ccf8b6c (2093976428) + open_volatile_id : 0x000000008366059f (2204501407) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.079996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7CCF8B6C +[2017/03/28 04:00:00.080008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.080018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.080028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7ccf8b6c) stored +[2017/03/28 04:00:00.080037, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8366059f (2204501407) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7ccf8b6c (2093976428) + open_persistent_id : 0x000000007ccf8b6c (2093976428) + open_volatile_id : 0x000000008366059f (2204501407) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.080207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2204501407 (1 used) +[2017/03/28 04:00:00.080220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f +[2017/03/28 04:00:00.080233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 +[2017/03/28 04:00:00.080243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.080256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.080269, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.080280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.080296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.080306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.080315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.080324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.080350, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.080399, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.080413, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.080435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.080856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.080872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x2 +[2017/03/28 04:00:00.080890, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.080907, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.080916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.080933, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.080946, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.080989, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.081009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.081019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.081031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.081045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.081072, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.081089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.081098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.081112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.081126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52100d0 +[2017/03/28 04:00:00.081124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.081145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=0, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.081181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.081179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.081196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.081206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.081210, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.081215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.081222, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.081226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.081231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.081249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.081258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.081258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.081269, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.081271, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 448353180 +[2017/03/28 04:00:00.081285, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/448353180, tv_sec = 58d9c3a0, tv_usec = 1379d +[2017/03/28 04:00:00.081298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.081310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.081330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.081374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.081389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.081399, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9dff96848ae4bc90 (-7061760194683552624) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f0 (240) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.79773 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ab9539c (448353180) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.081581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998992 key fd00:818c3:0 +[2017/03/28 04:00:00.081609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.081622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.081634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.081645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998993 key fd00:818c3:0 +[2017/03/28 04:00:00.081662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.081674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.081686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.081696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.081705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.081713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.081736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.081782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.081796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.081806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.082205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.082215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: +[2017/03/28 04:00:00.082225, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.082618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.082630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.082645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.082659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.082670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.082683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: +[2017/03/28 04:00:00.082693, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.083088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.083113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.083456, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.083474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.083487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.083497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.083506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.083514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.083538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.083551, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.083591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.083609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.083623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.083637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.083649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.083658, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.083670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.083682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.083694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.083706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.083718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.083760, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.083771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.083780, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.083788, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.083796, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.083812, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: +[2017/03/28 04:00:00.083823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.084234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.084250, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.084266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.084276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.084286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.084297, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.084309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.084318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.084328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.084338, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.084346, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.084354, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.084382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.084397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.084413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.084423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.084433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.084452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.084462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.084478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084508, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.084517, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084540, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.084549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084572, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.084581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.084637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.084679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.084700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.084710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.084719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.084728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.084744, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084783, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084796, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.084809, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.084822, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084834, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.084869, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.084882, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.084890, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.084899, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.084907, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.084925, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.084938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.084948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.084966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.084976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.084984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.084993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.085011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.085024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.085048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.085064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.085077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.085091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.085102, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.085111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.085123, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.085134, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.085146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.085157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.085170, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.085205, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.085221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.085230, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.085239, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.085247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.085291, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp based on system ACL +[2017/03/28 04:00:00.085306, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.085586, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.085597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.085993, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.086008, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.086020, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.086029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.086038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.086046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.086072, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.086089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.086099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.086107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.086121, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.086144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.086156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.086172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.086183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.086193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2204501407 +[2017/03/28 04:00:00.086209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.086221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/241/31 +[2017/03/28 04:00:00.086243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.087371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.087401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 241 (position 241) from bitmap +[2017/03/28 04:00:00.087413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 241 +[2017/03/28 04:00:00.087436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.087449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.087580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.087634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.087653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] +[2017/03/28 04:00:00.087666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.087686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" +[2017/03/28 04:00:00.087699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] +[2017/03/28 04:00:00.087711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.087725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp +[2017/03/28 04:00:00.087741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.087752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.087763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.087780, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.087790, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.087801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.087815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.087831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.087842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.087853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AC7D497F +[2017/03/28 04:00:00.087867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.087885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.087929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AC7D497F' stored +[2017/03/28 04:00:00.087947, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xac7d497f (2893891967) + open_persistent_id : 0x00000000ac7d497f (2893891967) + open_volatile_id : 0x0000000083aeedcb (2209279435) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.088060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AC7D497F +[2017/03/28 04:00:00.088072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.088082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.088092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xac7d497f) stored +[2017/03/28 04:00:00.088101, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x83aeedcb (2209279435) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xac7d497f (2893891967) + open_persistent_id : 0x00000000ac7d497f (2893891967) + open_volatile_id : 0x0000000083aeedcb (2209279435) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.088374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2209279435 (2 used) +[2017/03/28 04:00:00.088409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f +[2017/03/28 04:00:00.088434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 +[2017/03/28 04:00:00.088452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.088479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.088492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.088508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.088519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.088530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.088540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x100180 +[2017/03/28 04:00:00.088550, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.088569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.088579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.088592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.088635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.088652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998993 key fd00:818c3:0 +[2017/03/28 04:00:00.088678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.088691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.088701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.088712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=0, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.088728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.088740, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.088750, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/1533023962, tv_sec = 58d9c3a0, tv_usec = 15713 +[2017/03/28 04:00:00.088763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=0, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.088774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.088783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.088794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.088805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.088815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:818c3:0 +[2017/03/28 04:00:00.088825, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.088896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=1 +[2017/03/28 04:00:00.088914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.088925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.088941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.088952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.088963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.088972, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9dff96848ae4bc91 (-7061760194683552623) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f0 (240) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.79773 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ab9539c (448353180) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f1 (241) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.87827 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b6016da (1533023962) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.089242, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998993 key fd00:818c3:0 +[2017/03/28 04:00:00.089277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.089290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.089302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.089312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998994 key fd00:818c3:0 +[2017/03/28 04:00:00.089326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.089336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.089344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.089356, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.089379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.089391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.089406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.089416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.089427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2209279435 +[2017/03/28 04:00:00.089442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.089454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/242/31 +[2017/03/28 04:00:00.089477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.089922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.089946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 242 (position 242) from bitmap +[2017/03/28 04:00:00.089957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 242 +[2017/03/28 04:00:00.089978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.089991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.090121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.090174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.090189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 242, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.090200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2209279435 +[2017/03/28 04:00:00.090233, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 2209279435) info_level=1004 totdata=40 +[2017/03/28 04:00:00.090252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.090263, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.090297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.090313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.090323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.090332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.090342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.090446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.090500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.090509, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.090498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.090533, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.090546, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.090557, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.090568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:00.090568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.090586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.090598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.090608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.090612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.090616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.090626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.090628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/243/31 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.090640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.090642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.090657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.090681, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.090695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.090704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.090713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.090730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.090754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.090764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.091065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.091087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 243 (position 243) from bitmap +[2017/03/28 04:00:00.091098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 243 +[2017/03/28 04:00:00.091118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.091131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.091260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.091312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.091328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2209279435 +[2017/03/28 04:00:00.091349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.091360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.091372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.091386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.091399, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998994 key fd00:818c3:0 +[2017/03/28 04:00:00.091412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.091423, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.091432, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9dff96848ae4bc92 (-7061760194683552622) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f0 (240) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.79773 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ab9539c (448353180) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.091614, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998994 key fd00:818c3:0 +[2017/03/28 04:00:00.091638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.091650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.091662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.091674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998995 key fd00:818c3:0 +[2017/03/28 04:00:00.091688, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.091701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.091711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.091722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AC7D497F +[2017/03/28 04:00:00.091733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.091748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AC7D497F +[2017/03/28 04:00:00.091759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.091768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.091780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2209279435 (1 used) +[2017/03/28 04:00:00.091793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.091805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/244/31 +[2017/03/28 04:00:00.091820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.092369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.092393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 244 (position 244) from bitmap +[2017/03/28 04:00:00.092403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 244 +[2017/03/28 04:00:00.092430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.092444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.092572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.092653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.092670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2204501407 +[2017/03/28 04:00:00.092684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.092694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.092707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.092721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.092733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998995 key fd00:818c3:0 +[2017/03/28 04:00:00.092755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 448353180 has kernel oplock state of 1. +[2017/03/28 04:00:00.092771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.092783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.092793, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.092802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.092811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.092830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.092842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=1, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.092858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.092868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.092880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.092891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.092901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:818c3:0 +[2017/03/28 04:00:00.092911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.092923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=2 +[2017/03/28 04:00:00.092934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.092944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.092953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.092963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.092974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.092983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9dff96848ae4bc93 (-7061760194683552621) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.093078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x11384983879025998995 key fd00:818c3:0 +[2017/03/28 04:00:00.093090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.093101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.093110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.093122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.093136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.093151, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.093164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.093174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.093184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7CCF8B6C +[2017/03/28 04:00:00.093196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.093210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7CCF8B6C +[2017/03/28 04:00:00.093221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.093230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.093242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2204501407 (0 used) +[2017/03/28 04:00:00.093255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.093267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/245/31 +[2017/03/28 04:00:00.093290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.093832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.093855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 245 (position 245) from bitmap +[2017/03/28 04:00:00.093866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 245 +[2017/03/28 04:00:00.093887, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.093900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.094028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.094081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.094099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] +[2017/03/28 04:00:00.094111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.094130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" +[2017/03/28 04:00:00.094144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.094160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.094177, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.094188, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.094201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.094215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.094231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.094241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.094252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1B36F130 +[2017/03/28 04:00:00.094265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.094275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.094299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '1B36F130' stored +[2017/03/28 04:00:00.094313, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1b36f130 (456585520) + open_persistent_id : 0x000000001b36f130 (456585520) + open_volatile_id : 0x0000000086121ea2 (2249334434) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.094437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1B36F130 +[2017/03/28 04:00:00.094448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.094457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.094468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x1b36f130) stored +[2017/03/28 04:00:00.094477, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x86121ea2 (2249334434) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1b36f130 (456585520) + open_persistent_id : 0x000000001b36f130 (456585520) + open_volatile_id : 0x0000000086121ea2 (2249334434) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.094648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2249334434 (1 used) +[2017/03/28 04:00:00.094662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f +[2017/03/28 04:00:00.094674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 +[2017/03/28 04:00:00.094685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.094709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x0 +[2017/03/28 04:00:00.094721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.094736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.094747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.094758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.094768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x10080 +[2017/03/28 04:00:00.094778, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.094790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.094799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.094811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.094823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.094837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.094852, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/1467825385, tv_sec = 58d9c3a0, tv_usec = 17013 +[2017/03/28 04:00:00.094873, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=2 +[2017/03/28 04:00:00.094883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.094893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.094902, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x08150dc69f70026a (582386873543950954) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f5 (245) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.94227 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000577d3ce9 (1467825385) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.095073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950954 key fd00:818c3:0 +[2017/03/28 04:00:00.095093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.095104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.095122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.095133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950955 key fd00:818c3:0 +[2017/03/28 04:00:00.095146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.095156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.095165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.095176, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.095196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x0 +[2017/03/28 04:00:00.095208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.095222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.095232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.095243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2249334434 +[2017/03/28 04:00:00.095258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.095270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/246/31 +[2017/03/28 04:00:00.095286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.095866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.095890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 246 (position 246) from bitmap +[2017/03/28 04:00:00.095912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 246 +[2017/03/28 04:00:00.095935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.095948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.096086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.096139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.096154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 246, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.096164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2249334434 +[2017/03/28 04:00:00.096180, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 2249334434) info_level=1013 totdata=1 +[2017/03/28 04:00:00.096192, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.096213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x0 +[2017/03/28 04:00:00.096225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.096240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.096251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.096260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.096277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2249334434, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.096290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.096299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.096311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.096325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.096338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950955 key fd00:818c3:0 +[2017/03/28 04:00:00.096358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.096370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x08150dc69f70026b (582386873543950955) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f5 (245) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.94227 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000577d3ce9 (1467825385) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x50c0b85f (1354807391) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.096913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950955 key fd00:818c3:0 +[2017/03/28 04:00:00.096958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.096972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.096984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.096995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950956 key fd00:818c3:0 +[2017/03/28 04:00:00.097011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.097023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/247/31 +[2017/03/28 04:00:00.097038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.097440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.097470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 247 (position 247) from bitmap +[2017/03/28 04:00:00.097481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 247 +[2017/03/28 04:00:00.097501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.097514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.097643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.097695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.097710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 2249334434 +[2017/03/28 04:00:00.097724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.097734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.097746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.097766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.097780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950956 key fd00:818c3:0 +[2017/03/28 04:00:00.097793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.097803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x50c0b85f +[2017/03/28 04:00:00.097811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.097822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.097830, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x50c0b85f +[2017/03/28 04:00:00.097896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.097910, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x08150dc69f70026c (582386873543950956) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.78570236 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.098000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x582386873543950956 key fd00:818c3:0 +[2017/03/28 04:00:00.098012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.098023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.098033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.098044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.098057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.098078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.098108, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.098125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.098135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.098128, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.098146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Locking key 1B36F130 +[2017/03/28 04:00:00.098166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.098178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.098182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp + Unlocking key 1B36F130 +[2017/03/28 04:00:00.098197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.098200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.098210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.098213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.098225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.098226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba + freed files structure 2249334434 (0 used) +[2017/03/28 04:00:00.098236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.098241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.098246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.098255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.098256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/248/31 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.098272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.099150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.099176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 248 (position 248) from bitmap +[2017/03/28 04:00:00.099190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 248 +[2017/03/28 04:00:00.099226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.099251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.099435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.099491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.099511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] +[2017/03/28 04:00:00.099523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.099534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" +[2017/03/28 04:00:00.099555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.099572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.099587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp +[2017/03/28 04:00:00.099597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF404.tmp ? +[2017/03/28 04:00:00.099606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF404.tmp (len 11) ? +[2017/03/28 04:00:00.099616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF404.tmp ? +[2017/03/28 04:00:00.099625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF404.tmp (len 11) ? +[2017/03/28 04:00:00.099639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.099656, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.099667, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.099679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.099690, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.099707, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.099723, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.099745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF404.tmp ? +[2017/03/28 04:00:00.099756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF404.tmp (len 11) ? +[2017/03/28 04:00:00.099765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF404.tmp +[2017/03/28 04:00:00.099774, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.099794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.099805, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.099823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.099836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.099852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.099862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.099874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 25454F0D +[2017/03/28 04:00:00.099887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.099898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.099941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '25454F0D' stored +[2017/03/28 04:00:00.099956, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x25454f0d (625299213) + open_persistent_id : 0x0000000025454f0d (625299213) + open_volatile_id : 0x00000000eba5e665 (3953518181) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.100081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 25454F0D +[2017/03/28 04:00:00.100129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.100151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.100171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x25454f0d) stored +[2017/03/28 04:00:00.100191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xeba5e665 (3953518181) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x25454f0d (625299213) + open_persistent_id : 0x0000000025454f0d (625299213) + open_volatile_id : 0x00000000eba5e665 (3953518181) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.100557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3953518181 (1 used) +[2017/03/28 04:00:00.100585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f +[2017/03/28 04:00:00.100649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 +[2017/03/28 04:00:00.100662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.100684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.100698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.100709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.100727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.100737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.100746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.100755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.100780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.100829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.100843, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.100853, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.101456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.101483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x2 +[2017/03/28 04:00:00.101524, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.101562, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.101581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.101614, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.101630, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.101672, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.101695, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.101705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.101718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.101732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.101759, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.101775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.101785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.101799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.101792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.101813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.101840, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:00.101840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + seqnum=2, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.101857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.101859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Trying path /var + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.101870, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.101875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.101880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.101885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.101890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.101895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.101900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.101904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.101909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.101928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.101939, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 358710823 +[2017/03/28 04:00:00.101952, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/358710823, tv_sec = 58d9c3a0, tv_usec = 18608 +[2017/03/28 04:00:00.101965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.101976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.101996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.102047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.102062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.102072, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7adc801aeb517295 (8853091820609041045) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f8 (248) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.99848 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000015617e27 (358710823) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.98570232 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.102246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041045 key fd00:818c3:0 +[2017/03/28 04:00:00.102270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.102283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.102295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.102307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041046 key fd00:818c3:0 +[2017/03/28 04:00:00.102333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, len 4194304 +[2017/03/28 04:00:00.102356, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.102369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.102380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.102390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.102399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.102407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.102431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.102478, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.102491, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.102501, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.102893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.102903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: +[2017/03/28 04:00:00.102913, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.103300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.103313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.103333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.103347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.103358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.103371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: +[2017/03/28 04:00:00.103381, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.103656, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.103669, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.103999, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.104015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.104028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.104038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.104047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.104055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.104078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.104090, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.104115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.104131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.104152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.104167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.104178, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.104187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.104200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.104211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.104223, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.104235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.104247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.104282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.104291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.104300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.104308, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.104317, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.104332, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp is: +[2017/03/28 04:00:00.104343, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.104756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.104772, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.104788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.104799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.104809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.104819, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.104831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.104841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.104850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.104866, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.104876, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.104884, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.104906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.104921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.104937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.104947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.104957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.104976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.104985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.104995, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105009, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105023, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.105032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105056, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.105064, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.105103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105127, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.105136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.105178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.105196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.105206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.105214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.105223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.105239, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105277, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105290, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.105309, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.105323, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105335, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105358, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.105369, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.105378, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.105386, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.105394, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.105412, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.105424, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.105434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.105445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.105454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.105463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.105471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.105487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.105499, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.105522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.105537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.105550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.105564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.105575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.105591, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105614, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105625, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.105637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.105649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.105684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.105693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.105702, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.105710, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.105719, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.105763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp based on system ACL +[2017/03/28 04:00:00.105777, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.106056, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.106067, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.106460, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.106475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.106487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.106497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.106505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.106514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.106539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.106563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.106573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.106582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.106595, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.106618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.106630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.106646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.106656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.106667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.106683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.106696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/249/31 +[2017/03/28 04:00:00.106711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.107415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 9 vectors +[2017/03/28 04:00:00.107438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 249 (position 249) from bitmap +[2017/03/28 04:00:00.107448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 250 (position 250) from bitmap +[2017/03/28 04:00:00.107458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 249 +[2017/03/28 04:00:00.107478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.107491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.107638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.107691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.107706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 249, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.107718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.107732, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:3413(smbd_do_qfsinfo) + smbd_do_qfsinfo: level = 1001 +[2017/03/28 04:00:00.107771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:3582(smbd_do_qfsinfo) + smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 6, vol=print$ serv=print$ +[2017/03/28 04:00:00.107790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:30] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.107809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 40 + req->in.vector[4].iov_len = 8 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 40 + req->in.vector[8].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 32 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 +[2017/03/28 04:00:00.107859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 250 +[2017/03/28 04:00:00.107885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.107897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.108037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.108088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.108101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 250, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.108111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.108124, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:3413(smbd_do_qfsinfo) + smbd_do_qfsinfo: level = 1005 +[2017/03/28 04:00:00.108146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.108163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.108174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/251/30 +[2017/03/28 04:00:00.108190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/251/31 +[2017/03/28 04:00:00.108204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.108588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.108637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 251 (position 251) from bitmap +[2017/03/28 04:00:00.108649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 251 +[2017/03/28 04:00:00.108669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.108682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.108809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.108861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.108875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 251, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.108893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.108908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3953518181) info_level=1020 totdata=8 +[2017/03/28 04:00:00.108920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp to 3554304 +[2017/03/28 04:00:00.108933, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 3554304 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp : setting new size to 3554304 +[2017/03/28 04:00:00.108946, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp to len 3554304 +[2017/03/28 04:00:00.108966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.108982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.109006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.109020, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:818c3:0 +[2017/03/28 04:00:00.109036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.109046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.109059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.109058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.109073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:00.109095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041046 key fd00:818c3:0 +[2017/03/28 04:00:00.109099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.109108, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.109118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.109120, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var + sequence_number : 0x7adc801aeb517296 (8853091820609041046) + servicepath : * +[2017/03/28 04:00:00.109142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var/lib + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' +[2017/03/28 04:00:00.109153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:00.109164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib/samba/drivers + pid: struct server_id +[2017/03/28 04:00:00.109175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.109185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f8 (248) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.99848 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000015617e27 (358710823) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.109020047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.109316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041046 key fd00:818c3:0 +[2017/03/28 04:00:00.109340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.109359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.109371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.109383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041047 key fd00:818c3:0 +[2017/03/28 04:00:00.109397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.109434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.109445, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:00 2017 +[2017/03/28 04:00:00.109456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.109467, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.109484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.109497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.109523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.109538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/252/31 +[2017/03/28 04:00:00.109553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.109576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.109616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.109641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.109652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.109661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.109669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.109678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.109695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.114590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.114615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 252 (position 252) from bitmap +[2017/03/28 04:00:00.114625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 252 +[2017/03/28 04:00:00.115231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.115252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.115384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.115437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.115452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 252, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.115463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.115484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.115504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.115518, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.115541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.115553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.115569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.115579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.115641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.115658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.115671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.115684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.115696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/253/31 +[2017/03/28 04:00:00.115711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.115766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.115788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 253 (position 253) from bitmap +[2017/03/28 04:00:00.115805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 253 +[2017/03/28 04:00:00.116404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.116434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.116708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.116763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.116778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 253, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.116789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.116801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.116811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.116875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.116892, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.116904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.116926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.116950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/254/31 +[2017/03/28 04:00:00.116981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.117085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.117108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 254 (position 254) from bitmap +[2017/03/28 04:00:00.117118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 254 +[2017/03/28 04:00:00.117676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.117696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.117883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.117937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.117959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 254, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.117970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.117982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.117993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.118074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:00.118096, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.118126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:00.118142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.118154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/255/31 +[2017/03/28 04:00:00.118168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.118233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.118256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 255 (position 255) from bitmap +[2017/03/28 04:00:00.118267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 255 +[2017/03/28 04:00:00.118786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.118804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.119022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.119078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.119093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 255, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.119104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.119116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.119126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.119188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:00.119204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.119216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:00.119229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.119241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/256/31 +[2017/03/28 04:00:00.119255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.119307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.119335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 256 (position 256) from bitmap +[2017/03/28 04:00:00.119346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 256 +[2017/03/28 04:00:00.120025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.120064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.120197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.120249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.120264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 256, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.120275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.120286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.120296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.120379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:00.120396, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.120407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:00.120421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.120432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/257/31 +[2017/03/28 04:00:00.120447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.120506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.120527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 257 (position 257) from bitmap +[2017/03/28 04:00:00.120538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 257 +[2017/03/28 04:00:00.121169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.121190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.121325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.121377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.121391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 257, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.121402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.121414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.121424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.121482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:00.121498, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.121510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:00.121523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.121535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/258/31 +[2017/03/28 04:00:00.121549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.121619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.121648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 258 (position 258) from bitmap +[2017/03/28 04:00:00.121716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 258 +[2017/03/28 04:00:00.122223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.122237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.122370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.122421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.122435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 258, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.122446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.122458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.122468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.122544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:00.122560, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.122571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:00.122592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.122603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/259/31 +[2017/03/28 04:00:00.122618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.122676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.122695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 260 +[2017/03/28 04:00:00.123311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.123332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.123459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.123511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.123532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 260, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.123543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.123555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.123565, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.123655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:00.123697, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.123712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:00.123726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.123737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 481/512, total granted/max/low/range 31/8192/259/32 +[2017/03/28 04:00:00.123751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.123815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.123834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 261 +[2017/03/28 04:00:00.124395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.124411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.124546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.124616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.124635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 261, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.124645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.124658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.124668, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.124730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:00.124745, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.124757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:00.124780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.124805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 480/512, total granted/max/low/range 31/8192/259/33 +[2017/03/28 04:00:00.124832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.124904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.124925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 262 +[2017/03/28 04:00:00.125499, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.125518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.125644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.125695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.125709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 262, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.125720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.125732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.125741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.125799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:00.125821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.125833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:00.125847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.125858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 479/512, total granted/max/low/range 31/8192/259/34 +[2017/03/28 04:00:00.125872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.125922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.125943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 263 +[2017/03/28 04:00:00.126485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.126500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.126626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.126684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.126699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 263, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.126710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.126721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.126731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.126793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:00.126808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.126820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:00.126833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.126844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 478/512, total granted/max/low/range 31/8192/259/35 +[2017/03/28 04:00:00.126858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.126910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.126930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 264 +[2017/03/28 04:00:00.127557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.127578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.127715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.127768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.127783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 264, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.127793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.127805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.127815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.127875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:00.127893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.127936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:00.127964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.127977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 477/512, total granted/max/low/range 31/8192/259/36 +[2017/03/28 04:00:00.127991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.128072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.128092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 265 +[2017/03/28 04:00:00.128675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.128695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.128823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.128873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.128887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 265, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.128898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.128910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.128919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.128983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:00.128999, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.129010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:00.129024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.129035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 476/512, total granted/max/low/range 32/8192/259/38 +[2017/03/28 04:00:00.129049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.129100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.129121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 266 +[2017/03/28 04:00:00.129688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.129707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.129833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.129891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.129906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 266, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.129916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.129928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.129938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.130004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:00.130020, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.130031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:00.130045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.130056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 474/512, total granted/max/low/range 33/8192/259/40 +[2017/03/28 04:00:00.130070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.130122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.130141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 267 +[2017/03/28 04:00:00.130718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.130737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.130871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.130922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.130937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 267, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.130947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.130959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.130969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.131024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:00.131040, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.131052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:00.131065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.131076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 472/512, total granted/max/low/range 34/8192/259/42 +[2017/03/28 04:00:00.131095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.131152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.131175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 268 +[2017/03/28 04:00:00.131824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.131846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.132054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.132111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.132126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 268, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.132137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.132149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.132168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.132230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:00.132246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.132258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:00.132271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.132283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 470/512, total granted/max/low/range 35/8192/259/44 +[2017/03/28 04:00:00.132297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.132349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.132371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 259 (position 259) from bitmap +[2017/03/28 04:00:00.132385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 260 (position 260) from bitmap +[2017/03/28 04:00:00.132394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 261 (position 261) from bitmap +[2017/03/28 04:00:00.132403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 262 (position 262) from bitmap +[2017/03/28 04:00:00.132411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 263 (position 263) from bitmap +[2017/03/28 04:00:00.132420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 264 (position 264) from bitmap +[2017/03/28 04:00:00.132428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 265 (position 265) from bitmap +[2017/03/28 04:00:00.132437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 266 (position 266) from bitmap +[2017/03/28 04:00:00.132445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 267 (position 267) from bitmap +[2017/03/28 04:00:00.132453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 268 (position 268) from bitmap +[2017/03/28 04:00:00.132469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 259 +[2017/03/28 04:00:00.133078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.133099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.133226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.133277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.133291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 259, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.133302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.133314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.133324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.133384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:00.133405, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.133417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:00.133431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.133442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 478/512, total granted/max/low/range 35/8192/269/35 +[2017/03/28 04:00:00.133457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.133509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.133530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 269 (position 269) from bitmap +[2017/03/28 04:00:00.133545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 269 +[2017/03/28 04:00:00.134139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.134159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.134294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.134347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.134361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 269, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.134371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.134383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.134393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.134455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:00.134471, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.134482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:00.134496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.134507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 478/512, total granted/max/low/range 36/8192/270/36 +[2017/03/28 04:00:00.134521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.134573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.134594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 271 +[2017/03/28 04:00:00.135248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.135278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.135418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.135469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.135483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 271, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.135494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.135506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.135516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.135573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:00.135589, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.135600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:00.135614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.135625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 476/512, total granted/max/low/range 37/8192/270/38 +[2017/03/28 04:00:00.135650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.135706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.135729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 272 +[2017/03/28 04:00:00.136310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.136331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.136457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.136508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.136522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 272, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.136533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.136544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.136563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.136646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:00.136666, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.136678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:00.136692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.136703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 474/512, total granted/max/low/range 38/8192/270/40 +[2017/03/28 04:00:00.136718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.136769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.136786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 270 (position 270) from bitmap +[2017/03/28 04:00:00.136805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 271 (position 271) from bitmap +[2017/03/28 04:00:00.136815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 272 (position 272) from bitmap +[2017/03/28 04:00:00.136824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 270 +[2017/03/28 04:00:00.137585, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.137606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.137741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.137793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.137808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 270, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.137819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.137831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.137841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.137907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:00.137923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.137934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:00.137948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.137959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 475/512, total granted/max/low/range 39/8192/273/39 +[2017/03/28 04:00:00.137974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.138025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.138057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 273 (position 273) from bitmap +[2017/03/28 04:00:00.138069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 273 +[2017/03/28 04:00:00.138610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.138623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.138750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.138802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.138816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 273, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.138827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.138838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.138848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.138909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:00.138925, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.138936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:00.138950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.138961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 474/512, total granted/max/low/range 40/8192/274/40 +[2017/03/28 04:00:00.138975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.139029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.139051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 274 (position 274) from bitmap +[2017/03/28 04:00:00.139066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 274 +[2017/03/28 04:00:00.139671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.139691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.139992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.140048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.140064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 274, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.140074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.140087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.140097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.140159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:00.140175, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.140187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:00.140201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.140212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 473/512, total granted/max/low/range 41/8192/275/41 +[2017/03/28 04:00:00.140226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.140278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.140297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 275 (position 275) from bitmap +[2017/03/28 04:00:00.140316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 275 +[2017/03/28 04:00:00.141003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.141025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.141158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.141210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.141224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 275, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.141235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.141247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.141256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.141318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:00.141334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.141345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:00.141365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.141376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 472/512, total granted/max/low/range 42/8192/276/42 +[2017/03/28 04:00:00.141390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.141442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.141467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 276 (position 276) from bitmap +[2017/03/28 04:00:00.141478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 276 +[2017/03/28 04:00:00.142093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.142112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.142240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.142299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.142314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 276, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.142324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.142336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.142346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.142411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:00.142427, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.142438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:00.142452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.142463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 471/512, total granted/max/low/range 43/8192/277/43 +[2017/03/28 04:00:00.142478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.142529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.142549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 277 (position 277) from bitmap +[2017/03/28 04:00:00.142566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 277 +[2017/03/28 04:00:00.143183, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.143202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.143337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.143390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.143412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 277, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.143435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.143450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.143461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.143516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1638400, size = 65536, returned 65536 +[2017/03/28 04:00:00.143532, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.143543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1638400, requested 65536, written = 65536 +[2017/03/28 04:00:00.143557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.143568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 2, charge 1, granted 2, current possible/max 470/512, total granted/max/low/range 44/8192/278/44 +[2017/03/28 04:00:00.143582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.143650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.143668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 278 (position 278) from bitmap +[2017/03/28 04:00:00.143678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 278 +[2017/03/28 04:00:00.144225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.144241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.144368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.144419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.144433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 278, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.144446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.144470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.144504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.144674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1703936, size = 65536, returned 65536 +[2017/03/28 04:00:00.144699, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.144712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1703936, requested 65536, written = 65536 +[2017/03/28 04:00:00.144726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.144737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/279/44 +[2017/03/28 04:00:00.144751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.144811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.144829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 279 (position 279) from bitmap +[2017/03/28 04:00:00.144839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 279 +[2017/03/28 04:00:00.145377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.145390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.145524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.145575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.145589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 279, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.145600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.145611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.145622, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.145685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1769472, size = 65536, returned 65536 +[2017/03/28 04:00:00.145701, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.145713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1769472, requested 65536, written = 65536 +[2017/03/28 04:00:00.145726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.145737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/280/44 +[2017/03/28 04:00:00.145751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.145802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.145827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 280 (position 280) from bitmap +[2017/03/28 04:00:00.145838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 280 +[2017/03/28 04:00:00.146409, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.146429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.146557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.146608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.146622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 280, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.146632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.146644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.146654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.146710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1835008, size = 65536, returned 65536 +[2017/03/28 04:00:00.146726, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.146742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1835008, requested 65536, written = 65536 +[2017/03/28 04:00:00.146756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.146767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/281/44 +[2017/03/28 04:00:00.146781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.146838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.146861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 281 (position 281) from bitmap +[2017/03/28 04:00:00.146871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 281 +[2017/03/28 04:00:00.147413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.147426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.147552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.147610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.147625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 281, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.147635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.147647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.147656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.147717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1900544, size = 65536, returned 65536 +[2017/03/28 04:00:00.147733, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.147744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1900544, requested 65536, written = 65536 +[2017/03/28 04:00:00.147758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.147769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/282/44 +[2017/03/28 04:00:00.147783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.147833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.147852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 282 (position 282) from bitmap +[2017/03/28 04:00:00.147871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 282 +[2017/03/28 04:00:00.148411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.148430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.148564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.148636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.148652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 282, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.148663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.148675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.148684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.148743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 1966080, size = 65536, returned 65536 +[2017/03/28 04:00:00.148759, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.148770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 1966080, requested 65536, written = 65536 +[2017/03/28 04:00:00.148783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.148794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/283/44 +[2017/03/28 04:00:00.148814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.148867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.148888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 283 (position 283) from bitmap +[2017/03/28 04:00:00.148905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 283 +[2017/03/28 04:00:00.149444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.149458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.149584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.149635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.149649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 283, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.149659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.149677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.149687, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.149748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2031616, size = 65536, returned 65536 +[2017/03/28 04:00:00.149763, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.149775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2031616, requested 65536, written = 65536 +[2017/03/28 04:00:00.149788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.149799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/284/44 +[2017/03/28 04:00:00.149813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.149866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.149886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 284 (position 284) from bitmap +[2017/03/28 04:00:00.149903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 284 +[2017/03/28 04:00:00.150460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.150479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.150614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.150665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.150679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 284, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.150689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.150700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.150710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.150769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2097152, size = 65536, returned 65536 +[2017/03/28 04:00:00.150784, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.150796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2097152, requested 65536, written = 65536 +[2017/03/28 04:00:00.150809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.150820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/285/44 +[2017/03/28 04:00:00.150834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.150893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.150912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 285 (position 285) from bitmap +[2017/03/28 04:00:00.150935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 285 +[2017/03/28 04:00:00.151474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.151487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.151612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.151663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.151676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 285, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.151687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.151698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.151708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.151779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2162688, size = 65536, returned 65536 +[2017/03/28 04:00:00.151799, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.151810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2162688, requested 65536, written = 65536 +[2017/03/28 04:00:00.151823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.151834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 469/512, total granted/max/low/range 44/8192/286/44 +[2017/03/28 04:00:00.151848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.151897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.151925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 286 (position 286) from bitmap +[2017/03/28 04:00:00.151944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 286 +[2017/03/28 04:00:00.152495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.152513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.152665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.152718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.152733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 286, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.152744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.152755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.152765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.152826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2228224, size = 65536, returned 65536 +[2017/03/28 04:00:00.152842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.152853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2228224, requested 65536, written = 65536 +[2017/03/28 04:00:00.152867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.152878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 469/512, total granted/max/low/range 51/8192/287/51 +[2017/03/28 04:00:00.152892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.152944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.152964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 287 (position 287) from bitmap +[2017/03/28 04:00:00.152982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 287 +[2017/03/28 04:00:00.153522, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.153535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.153677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.153729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.153743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 287, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.153753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.153765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.153775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.153834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2293760, size = 65536, returned 65536 +[2017/03/28 04:00:00.153849, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.153860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2293760, requested 65536, written = 65536 +[2017/03/28 04:00:00.153874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.153890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 462/512, total granted/max/low/range 58/8192/288/58 +[2017/03/28 04:00:00.153904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.153957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.153979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 288 (position 288) from bitmap +[2017/03/28 04:00:00.153994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 288 +[2017/03/28 04:00:00.154558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.154577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.154703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.154753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.154767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 288, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.154784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.154796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.154806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.154868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2359296, size = 65536, returned 65536 +[2017/03/28 04:00:00.154884, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.154895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2359296, requested 65536, written = 65536 +[2017/03/28 04:00:00.154909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.154920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 455/512, total granted/max/low/range 65/8192/289/65 +[2017/03/28 04:00:00.154934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.154984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.155003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 289 (position 289) from bitmap +[2017/03/28 04:00:00.155022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 289 +[2017/03/28 04:00:00.155778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.155799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.155945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.155998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.156013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 289, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.156024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.156035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.156045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.156105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2424832, size = 65536, returned 65536 +[2017/03/28 04:00:00.156121, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.156132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2424832, requested 65536, written = 65536 +[2017/03/28 04:00:00.156146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.156157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 448/512, total granted/max/low/range 72/8192/290/72 +[2017/03/28 04:00:00.156171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.156224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.156256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 290 (position 290) from bitmap +[2017/03/28 04:00:00.156269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 290 +[2017/03/28 04:00:00.156840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.156861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.156987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.157038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.157052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 290, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.157062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.157074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.157084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.157155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2490368, size = 65536, returned 65536 +[2017/03/28 04:00:00.157171, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.157183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2490368, requested 65536, written = 65536 +[2017/03/28 04:00:00.157196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.157207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 8, charge 1, granted 8, current possible/max 441/512, total granted/max/low/range 79/8192/291/79 +[2017/03/28 04:00:00.157221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.157277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.157299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 291 (position 291) from bitmap +[2017/03/28 04:00:00.157315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 291 +[2017/03/28 04:00:00.157854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.157867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.158000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.158050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.158064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 291, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.158074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.158086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.158096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.158155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2555904, size = 65536, returned 65536 +[2017/03/28 04:00:00.158170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.158182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2555904, requested 65536, written = 65536 +[2017/03/28 04:00:00.158195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.158206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 90, charge 1, granted 33, current possible/max 434/512, total granted/max/low/range 111/8192/292/111 +[2017/03/28 04:00:00.158221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.158271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.158289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 292 (position 292) from bitmap +[2017/03/28 04:00:00.158307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 292 +[2017/03/28 04:00:00.158874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.158893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.159025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.159079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.159094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 292, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.159104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.159116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.159126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.159189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2621440, size = 65536, returned 65536 +[2017/03/28 04:00:00.159205, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.159216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2621440, requested 65536, written = 65536 +[2017/03/28 04:00:00.159237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.159248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 402/512, total granted/max/low/range 143/8192/293/143 +[2017/03/28 04:00:00.159262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.159313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.159334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 294 +[2017/03/28 04:00:00.159880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.159895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.160032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.160083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.160097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 294, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.160115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.160127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.160137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.160194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2752512, size = 65536, returned 65536 +[2017/03/28 04:00:00.160210, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.160221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2752512, requested 65536, written = 65536 +[2017/03/28 04:00:00.160235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.160246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 369/512, total granted/max/low/range 175/8192/293/176 +[2017/03/28 04:00:00.160260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.160311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.160331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 295 +[2017/03/28 04:00:00.160913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.160933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.161068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.161119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.161134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 295, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.161145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.161157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.161167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.161233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2818048, size = 65536, returned 65536 +[2017/03/28 04:00:00.161249, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.161261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2818048, requested 65536, written = 65536 +[2017/03/28 04:00:00.161274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.161286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 336/512, total granted/max/low/range 207/8192/293/209 +[2017/03/28 04:00:00.161300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.161360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.161381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 296 +[2017/03/28 04:00:00.161926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.161940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.162067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.162120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.162135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 296, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.162145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.162157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.162167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.162232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2883584, size = 65536, returned 65536 +[2017/03/28 04:00:00.162248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.162267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2883584, requested 65536, written = 65536 +[2017/03/28 04:00:00.162281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.162292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 89, charge 1, granted 33, current possible/max 303/512, total granted/max/low/range 239/8192/293/242 +[2017/03/28 04:00:00.162307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.162357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.162375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 297 +[2017/03/28 04:00:00.162949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.162968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.163099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.163160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.163175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 297, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.163185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.163197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.163207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.163270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2949120, size = 65536, returned 65536 +[2017/03/28 04:00:00.163287, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.163298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2949120, requested 65536, written = 65536 +[2017/03/28 04:00:00.163312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.163323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 270/512, total granted/max/low/range 271/8192/293/275 +[2017/03/28 04:00:00.163338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.163388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.163408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 298 +[2017/03/28 04:00:00.163970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.163987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.164122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.164174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.164188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 298, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.164199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.164210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.164220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.164284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3014656, size = 65536, returned 65536 +[2017/03/28 04:00:00.164300, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.164311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3014656, requested 65536, written = 65536 +[2017/03/28 04:00:00.164325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.164336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 237/512, total granted/max/low/range 303/8192/293/308 +[2017/03/28 04:00:00.164350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.164406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.164425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 293 (position 293) from bitmap +[2017/03/28 04:00:00.164444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 294 (position 294) from bitmap +[2017/03/28 04:00:00.164455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 295 (position 295) from bitmap +[2017/03/28 04:00:00.164463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 296 (position 296) from bitmap +[2017/03/28 04:00:00.164472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 297 (position 297) from bitmap +[2017/03/28 04:00:00.164480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 298 (position 298) from bitmap +[2017/03/28 04:00:00.164489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 293 +[2017/03/28 04:00:00.165055, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.165075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.165203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.165262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.165277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 293, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.165287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.165299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.165309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.165369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 2686976, size = 65536, returned 65536 +[2017/03/28 04:00:00.165386, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.165397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 2686976, requested 65536, written = 65536 +[2017/03/28 04:00:00.165410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.165421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 88, charge 1, granted 33, current possible/max 210/512, total granted/max/low/range 335/8192/299/335 +[2017/03/28 04:00:00.165436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.165491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.165509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 299 (position 299) from bitmap +[2017/03/28 04:00:00.165529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 299 +[2017/03/28 04:00:00.166070, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.166083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.166220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.166272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.166287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 299, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.166297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.166309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.166320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.166381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3080192, size = 65536, returned 65536 +[2017/03/28 04:00:00.166397, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.166408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3080192, requested 65536, written = 65536 +[2017/03/28 04:00:00.166422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.166433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 87, charge 1, granted 33, current possible/max 178/512, total granted/max/low/range 367/8192/300/367 +[2017/03/28 04:00:00.166455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.166506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.166523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 300 (position 300) from bitmap +[2017/03/28 04:00:00.166539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 300 +[2017/03/28 04:00:00.167103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.167123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.167247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.167297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.167312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 300, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.167322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.167341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.167351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.167408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3145728, size = 65536, returned 65536 +[2017/03/28 04:00:00.167425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.167437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3145728, requested 65536, written = 65536 +[2017/03/28 04:00:00.167451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.167462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 87, charge 1, granted 33, current possible/max 146/512, total granted/max/low/range 399/8192/301/399 +[2017/03/28 04:00:00.167476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.167527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.167547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 301 (position 301) from bitmap +[2017/03/28 04:00:00.167565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 301 +[2017/03/28 04:00:00.168113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.168129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.168262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.168312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.168326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 301, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.168336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.168348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.168358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.168419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3211264, size = 65536, returned 65536 +[2017/03/28 04:00:00.168435, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.168446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3211264, requested 65536, written = 65536 +[2017/03/28 04:00:00.168459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.168470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 86, charge 1, granted 33, current possible/max 114/512, total granted/max/low/range 431/8192/302/431 +[2017/03/28 04:00:00.168484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.168534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.168553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 302 (position 302) from bitmap +[2017/03/28 04:00:00.168578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 302 +[2017/03/28 04:00:00.169152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.169173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.169298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.169348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.169362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 302, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.169372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.169384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.169394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.169454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3276800, size = 65536, returned 65536 +[2017/03/28 04:00:00.169474, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.169486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3276800, requested 65536, written = 65536 +[2017/03/28 04:00:00.169500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.169510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 86, charge 1, granted 33, current possible/max 82/512, total granted/max/low/range 463/8192/303/463 +[2017/03/28 04:00:00.169525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.169580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.169603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 304 +[2017/03/28 04:00:00.170146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.170160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.170286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.170348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.170363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 304, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.170373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.170391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.170412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.170527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3407872, size = 65536, returned 65536 +[2017/03/28 04:00:00.170559, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.170606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3407872, requested 65536, written = 65536 +[2017/03/28 04:00:00.170622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.170634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 85, charge 1, granted 33, current possible/max 49/512, total granted/max/low/range 495/8192/303/496 +[2017/03/28 04:00:00.170648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.170708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.170728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 305 +[2017/03/28 04:00:00.171277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.171296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.171433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.171485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.171499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 305, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.171510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.171522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.171532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.171597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3473408, size = 65536, returned 65536 +[2017/03/28 04:00:00.171613, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.171624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3473408, requested 65536, written = 65536 +[2017/03/28 04:00:00.171638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.171649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 85, charge 1, granted 16, current possible/max 16/512, total granted/max/low/range 510/8192/303/512 +[2017/03/28 04:00:00.171670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.171779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.171798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 306 +[2017/03/28 04:00:00.171947, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.172050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.172203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.172258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.172273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 306, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.172284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.172296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (15360) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.172306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.172340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3538944, size = 15360, returned 15360 +[2017/03/28 04:00:00.172354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=15360 offset=0 wrote=15360 +[2017/03/28 04:00:00.172366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3538944, requested 15360, written = 15360 +[2017/03/28 04:00:00.172379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.172390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 84, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 509/8192/303/512 +[2017/03/28 04:00:00.172405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.172462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.172485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 303 (position 303) from bitmap +[2017/03/28 04:00:00.172500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 304 (position 304) from bitmap +[2017/03/28 04:00:00.172509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 305 (position 305) from bitmap +[2017/03/28 04:00:00.172518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 306 (position 306) from bitmap +[2017/03/28 04:00:00.172527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 303 +[2017/03/28 04:00:00.173106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.173126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.173261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.173313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.173327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 303, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.173338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.173350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.173360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.173426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp): pos = 3342336, size = 65536, returned 65536 +[2017/03/28 04:00:00.173443, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3953518181, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.173454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, offset 3342336, requested 65536, written = 65536 +[2017/03/28 04:00:00.173468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.173479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 85, charge 1, granted 4, current possible/max 4/512, total granted/max/low/range 512/8192/307/512 +[2017/03/28 04:00:00.173493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.174637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.174675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 307 (position 307) from bitmap +[2017/03/28 04:00:00.174687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 307 +[2017/03/28 04:00:00.174710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.174723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.174852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.174905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.174920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 307, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.174932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.174948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3953518181) info_level=1004 totdata=40 +[2017/03/28 04:00:00.174964, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.174981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.174991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:20 2012 + +[2017/03/28 04:00:00.175034, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:20 2012 CEST id=fd00:818c3:0 +[2017/03/28 04:00:00.175052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.175063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.175077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.175100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.175118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041047 key fd00:818c3:0 +[2017/03/28 04:00:00.175132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.175141, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7adc801aeb517297 (8853091820609041047) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000000f8 (248) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.99848 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000015617e27 (358710823) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.109020047 + changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.175335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041047 key fd00:818c3:0 +[2017/03/28 04:00:00.175368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.175381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.175393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.175405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041048 key fd00:818c3:0 +[2017/03/28 04:00:00.175425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.175434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.175446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:20 2012 +[2017/03/28 04:00:00.175457, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.175468, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.175491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.175510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.175546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.175562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/308/512 +[2017/03/28 04:00:00.175577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.175589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.175645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.175670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.175682, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.175691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.175699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.175708, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.175717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.177428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.177459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 308 (position 308) from bitmap +[2017/03/28 04:00:00.177471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 308 +[2017/03/28 04:00:00.177492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.177505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.177644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.177698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.177714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3953518181 +[2017/03/28 04:00:00.177730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.177740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.177753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.177767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.177781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041048 key fd00:818c3:0 +[2017/03/28 04:00:00.177796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 358710823 has kernel oplock state of 1. +[2017/03/28 04:00:00.177812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.177826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.177836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.177845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.177854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.177876, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.177888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=2 +[2017/03/28 04:00:00.177901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.177912, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:20 2012 +[2017/03/28 04:00:00.177925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.177944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.177954, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7adc801aeb517298 (8853091820609041048) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.109020047 + changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.178043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x8853091820609041048 key fd00:818c3:0 +[2017/03/28 04:00:00.178055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.178067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.178076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.178088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.178106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.178128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.178137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.178149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.178161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.178170, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.178179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.178188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.178199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.178217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.178254, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.178266, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:20 2012 +[2017/03/28 04:00:00.178276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.178287, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.178299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.178312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.178338, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.178357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.178367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.178378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 25454F0D +[2017/03/28 04:00:00.178392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.178393, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.178408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 25454F0D +[2017/03/28 04:00:00.178428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.178437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.178435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.178452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.178453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var + freed files structure 3953518181 (0 used) +[2017/03/28 04:00:00.178464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.178469, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.178473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.178491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.178500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.178509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.178511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.178527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.178542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.178554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.178569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.178581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/309/512 +[2017/03/28 04:00:00.178597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.179433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.179463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 309 (position 309) from bitmap +[2017/03/28 04:00:00.179475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 309 +[2017/03/28 04:00:00.179498, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.179511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.179650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.179703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.179725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] +[2017/03/28 04:00:00.179739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.179753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" +[2017/03/28 04:00:00.179768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] +[2017/03/28 04:00:00.179780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.179794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF404.tmp +[2017/03/28 04:00:00.179811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.179821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.179832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.179855, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.179875, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.179888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.179924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.179955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.179966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.179978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1EFD9D47 +[2017/03/28 04:00:00.179992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.180007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.180036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '1EFD9D47' stored +[2017/03/28 04:00:00.180050, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1efd9d47 (519937351) + open_persistent_id : 0x000000001efd9d47 (519937351) + open_volatile_id : 0x00000000ead669a3 (3939920291) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.180175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1EFD9D47 +[2017/03/28 04:00:00.180187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.180197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.180207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x1efd9d47) stored +[2017/03/28 04:00:00.180216, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xead669a3 (3939920291) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1efd9d47 (519937351) + open_persistent_id : 0x000000001efd9d47 (519937351) + open_volatile_id : 0x00000000ead669a3 (3939920291) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.180386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3939920291 (1 used) +[2017/03/28 04:00:00.180401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f +[2017/03/28 04:00:00.180416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 +[2017/03/28 04:00:00.180434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.180461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.180473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.180489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.180500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.180512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.180524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x120196 +[2017/03/28 04:00:00.180541, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.180560, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.180569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.180587, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.180598, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.180646, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.180671, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.180681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.180695, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.180708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.180717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.180730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.180750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.180768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.180786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.180800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.180810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.180818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.180827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.180849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.180860, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 799706476 +[2017/03/28 04:00:00.180873, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/799706476, tv_sec = 58d9c3a0, tv_usec = 2beec +[2017/03/28 04:00:00.180886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.180897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.180906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc6d477f4bb6e86c6 (-4119535866136852794) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000135 (309) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.179948 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002faa8d6c (799706476) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.181088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698822 key fd00:818c3:0 +[2017/03/28 04:00:00.181113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.181125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.181137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.181148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698823 key fd00:818c3:0 +[2017/03/28 04:00:00.181162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.181171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.181180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.181193, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.181215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.181227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.181243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.181253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.181263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3939920291 +[2017/03/28 04:00:00.181280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.181299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/310/512 +[2017/03/28 04:00:00.181315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.182100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.182130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 310 (position 310) from bitmap +[2017/03/28 04:00:00.182141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 310 +[2017/03/28 04:00:00.182163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.182176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.182306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.182359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.182384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 310, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.182395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3939920291 +[2017/03/28 04:00:00.182409, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3939920291) info_level=1004 totdata=40 +[2017/03/28 04:00:00.182422, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.182432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.182442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:20 2012 + +[2017/03/28 04:00:00.182482, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:20 2012 CEST id=fd00:818c3:0 +[2017/03/28 04:00:00.182498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.182508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.182520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.182535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.182548, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698823 key fd00:818c3:0 +[2017/03/28 04:00:00.182561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.182570, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc6d477f4bb6e86c7 (-4119535866136852793) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000135 (309) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.179948 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002faa8d6c (799706476) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.182755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698823 key fd00:818c3:0 +[2017/03/28 04:00:00.182779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.182792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.182804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.182816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698824 key fd00:818c3:0 +[2017/03/28 04:00:00.182829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.182838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.182850, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:20 2012 +[2017/03/28 04:00:00.182861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.182872, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.182884, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.182908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.182921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.182942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.182953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.182963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.182988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.183074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.183122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.183134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.183125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/311/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.183157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.183166, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.183191, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.183200, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.183208, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.183226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.183235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.183250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.183267, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.183296, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.183306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.183314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.183323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.183332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.183341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.184309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.184339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 311 (position 311) from bitmap +[2017/03/28 04:00:00.184351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 311 +[2017/03/28 04:00:00.184372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.184385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.184524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.184578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.184596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3939920291 +[2017/03/28 04:00:00.184640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.184652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.184665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.184681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.184694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698824 key fd00:818c3:0 +[2017/03/28 04:00:00.184709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, file_id = fd00:818c3:0 gen_id = 799706476 has kernel oplock state of 1. +[2017/03/28 04:00:00.184724, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.184737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.184747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.184755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.184764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.184784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.184796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=2 +[2017/03/28 04:00:00.184814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.184825, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:20 2012 +[2017/03/28 04:00:00.184837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50c0b85f +[2017/03/28 04:00:00.184849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.184858, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc6d477f4bb6e86c8 (-4119535866136852792) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:20 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.184948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x14327208207572698824 key fd00:818c3:0 +[2017/03/28 04:00:00.184960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.184971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.184981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.184993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.185007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.185027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.185037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.185051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.185063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.185072, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.185087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.185096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.185108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.185119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:20 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.185156, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.185167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:20 2012 +[2017/03/28 04:00:00.185178, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.185188, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.185200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.185214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.185240, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.185256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.185266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.185277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1EFD9D47 +[2017/03/28 04:00:00.185289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.185304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.185295, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Unlocking key 1EFD9D47 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.185325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.185335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.185336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.185348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp + freed files structure 3939920291 (0 used) +[2017/03/28 04:00:00.185368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.185373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.185380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.185389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.185391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/312/512 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.185403, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.185406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.185412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.185428, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.186178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.186208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 312 (position 312) from bitmap +[2017/03/28 04:00:00.186219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 312 +[2017/03/28 04:00:00.186242, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.186255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.186396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.186450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.186469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF404.tmp] +[2017/03/28 04:00:00.186482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.186493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp" +[2017/03/28 04:00:00.186507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.186523, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.186541, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp] +[2017/03/28 04:00:00.186551, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.186563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.186577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.186593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.186611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.186623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 420590DD +[2017/03/28 04:00:00.186637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.186649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.186674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '420590DD' stored +[2017/03/28 04:00:00.186688, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x420590dd (1107661021) + open_persistent_id : 0x00000000420590dd (1107661021) + open_volatile_id : 0x00000000bf6081a0 (3210772896) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.186802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 420590DD +[2017/03/28 04:00:00.186814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.186823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.186834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x420590dd) stored +[2017/03/28 04:00:00.186843, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbf6081a0 (3210772896) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x420590dd (1107661021) + open_persistent_id : 0x00000000420590dd (1107661021) + open_volatile_id : 0x00000000bf6081a0 (3210772896) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.187015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3210772896 (1 used) +[2017/03/28 04:00:00.187029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp hash 0x50c0b85f +[2017/03/28 04:00:00.187041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp) returning 0644 +[2017/03/28 04:00:00.187052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.187077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.187090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.187105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.187116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.187127, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.187146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp. Granting 0x110080 +[2017/03/28 04:00:00.187156, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.187168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.187177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.187190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.187202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.187217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.187232, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp, fd00:818c3:0/471507297, tv_sec = 58d9c3a0, tv_usec = 2d8dd +[2017/03/28 04:00:00.187245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=2 +[2017/03/28 04:00:00.187255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.187266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.187275, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9339d273d190d4c (-5101561161026302644) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000138 (312) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.186589 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001c1aa161 (471507297) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50c0b85f (1354807391) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.187457, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x13345182912683248972 key fd00:818c3:0 +[2017/03/28 04:00:00.187478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.187490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.187502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.187513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x13345182912683248973 key fd00:818c3:0 +[2017/03/28 04:00:00.187526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.187535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.187544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.187555, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.187576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp attr = 0x20 +[2017/03/28 04:00:00.187588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.187602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.187613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.187623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3210772896 +[2017/03/28 04:00:00.187638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.187657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/313/512 +[2017/03/28 04:00:00.187674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.188723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.188754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 313 (position 313) from bitmap +[2017/03/28 04:00:00.188765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 313 +[2017/03/28 04:00:00.188788, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.188801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.188932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.188987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.189002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 313, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.189022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp - fnum 3210772896 +[2017/03/28 04:00:00.189039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.189050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.189063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.189078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fae00 +[2017/03/28 04:00:00.189091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp seq 0x13345182912683248973 key fd00:818c3:0 +[2017/03/28 04:00:00.189105, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp (fnum 3210772896) info_level=65290 totdata=142 +[2017/03/28 04:00:00.189121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll| +[2017/03/28 04:00:00.189132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll" +[2017/03/28 04:00:00.189145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUI130.DLL] +[2017/03/28 04:00:00.189156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.189169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcui130.dll +[2017/03/28 04:00:00.189194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcui130.dll +[2017/03/28 04:00:00.189206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcui130.dll ? +[2017/03/28 04:00:00.189215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcui130.dll (len 12) ? +[2017/03/28 04:00:00.189226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcui130.dll ? +[2017/03/28 04:00:00.189234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcui130.dll (len 12) ? +[2017/03/28 04:00:00.189249, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.189266, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.189277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.189297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.189308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.189326, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.189343, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.189373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcui130.dll ? +[2017/03/28 04:00:00.189384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcui130.dll (len 12) ? +[2017/03/28 04:00:00.189393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcui130.dll +[2017/03/28 04:00:00.189403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.189422, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] +[2017/03/28 04:00:00.189433, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3210772896) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189469, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.189487, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll] +[2017/03/28 04:00:00.189498, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll. Granting 0x2 +[2017/03/28 04:00:00.189549, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189582, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.189617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.189633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.189644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.189654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.189730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.189756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.189784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.189795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.189811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:00.189807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + rename_open_files: renaming file fnum 3210772896 (file_id fd00:818c3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.189837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll hash 0xb984c600 +[2017/03/28 04:00:00.189850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:00.189849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF404.tmp +[2017/03/28 04:00:00.189878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:00.189880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.189891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.189892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.189901, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.189907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0xb9339d273d190d4d (-5101561161026302643) +[2017/03/28 04:00:00.189917, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.189928, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.189939, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.189956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + vnn : 0xffffffff (4294967295) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000138 (312) + op_type : 0x0000 (0) +[2017/03/28 04:00:00.189975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.189998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + time : Di Mär 28 04:00:00 2017 CEST.186589 +[2017/03/28 04:00:00.190009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) +[2017/03/28 04:00:00.190024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba + share_file_id : 0x000000001c1aa161 (471507297) +[2017/03/28 04:00:00.190037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + flags : 0x0000 (0) +[2017/03/28 04:00:00.190048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0xb984c600 (3112486400) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:00.190058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_leases : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.190075, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) +[2017/03/28 04:00:00.190092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + modified : 0x01 (1) + record : * + id: struct file_id + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) +[2017/03/28 04:00:00.190113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.190123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:00.190125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248973 key fd00:818c3:0 +[2017/03/28 04:00:00.190136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.190145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.190151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:00.190154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/locking.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.190166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.190167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.190185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.190199, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248974 key fd00:818c3:0 +[2017/03/28 04:00:00.190215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.190227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/314/512 +[2017/03/28 04:00:00.190242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.190900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.190930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 314 (position 314) from bitmap +[2017/03/28 04:00:00.190941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 314 +[2017/03/28 04:00:00.190962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.190976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.191105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.191175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.191191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 314, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.191203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll - fnum 3210772896 +[2017/03/28 04:00:00.191228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248974 key fd00:818c3:0 +[2017/03/28 04:00:00.191245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xb984c600 +[2017/03/28 04:00:00.191256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (fnum 3210772896) level=1034 max_data=56 +[2017/03/28 04:00:00.191268, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.191290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.191302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.191319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.191330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.191358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.191380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.191396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/315/512 +[2017/03/28 04:00:00.191412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.192285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.192315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 315 (position 315) from bitmap +[2017/03/28 04:00:00.192335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 315 +[2017/03/28 04:00:00.192358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.192371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.192502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.192555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.192571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll - fnum 3210772896 +[2017/03/28 04:00:00.192586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.192596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.192637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C318 +[2017/03/28 04:00:00.192653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:00.192665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:818c3:0 +[2017/03/28 04:00:00.192694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.192705, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9339d273d190d4e (-5101561161026302642) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000138 (312) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.186589 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001c1aa161 (471507297) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xb984c600 (3112486400) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.192885, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xb984c600 +[2017/03/28 04:00:00.192896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.192905, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9339d273d190d4e (-5101561161026302642) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:20 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000818c3 (530627) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.192995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll seq 0x13345182912683248974 key fd00:818c3:0 +[2017/03/28 04:00:00.193007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.193019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.193028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.193040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C318 +[2017/03/28 04:00:00.193054, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.193068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.193077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.193088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 420590DD +[2017/03/28 04:00:00.193100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fae00 +[2017/03/28 04:00:00.193115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 420590DD +[2017/03/28 04:00:00.193125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.193135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.193147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3210772896 (0 used) +[2017/03/28 04:00:00.193161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.193173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/316/512 +[2017/03/28 04:00:00.193188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.231846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.231876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 316 (position 316) from bitmap +[2017/03/28 04:00:00.231896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 317 (position 317) from bitmap +[2017/03/28 04:00:00.231922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 318 (position 318) from bitmap +[2017/03/28 04:00:00.231934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 316 +[2017/03/28 04:00:00.231957, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.231971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.232118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.232175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.232196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.232209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.232220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.232243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.232260, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.232276, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.232287, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.232299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.232313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.232325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.232337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.232352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.232363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.232375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8BA40538 +[2017/03/28 04:00:00.232390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a98520 +[2017/03/28 04:00:00.232401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.232427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8BA40538' stored +[2017/03/28 04:00:00.232442, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8ba40538 (2342782264) + open_persistent_id : 0x000000008ba40538 (2342782264) + open_volatile_id : 0x000000009a727cd5 (2591194325) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.232569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8BA40538 +[2017/03/28 04:00:00.232582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.232592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.232629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8ba40538) stored +[2017/03/28 04:00:00.232641, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9a727cd5 (2591194325) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8ba40538 (2342782264) + open_persistent_id : 0x000000008ba40538 (2342782264) + open_volatile_id : 0x000000009a727cd5 (2591194325) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.232822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2591194325 (1 used) +[2017/03/28 04:00:00.232837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.232856, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.232873, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.232883, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.232899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.232911, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.232927, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.232944, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.232954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.232967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.232977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.232990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.233004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.233019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.233030, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfb1f33754b09cfe8 (-351505667048484888) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000013c (316) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.232348 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000df8d0b0f (3750562575) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.233218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066728 key fd00:8183f:0 +[2017/03/28 04:00:00.233241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.233253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.233265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.233276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066729 key fd00:8183f:0 +[2017/03/28 04:00:00.233290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.233300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.233308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.233321, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.233345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.233365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.233381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.233392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.233403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 +[2017/03/28 04:00:00.233419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.233440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.233508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 317 +[2017/03/28 04:00:00.233527, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.233540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.233678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.233733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.233747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.233760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 +[2017/03/28 04:00:00.233773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 317, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.233783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.233798, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.233809, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.233833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 0 +[2017/03/28 04:00:00.233853, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.233874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.233885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.233901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.233912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.233931, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066729 key fd00:8183f:0 +[2017/03/28 04:00:00.233954, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.233975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.233987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.234002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2147483648 +[2017/03/28 04:00:00.234019, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.234033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.234049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.234059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.234075, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.234088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.234098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.234123, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 9223372036854775807 +[2017/03/28 04:00:00.234138, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.234158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.234170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.234186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.234196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.234211, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.234225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.234235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.234255, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:00.234270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 352 +[2017/03/28 04:00:00.234280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:352] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.234297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.234313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 352 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.234381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 318 +[2017/03/28 04:00:00.234399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.234412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.234551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.234619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.234632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.234643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 +[2017/03/28 04:00:00.234655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 318, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.234666, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.234683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:00.234696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.234709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.234727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.234737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/319/510 +[2017/03/28 04:00:00.234747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/319/511 +[2017/03/28 04:00:00.234757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/319/512 +[2017/03/28 04:00:00.234769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.235397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.235427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 319 (position 319) from bitmap +[2017/03/28 04:00:00.235448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 319 +[2017/03/28 04:00:00.235471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.235484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.235631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.235688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.235705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2591194325 +[2017/03/28 04:00:00.235720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.235731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.235744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.235759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.235771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.235799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.235811, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfb1f33754b09cfe9 (-351505667048484887) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000013c (316) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.232348 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000df8d0b0f (3750562575) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.236014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.236026, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.236035, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfb1f33754b09cfe9 (-351505667048484887) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.236130, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x18095238406661066729 key fd00:8183f:0 +[2017/03/28 04:00:00.236143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.236155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.236165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.236178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.236191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.236211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.236224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.236236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8BA40538 +[2017/03/28 04:00:00.236247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb1a0 +[2017/03/28 04:00:00.236264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8BA40538 +[2017/03/28 04:00:00.236275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.236285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.236298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2591194325 (0 used) +[2017/03/28 04:00:00.236311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.236325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/320/512 +[2017/03/28 04:00:00.236342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.237753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.237785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 320 (position 320) from bitmap +[2017/03/28 04:00:00.237805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 320 +[2017/03/28 04:00:00.237829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.237843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.237974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.238043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.238063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] +[2017/03/28 04:00:00.238077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.238088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" +[2017/03/28 04:00:00.238102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] +[2017/03/28 04:00:00.238114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.238136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp +[2017/03/28 04:00:00.238156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp +[2017/03/28 04:00:00.238168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4A1.tmp ? +[2017/03/28 04:00:00.238177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4A1.tmp (len 11) ? +[2017/03/28 04:00:00.238188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4A1.tmp ? +[2017/03/28 04:00:00.238197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4A1.tmp (len 11) ? +[2017/03/28 04:00:00.238212, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.238229, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.238241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.238254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.238265, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.238283, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.238300, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.238323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4A1.tmp ? +[2017/03/28 04:00:00.238334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4A1.tmp (len 11) ? +[2017/03/28 04:00:00.238343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF4A1.tmp +[2017/03/28 04:00:00.238353, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.238373, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.238385, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.238405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.238419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.238436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.238447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.238459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C4C39E7C +[2017/03/28 04:00:00.238473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.238485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.238511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C4C39E7C' stored +[2017/03/28 04:00:00.238525, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc4c39e7c (3301154428) + open_persistent_id : 0x00000000c4c39e7c (3301154428) + open_volatile_id : 0x0000000083d1243d (2211521597) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.238645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C4C39E7C +[2017/03/28 04:00:00.238657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.238667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.238684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc4c39e7c) stored +[2017/03/28 04:00:00.238694, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x83d1243d (2211521597) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc4c39e7c (3301154428) + open_persistent_id : 0x00000000c4c39e7c (3301154428) + open_volatile_id : 0x0000000083d1243d (2211521597) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.238864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2211521597 (1 used) +[2017/03/28 04:00:00.238878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 +[2017/03/28 04:00:00.238891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 +[2017/03/28 04:00:00.238902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.238916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.238936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.238949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.238965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.238976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.238985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.238994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.239021, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.239080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.239095, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.239105, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.239507, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.239523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x2 +[2017/03/28 04:00:00.239541, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.239558, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.239568, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.239586, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.239599, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.239639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.239658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.239668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.239681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.239695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.239723, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.239740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.239750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.239764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.239779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:00.239783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.239797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=2, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.239832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:00.239834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.239850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.239863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:00.239861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.239874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:00.239876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.239885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:00.239887, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.239899, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.239922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.239952, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:00.239937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1151473685 +[2017/03/28 04:00:00.239967, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1151473685, tv_sec = 58d9c3a0, tv_usec = 3a360 +[2017/03/28 04:00:00.239983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) +[2017/03/28 04:00:00.239980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.239995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.240016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.240068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.240091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.240101, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5a94c9adafe98e3 (-744980035370313501) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000140 (320) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.238432 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000044a21815 (1151473685) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.240276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238115 key fd00:81a86:0 +[2017/03/28 04:00:00.240305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.240332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.240346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.240357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238116 key fd00:81a86:0 +[2017/03/28 04:00:00.240374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.240394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.240407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.240417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.240426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.240435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.240459, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.240508, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.240523, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.240533, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.240993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.241004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: +[2017/03/28 04:00:00.241014, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.241426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.241439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.241455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.241469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.241486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.241501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: +[2017/03/28 04:00:00.241512, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.241797, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.241810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.242091, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.242105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.242118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.242128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.242137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.242146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.242169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.242183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.242210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.242227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.242244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.242258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.242271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.242289, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.242303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.242315, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.242327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.242339, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.242352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.242388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.242398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.242407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.242416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.242425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.242443, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: +[2017/03/28 04:00:00.242454, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.242854, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.242870, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.242887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.242898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.242909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.242920, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.242933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.242943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.242953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.242963, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.242972, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.242980, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.243011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.243028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.243044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.243055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.243067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.243087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.243097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.243107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.243146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.243180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.243213, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.243254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243289, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.243299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.243313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.243324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.243333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.243342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.243359, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243399, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243413, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.243426, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.243440, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243461, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243487, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.243498, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.243508, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.243516, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.243525, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.243543, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.243556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.243567, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.243579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.243589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.243597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.243606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.243623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.243636, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.243659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.243675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.243689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.243704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.243715, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.243725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.243781, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.243793, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.243830, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.243840, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.243849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.243858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.243867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.243930, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp based on system ACL +[2017/03/28 04:00:00.243962, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.244238, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.244249, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.244669, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.244685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.244698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.244708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.244716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.244725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.244751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.244768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.244778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.244786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.244808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.244833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.244845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.244860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.244871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.244881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 2211521597 +[2017/03/28 04:00:00.244897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.244910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/321/512 +[2017/03/28 04:00:00.244926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.246015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.246045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 321 (position 321) from bitmap +[2017/03/28 04:00:00.246057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 321 +[2017/03/28 04:00:00.246080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.246093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.246233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.246286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.246306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] +[2017/03/28 04:00:00.246319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.246329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" +[2017/03/28 04:00:00.246343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] +[2017/03/28 04:00:00.246354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.246368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp +[2017/03/28 04:00:00.246384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.246395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.246406, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.246423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.246433, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.246451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.246466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.246482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.246492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.246503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C6A6DA9F +[2017/03/28 04:00:00.246517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:00.246528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.246554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C6A6DA9F' stored +[2017/03/28 04:00:00.246568, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc6a6da9f (3332823711) + open_persistent_id : 0x00000000c6a6da9f (3332823711) + open_volatile_id : 0x00000000f0ebf7d6 (4041996246) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.246682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C6A6DA9F +[2017/03/28 04:00:00.246694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.246710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.246720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc6a6da9f) stored +[2017/03/28 04:00:00.246729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf0ebf7d6 (4041996246) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc6a6da9f (3332823711) + open_persistent_id : 0x00000000c6a6da9f (3332823711) + open_volatile_id : 0x00000000f0ebf7d6 (4041996246) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.246893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4041996246 (2 used) +[2017/03/28 04:00:00.246906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 +[2017/03/28 04:00:00.246919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 +[2017/03/28 04:00:00.246930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.246962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.246975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.246991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.247002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.247013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.247023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x100180 +[2017/03/28 04:00:00.247033, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.247044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.247054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.247066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.247079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.247092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238116 key fd00:81a86:0 +[2017/03/28 04:00:00.247114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.247127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.247137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.247148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.247164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.247176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.247185, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1130793976, tv_sec = 58d9c3a0, tv_usec = 3c2ce +[2017/03/28 04:00:00.247205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=2, fsp->brlock_seqnum=2 +[2017/03/28 04:00:00.247216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.247226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.247237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.247248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.247258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81a86:0 +[2017/03/28 04:00:00.247268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.247284, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=3 +[2017/03/28 04:00:00.247295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.247305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.247314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.247324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.247334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.247343, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5a94c9adafe98e4 (-744980035370313500) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000140 (320) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.238432 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000044a21815 (1151473685) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000141 (321) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.246478 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000043668bf8 (1130793976) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.247604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238116 key fd00:81a86:0 +[2017/03/28 04:00:00.247638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.247651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.247663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.247674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238117 key fd00:81a86:0 +[2017/03/28 04:00:00.247686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.247696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.247704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.247723, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.247745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.247757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.247772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.247782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.247793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 4041996246 +[2017/03/28 04:00:00.247808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.247821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/322/512 +[2017/03/28 04:00:00.247837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.248468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.248499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 322 (position 322) from bitmap +[2017/03/28 04:00:00.248510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 322 +[2017/03/28 04:00:00.248532, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.248546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.248709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.248766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.248781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 322, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.248792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 4041996246 +[2017/03/28 04:00:00.248809, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 4041996246) info_level=1004 totdata=40 +[2017/03/28 04:00:00.248821, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.248831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.248853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.248865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.248881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.248891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.248901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.248910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.248928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.248959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.248978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.248991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.249018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.249032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.249072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.249067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.249081, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.249102, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.249109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.249113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.249126, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.249136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.249139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notifyd_trigger: Trying path /var + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.249149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.249152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.249158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.249167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.249170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.249176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.249192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.249194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/323/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.249209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.249212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.249230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.249242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.249251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.249259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.249268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.249276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.249285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.249863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.249893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 323 (position 323) from bitmap +[2017/03/28 04:00:00.249904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 323 +[2017/03/28 04:00:00.249926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.249939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.250079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.250135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.250151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 4041996246 +[2017/03/28 04:00:00.250165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.250175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.250187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.250202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.250216, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238117 key fd00:81a86:0 +[2017/03/28 04:00:00.250229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.250240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.250248, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5a94c9adafe98e5 (-744980035370313499) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000140 (320) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.238432 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000044a21815 (1151473685) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.250434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238117 key fd00:81a86:0 +[2017/03/28 04:00:00.250458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.250470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.250482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.250494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238118 key fd00:81a86:0 +[2017/03/28 04:00:00.250509, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.250522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.250531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.250542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C6A6DA9F +[2017/03/28 04:00:00.250553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:00.250568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C6A6DA9F +[2017/03/28 04:00:00.250585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.250595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.250607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4041996246 (1 used) +[2017/03/28 04:00:00.250620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.250631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/324/512 +[2017/03/28 04:00:00.250647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.251292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.251322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 324 (position 324) from bitmap +[2017/03/28 04:00:00.251334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 324 +[2017/03/28 04:00:00.251355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.251368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.251498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.251561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.251578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 2211521597 +[2017/03/28 04:00:00.251592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.251602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.251615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.251630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.251643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238118 key fd00:81a86:0 +[2017/03/28 04:00:00.251658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1151473685 has kernel oplock state of 1. +[2017/03/28 04:00:00.251672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.251685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.251694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.251703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.251711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.251731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.251743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=3, fsp->brlock_seqnum=2 +[2017/03/28 04:00:00.251759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.251770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.251782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.251792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.251802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81a86:0 +[2017/03/28 04:00:00.251819, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.251832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=4 +[2017/03/28 04:00:00.251843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.251853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.251862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.251872, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.251883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.251893, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5a94c9adafe98e6 (-744980035370313498) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.251999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x17701764038339238118 key fd00:81a86:0 +[2017/03/28 04:00:00.252011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.252022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.252032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.252043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.252058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.252074, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.252099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.252110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.252120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C4C39E7C +[2017/03/28 04:00:00.252132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a760 +[2017/03/28 04:00:00.252147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C4C39E7C +[2017/03/28 04:00:00.252158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.252167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.252179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2211521597 (0 used) +[2017/03/28 04:00:00.252193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.252205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/325/512 +[2017/03/28 04:00:00.252221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.252943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.252966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 325 (position 325) from bitmap +[2017/03/28 04:00:00.252977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 325 +[2017/03/28 04:00:00.252998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.253010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.253154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.253207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.253225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] +[2017/03/28 04:00:00.253237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.253248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" +[2017/03/28 04:00:00.253262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.253277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.253295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.253305, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.253316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.253330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.253354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.253365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.253377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5EDE137B +[2017/03/28 04:00:00.253390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.253400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.253425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5EDE137B' stored +[2017/03/28 04:00:00.253439, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5ede137b (1591612283) + open_persistent_id : 0x000000005ede137b (1591612283) + open_volatile_id : 0x000000003c821284 (1015157380) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.253551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5EDE137B +[2017/03/28 04:00:00.253563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.253572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.253582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5ede137b) stored +[2017/03/28 04:00:00.253591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3c821284 (1015157380) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5ede137b (1591612283) + open_persistent_id : 0x000000005ede137b (1591612283) + open_volatile_id : 0x000000003c821284 (1015157380) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.253763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1015157380 (1 used) +[2017/03/28 04:00:00.253776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 +[2017/03/28 04:00:00.253788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 +[2017/03/28 04:00:00.253799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.253824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x0 +[2017/03/28 04:00:00.253836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.253852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.253863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.253880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.253891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x10080 +[2017/03/28 04:00:00.253900, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.253911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.253921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.253933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.253945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.253959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.253974, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/620657398, tv_sec = 58d9c3a0, tv_usec = 3dda6 +[2017/03/28 04:00:00.253988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=4 +[2017/03/28 04:00:00.253998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.254008, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.254017, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8db802065c66f912 (-8234829692303640302) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000145 (325) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.253350 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000024fe7af6 (620657398) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.254197, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911314 key fd00:81a86:0 +[2017/03/28 04:00:00.254218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.254229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.254241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.254252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911315 key fd00:81a86:0 +[2017/03/28 04:00:00.254265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.254275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.254283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.254294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.254315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x0 +[2017/03/28 04:00:00.254327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.254342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.254352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.254363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1015157380 +[2017/03/28 04:00:00.254378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.254398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/326/512 +[2017/03/28 04:00:00.254414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.255206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.255236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 326 (position 326) from bitmap +[2017/03/28 04:00:00.255248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 326 +[2017/03/28 04:00:00.255269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.255283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.255412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.255632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.255650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 326, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.255671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1015157380 +[2017/03/28 04:00:00.255688, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 1015157380) info_level=1013 totdata=1 +[2017/03/28 04:00:00.255699, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.255722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x0 +[2017/03/28 04:00:00.255734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.255749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.255760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.255770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.255781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1015157380, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.255793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.255802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.255815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.255829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.255843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911315 key fd00:81a86:0 +[2017/03/28 04:00:00.255865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.255876, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8db802065c66f913 (-8234829692303640301) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000145 (325) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.253350 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000024fe7af6 (620657398) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x8d110bb2 (2366704562) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.256413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911315 key fd00:81a86:0 +[2017/03/28 04:00:00.256455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.256470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.256482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.256493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911316 key fd00:81a86:0 +[2017/03/28 04:00:00.256509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.256522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/327/512 +[2017/03/28 04:00:00.256537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.257238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.257269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 327 (position 327) from bitmap +[2017/03/28 04:00:00.257280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 327 +[2017/03/28 04:00:00.257302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.257315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.257454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.257508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.257524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1015157380 +[2017/03/28 04:00:00.257539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.257549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.257561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.257576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.257590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911316 key fd00:81a86:0 +[2017/03/28 04:00:00.257603, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.257613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.257622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.257632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.257640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.257689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.257703, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8db802065c66f914 (-8234829692303640300) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.234570204 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.257801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x10211914381405911316 key fd00:81a86:0 +[2017/03/28 04:00:00.257814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.257825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.257835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.257846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.257859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.257875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.257904, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.257922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.257931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.257942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5EDE137B +[2017/03/28 04:00:00.257955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a98520 +[2017/03/28 04:00:00.257954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.257971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 5EDE137B +[2017/03/28 04:00:00.257990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.257996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.257999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.258015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1015157380 (0 used) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.258029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.258037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.258044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/328/512 +[2017/03/28 04:00:00.258049, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.258060, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.258060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba + signed SMB2 message +[2017/03/28 04:00:00.258070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.258080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.258095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.259105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.259135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 328 (position 328) from bitmap +[2017/03/28 04:00:00.259147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 328 +[2017/03/28 04:00:00.259170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.259184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.259323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.259377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.259396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] +[2017/03/28 04:00:00.259409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.259420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" +[2017/03/28 04:00:00.259433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.259450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.259465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp +[2017/03/28 04:00:00.259475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4A1.tmp ? +[2017/03/28 04:00:00.259485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4A1.tmp (len 11) ? +[2017/03/28 04:00:00.259495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4A1.tmp ? +[2017/03/28 04:00:00.259504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4A1.tmp (len 11) ? +[2017/03/28 04:00:00.259518, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.259534, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.259545, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.259559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.259576, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.259593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.259610, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.259635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4A1.tmp ? +[2017/03/28 04:00:00.259645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4A1.tmp (len 11) ? +[2017/03/28 04:00:00.259654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF4A1.tmp +[2017/03/28 04:00:00.259664, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.259682, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.259694, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.259706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.259718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.259734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.259745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.259756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C4E96DBE +[2017/03/28 04:00:00.259770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.259781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.259806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C4E96DBE' stored +[2017/03/28 04:00:00.259820, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc4e96dbe (3303632318) + open_persistent_id : 0x00000000c4e96dbe (3303632318) + open_volatile_id : 0x000000002254d977 (575986039) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.259960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C4E96DBE +[2017/03/28 04:00:00.259974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.259984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.259994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc4e96dbe) stored +[2017/03/28 04:00:00.260003, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2254d977 (575986039) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc4e96dbe (3303632318) + open_persistent_id : 0x00000000c4e96dbe (3303632318) + open_volatile_id : 0x000000002254d977 (575986039) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.260178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 575986039 (1 used) +[2017/03/28 04:00:00.260191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 +[2017/03/28 04:00:00.260205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 +[2017/03/28 04:00:00.260215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.260228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.260240, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.260252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.260268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.260278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.260287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.260295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.260320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.260370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.260384, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.260393, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.260818, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.260834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x2 +[2017/03/28 04:00:00.260853, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.260869, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.260879, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.260896, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.260908, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.260939, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.260957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.260973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.260987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.261001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.261027, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.261043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.261053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.261066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.261080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:00.261082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.261098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=4, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.261122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:00.261124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.261139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.261148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.261155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.261159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var + Security token: (NULL) +[2017/03/28 04:00:00.261168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.261170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.261179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.261188, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.261196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.261197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.261215, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:00.261217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 140467637 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.261229, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/140467637, tv_sec = 58d9c3a0, tv_usec = 3f692 +[2017/03/28 04:00:00.261244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.261255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.261275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.261320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.261335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.261344, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2cf55acb771cc845 (3239595336886175813) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000148 (328) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.259730 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000085f5db5 (140467637) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.258570199 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.261526, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175813 key fd00:81a86:0 +[2017/03/28 04:00:00.261550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.261562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.261574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.261586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175814 key fd00:81a86:0 +[2017/03/28 04:00:00.261600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, len 1048576 +[2017/03/28 04:00:00.261620, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.261633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.261645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.261655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.261663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.261672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.261695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.261742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.261756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.261765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.262158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.262168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: +[2017/03/28 04:00:00.262178, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.262572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.262585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.262599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.262612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.262623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.262636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: +[2017/03/28 04:00:00.262647, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.262918, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.262930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.263202, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.263216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.263228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.263237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.263245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.263254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.263275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.263287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.263311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.263326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.263341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.263355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.263366, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.263375, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.263387, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.263399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.263410, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.263422, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.263434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.263476, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.263486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.263495, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.263504, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.263512, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.263528, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp is: +[2017/03/28 04:00:00.263539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.263947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.263963, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.263980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.263990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.264000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.264011, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.264023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.264032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.264042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.264051, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.264060, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.264068, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.264089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.264105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.264121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.264131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.264141, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.264160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.264170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.264179, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264214, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.264222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.264255, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264279, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.264288, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.264320, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.264363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.264376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.264391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.264401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.264409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.264426, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264464, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264477, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.264490, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.264503, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264516, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264539, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.264550, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.264559, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.264568, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.264576, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.264593, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.264626, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.264637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.264649, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.264665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.264674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.264682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.264698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.264711, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.264735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.264751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.264765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.264779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.264790, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.264799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.264845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.264858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.264892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.264908, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.264917, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.264926, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.264935, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.264979, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp based on system ACL +[2017/03/28 04:00:00.264994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.265270, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.265281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.265672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.265687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.265699, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.265708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.265717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.265726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.265751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.265767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.265777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.265785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.265799, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.265821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.265833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.265849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.265860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.265871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.265887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.265899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/329/512 +[2017/03/28 04:00:00.265923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.266936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.266965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 329 (position 329) from bitmap +[2017/03/28 04:00:00.266977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 329 +[2017/03/28 04:00:00.266998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.267011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.267141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.267194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.267210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 329, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.267221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.267244, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 575986039) info_level=1020 totdata=8 +[2017/03/28 04:00:00.267257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp to 384512 +[2017/03/28 04:00:00.267271, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 384512 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp : setting new size to 384512 +[2017/03/28 04:00:00.267284, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp to len 384512 +[2017/03/28 04:00:00.267305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.267319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.267346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.267360, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:81a86:0 +[2017/03/28 04:00:00.267377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.267386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.267399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.267399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.267414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:00.267436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175814 key fd00:81a86:0 +[2017/03/28 04:00:00.267440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.267449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.267459, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + sequence_number : 0x2cf55acb771cc846 (3239595336886175814) + servicepath : * +[2017/03/28 04:00:00.267473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var + base_name : * +[2017/03/28 04:00:00.267485, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + notifyd_trigger: Trying path /var/lib + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.267501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:00.267512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.267524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:00.267534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x0000000000000148 (328) + op_type : 0x0003 (3) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.259730 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000085f5db5 (140467637) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.267360217 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.267661, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175814 key fd00:81a86:0 +[2017/03/28 04:00:00.267686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.267698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.267710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.267729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175815 key fd00:81a86:0 +[2017/03/28 04:00:00.267744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.267781, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.267792, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:00 2017 +[2017/03/28 04:00:00.267803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.267813, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.267831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.267844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.267870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.267886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/330/512 +[2017/03/28 04:00:00.267902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.267936, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.267991, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.268031, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.268043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.268052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.268060, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.268069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.268078, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.270134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.270168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 330 (position 330) from bitmap +[2017/03/28 04:00:00.270181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 330 +[2017/03/28 04:00:00.270774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.270796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.270928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.270985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.271015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 330, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.271037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.271052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.271063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.271162, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.271191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.271204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.271220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.271231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.271296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.271313, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.271326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.271340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.271351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/331/512 +[2017/03/28 04:00:00.271366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.271428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.271455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 331 (position 331) from bitmap +[2017/03/28 04:00:00.271477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 331 +[2017/03/28 04:00:00.272056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.272076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.272212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.272265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.272279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 331, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.272290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.272303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.272313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.272377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.272393, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.272405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.272421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.272447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/332/512 +[2017/03/28 04:00:00.272487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.272636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.272657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 332 (position 332) from bitmap +[2017/03/28 04:00:00.272667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 332 +[2017/03/28 04:00:00.273205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.273219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.273347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.273399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.273413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 332, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.273424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.273443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.273454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.273518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:00.273535, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.273546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:00.273560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.273572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/333/512 +[2017/03/28 04:00:00.273586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.273660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.273678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 333 (position 333) from bitmap +[2017/03/28 04:00:00.273689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 333 +[2017/03/28 04:00:00.274240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.274257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.274392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.274444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.274458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 333, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.274469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.274481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.274491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.274550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:00.274567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.274578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:00.274592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.274603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/334/512 +[2017/03/28 04:00:00.274617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.274702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.274721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 334 (position 334) from bitmap +[2017/03/28 04:00:00.274730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 334 +[2017/03/28 04:00:00.275275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.275289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.275417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.275468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.275482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 334, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.275493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.275504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.275514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.275580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:00.275600, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.275612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:00.275626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.275637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/335/512 +[2017/03/28 04:00:00.275651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.275735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.275753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 335 (position 335) from bitmap +[2017/03/28 04:00:00.275767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 335 +[2017/03/28 04:00:00.276282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.276299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.276428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.276487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.276501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 335, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.276512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.276524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (56832) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.276534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.276585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp): pos = 327680, size = 56832, returned 56832 +[2017/03/28 04:00:00.276619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 575986039, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, length=56832 offset=0 wrote=56832 +[2017/03/28 04:00:00.276634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, offset 327680, requested 56832, written = 56832 +[2017/03/28 04:00:00.276648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.276659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/336/512 +[2017/03/28 04:00:00.276674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.277154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.277183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 336 (position 336) from bitmap +[2017/03/28 04:00:00.277195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 336 +[2017/03/28 04:00:00.277217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.277230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.277371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.277427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.277442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 336, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.277453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.277467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 575986039) info_level=1004 totdata=40 +[2017/03/28 04:00:00.277480, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.277490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.277499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:38 2012 + +[2017/03/28 04:00:00.277540, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:38 2012 CEST id=fd00:81a86:0 +[2017/03/28 04:00:00.277556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.277572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.277585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.277599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.277613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175815 key fd00:81a86:0 +[2017/03/28 04:00:00.277626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.277635, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2cf55acb771cc847 (3239595336886175815) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000148 (328) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.259730 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000085f5db5 (140467637) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.267360217 + changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.277813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175815 key fd00:81a86:0 +[2017/03/28 04:00:00.277844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.277857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.277869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.277881, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175816 key fd00:81a86:0 +[2017/03/28 04:00:00.277894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.277903, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.277915, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:38 2012 +[2017/03/28 04:00:00.277926, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.277936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.277954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.277968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.277998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.278014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/337/512 +[2017/03/28 04:00:00.278029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.278045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.278087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.278102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.278112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.278121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.278129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.278138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.278158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.279544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.279573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 337 (position 337) from bitmap +[2017/03/28 04:00:00.279585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 337 +[2017/03/28 04:00:00.279606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.279619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.279750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.279803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.279819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 575986039 +[2017/03/28 04:00:00.279834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.279854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.279867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.279882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.279896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175816 key fd00:81a86:0 +[2017/03/28 04:00:00.279926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 140467637 has kernel oplock state of 1. +[2017/03/28 04:00:00.279943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.279955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.279965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.279974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.279982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.280003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.280014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=4 +[2017/03/28 04:00:00.280025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.280036, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:38 2012 +[2017/03/28 04:00:00.280048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.280060, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.280069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2cf55acb771cc848 (3239595336886175816) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.267360217 + changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.280166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x3239595336886175816 key fd00:81a86:0 +[2017/03/28 04:00:00.280178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.280190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.280200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.280212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.280227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.280247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.280257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.280269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.280280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.280290, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.280298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.280307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.280318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.280329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.280366, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.280377, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:38 2012 +[2017/03/28 04:00:00.280388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.280399, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.280416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.280431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.280457, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.280473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.280483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.280494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C4E96DBE +[2017/03/28 04:00:00.280506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.280521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.280510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Unlocking key C4E96DBE + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.280541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.280551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.280553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.280563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 575986039 (0 used) +[2017/03/28 04:00:00.280568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.280578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:00.280580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.280591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.280616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.280624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.280642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.280644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 +[2017/03/28 04:00:00.280654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.280672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.280684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.280698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.280710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/338/512 +[2017/03/28 04:00:00.280726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.281206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.281236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 338 (position 338) from bitmap +[2017/03/28 04:00:00.281248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 338 +[2017/03/28 04:00:00.281271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.281284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.281414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.281476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.281495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] +[2017/03/28 04:00:00.281507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.281518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" +[2017/03/28 04:00:00.281532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] +[2017/03/28 04:00:00.281543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.281557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4A1.tmp +[2017/03/28 04:00:00.281573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.281584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.281594, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.281612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.281622, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.281634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.281647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.281670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.281681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.281692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E48EA98D +[2017/03/28 04:00:00.281706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.281718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.281742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E48EA98D' stored +[2017/03/28 04:00:00.281756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe48ea98d (3834554765) + open_persistent_id : 0x00000000e48ea98d (3834554765) + open_volatile_id : 0x000000005318ef94 (1394143124) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.281870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E48EA98D +[2017/03/28 04:00:00.281882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.281892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.281902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe48ea98d) stored +[2017/03/28 04:00:00.281911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5318ef94 (1394143124) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe48ea98d (3834554765) + open_persistent_id : 0x00000000e48ea98d (3834554765) + open_volatile_id : 0x000000005318ef94 (1394143124) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.282082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1394143124 (1 used) +[2017/03/28 04:00:00.282096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 +[2017/03/28 04:00:00.282108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 +[2017/03/28 04:00:00.282119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.282144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.282156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.282172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.282183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.282206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.282217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x120196 +[2017/03/28 04:00:00.282233, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.282250, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.282260, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.282277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.282288, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.282304, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.282321, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.282331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.282343, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.282355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.282365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.282377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.282390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.282405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.282422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.282435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.282445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.282454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.282470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.282492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.282503, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1970136810 +[2017/03/28 04:00:00.282515, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1970136810, tv_sec = 58d9c3a0, tv_usec = 44c42 +[2017/03/28 04:00:00.282527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.282538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.282548, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5da6021118803600 (6748083364110022144) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000152 (338) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.281666 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000756de6ea (1970136810) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.282728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022144 key fd00:81a86:0 +[2017/03/28 04:00:00.282752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.282764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.282776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.282788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022145 key fd00:81a86:0 +[2017/03/28 04:00:00.282801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.282810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.282819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.282831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.282853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.282865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.282880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.282891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.282901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1394143124 +[2017/03/28 04:00:00.282916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.282929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/339/512 +[2017/03/28 04:00:00.282945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.283401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.283431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 339 (position 339) from bitmap +[2017/03/28 04:00:00.283442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 339 +[2017/03/28 04:00:00.283473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.283486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.283616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.283670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.283685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 339, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.283696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1394143124 +[2017/03/28 04:00:00.283710, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 1394143124) info_level=1004 totdata=40 +[2017/03/28 04:00:00.283723, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.283733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.283751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:38 2012 + +[2017/03/28 04:00:00.283793, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:38 2012 CEST id=fd00:81a86:0 +[2017/03/28 04:00:00.283809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.283818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.283831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.283845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.283859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022145 key fd00:81a86:0 +[2017/03/28 04:00:00.283872, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.283881, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5da6021118803601 (6748083364110022145) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000152 (338) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.281666 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000756de6ea (1970136810) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.284083, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022145 key fd00:81a86:0 +[2017/03/28 04:00:00.284108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.284121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.284133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.284145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022146 key fd00:81a86:0 +[2017/03/28 04:00:00.284158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.284167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.284179, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:38 2012 +[2017/03/28 04:00:00.284190, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.284201, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.284213, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.284250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.284265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.284275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.284285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.284392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.284440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.284453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/340/512 +[2017/03/28 04:00:00.284445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.284468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:00.284489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.284513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.284522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.284531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.284540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.284548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.284563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.284579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.284591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.284627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.284640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.284649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.284657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.284666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.285167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.285197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 340 (position 340) from bitmap +[2017/03/28 04:00:00.285208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 340 +[2017/03/28 04:00:00.285230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.285243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.285373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.285437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.285455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1394143124 +[2017/03/28 04:00:00.285470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.285480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.285493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.285507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.285521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022146 key fd00:81a86:0 +[2017/03/28 04:00:00.285535, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, file_id = fd00:81a86:0 gen_id = 1970136810 has kernel oplock state of 1. +[2017/03/28 04:00:00.285550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.285563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.285572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.285581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.285589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.285609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.285620, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=4 +[2017/03/28 04:00:00.285631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.285641, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:38 2012 +[2017/03/28 04:00:00.285654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d110bb2 +[2017/03/28 04:00:00.285665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.285674, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5da6021118803602 (6748083364110022146) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:38 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.285773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x6748083364110022146 key fd00:81a86:0 +[2017/03/28 04:00:00.285784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.285796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.285805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.285817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.285832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.285852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.285861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.285875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.285886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.285896, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.285905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.285914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.285925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.285935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:38 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.285979, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.285991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:38 2012 +[2017/03/28 04:00:00.286002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.286013, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.286025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.286038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.286065, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.286081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.286091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.286102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E48EA98D +[2017/03/28 04:00:00.286115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.286114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.286130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key E48EA98D +[2017/03/28 04:00:00.286150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.286157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.286160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.286172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.286178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1394143124 (0 used) +[2017/03/28 04:00:00.286183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.286191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.286193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.286205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.286206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/341/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.286225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.286228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.286235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.286665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.286694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 341 (position 341) from bitmap +[2017/03/28 04:00:00.286706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 341 +[2017/03/28 04:00:00.286729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.286742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.286873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.286937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.286956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4A1.tmp] +[2017/03/28 04:00:00.286969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.286980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp" +[2017/03/28 04:00:00.286993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.287009, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.287027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp] +[2017/03/28 04:00:00.287037, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.287049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.287063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.287079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.287089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.287101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7DEE3A14 +[2017/03/28 04:00:00.287115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.287126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.287151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7DEE3A14' stored +[2017/03/28 04:00:00.287164, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7dee3a14 (2112764436) + open_persistent_id : 0x000000007dee3a14 (2112764436) + open_volatile_id : 0x000000006478d0c3 (1685639363) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.287287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7DEE3A14 +[2017/03/28 04:00:00.287299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.287309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.287319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7dee3a14) stored +[2017/03/28 04:00:00.287328, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6478d0c3 (1685639363) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7dee3a14 (2112764436) + open_persistent_id : 0x000000007dee3a14 (2112764436) + open_volatile_id : 0x000000006478d0c3 (1685639363) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.287500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1685639363 (1 used) +[2017/03/28 04:00:00.287513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp hash 0x8d110bb2 +[2017/03/28 04:00:00.287526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp) returning 0644 +[2017/03/28 04:00:00.287536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.287561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.287574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.287590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.287601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.287612, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.287622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp. Granting 0x110080 +[2017/03/28 04:00:00.287632, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.287643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.287652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.287665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.287684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.287699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.287714, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp, fd00:81a86:0/1699366800, tv_sec = 58d9c3a0, tv_usec = 46163 +[2017/03/28 04:00:00.287728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=4 +[2017/03/28 04:00:00.287738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.287748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.287757, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x446ed240f6b38584 (4931109818475971972) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000155 (341) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.287075 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000654a4790 (1699366800) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d110bb2 (2366704562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.287947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x4931109818475971972 key fd00:81a86:0 +[2017/03/28 04:00:00.287979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.287991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.288004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.288015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x4931109818475971973 key fd00:81a86:0 +[2017/03/28 04:00:00.288028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.288038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.288046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.288058, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.288079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp attr = 0x20 +[2017/03/28 04:00:00.288092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.288107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.288117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.288127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1685639363 +[2017/03/28 04:00:00.288142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.288155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/342/512 +[2017/03/28 04:00:00.288171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.288721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.288744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 342 (position 342) from bitmap +[2017/03/28 04:00:00.288754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 342 +[2017/03/28 04:00:00.288775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.288796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.288925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.288979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.288994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 342, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.289005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp - fnum 1685639363 +[2017/03/28 04:00:00.289020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.289030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.289043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.289057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61990 +[2017/03/28 04:00:00.289070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp seq 0x4931109818475971973 key fd00:81a86:0 +[2017/03/28 04:00:00.289089, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp (fnum 1685639363) info_level=65290 totdata=142 +[2017/03/28 04:00:00.289105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll| +[2017/03/28 04:00:00.289115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll" +[2017/03/28 04:00:00.289128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPE130.DLL] +[2017/03/28 04:00:00.289139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.289152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpe130.dll +[2017/03/28 04:00:00.289171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpe130.dll +[2017/03/28 04:00:00.289182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpe130.dll ? +[2017/03/28 04:00:00.289191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpe130.dll (len 12) ? +[2017/03/28 04:00:00.289202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpe130.dll ? +[2017/03/28 04:00:00.289210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpe130.dll (len 12) ? +[2017/03/28 04:00:00.289225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.289241, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.289252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.289265, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.289275, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.289292, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.289308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.289332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpe130.dll ? +[2017/03/28 04:00:00.289349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpe130.dll (len 12) ? +[2017/03/28 04:00:00.289358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpe130.dll +[2017/03/28 04:00:00.289368, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.289387, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] +[2017/03/28 04:00:00.289399, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1685639363) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289422, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.289439, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll] +[2017/03/28 04:00:00.289449, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll. Granting 0x2 +[2017/03/28 04:00:00.289494, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289509, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.289543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.289558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.289568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.289578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp +[2017/03/28 04:00:00.289661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.289686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.289713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.289737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1685639363 (file_id fd00:81a86:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.289753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll hash 0x12650e79 +[2017/03/28 04:00:00.289771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.289778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.289783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4A1.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.289794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.289797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.289807, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.289810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib + sequence_number : 0x446ed240f6b38585 (4931109818475971973) + servicepath : * +[2017/03/28 04:00:00.289831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var/lib/samba + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll' +[2017/03/28 04:00:00.289843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:00.289854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pid: struct server_id +[2017/03/28 04:00:00.289865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:00.289881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + op_mid : 0x0000000000000155 (341) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:00.289900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.289912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + time : Di Mär 28 04:00:00 2017 CEST.287075 + id: struct file_id +[2017/03/28 04:00:00.289922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib + inode : 0x0000000000081a86 (531078) +[2017/03/28 04:00:00.289934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba + share_file_id : 0x00000000654a4790 (1699366800) +[2017/03/28 04:00:00.289945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + flags : 0x0000 (0) +[2017/03/28 04:00:00.289955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0x12650e79 (308612729) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stale : 0x00 (0) +[2017/03/28 04:00:00.289965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.289987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:00.290003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll + modified : 0x01 (1) + record : * +[2017/03/28 04:00:00.290016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) +[2017/03/28 04:00:00.290027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.290038, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:00.290039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971973 key fd00:81a86:0 +[2017/03/28 04:00:00.290050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.290059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.290065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:00.290068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/locking.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.290079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.290092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.290104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971974 key fd00:81a86:0 +[2017/03/28 04:00:00.290120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.290133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/343/512 +[2017/03/28 04:00:00.290153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.290493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.290516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 343 (position 343) from bitmap +[2017/03/28 04:00:00.290526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 343 +[2017/03/28 04:00:00.290546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.290558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.290687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.290739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.290754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 343, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.290765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll - fnum 1685639363 +[2017/03/28 04:00:00.290797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971974 key fd00:81a86:0 +[2017/03/28 04:00:00.290814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x12650e79 +[2017/03/28 04:00:00.290825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll (fnum 1685639363) level=1034 max_data=56 +[2017/03/28 04:00:00.290837, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.290858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.290870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.290886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.290896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.290910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.290924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.290938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/344/512 +[2017/03/28 04:00:00.290953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.291396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.291418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 344 (position 344) from bitmap +[2017/03/28 04:00:00.291428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 344 +[2017/03/28 04:00:00.291448, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.291460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.291597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.291650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.291666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll - fnum 1685639363 +[2017/03/28 04:00:00.291680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.291690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.291703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000861A +[2017/03/28 04:00:00.291716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:00.291727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81a86:0 +[2017/03/28 04:00:00.291746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.291756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x446ed240f6b38586 (4931109818475971974) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000155 (341) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.287075 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000654a4790 (1699366800) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x12650e79 (308612729) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.291956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x12650e79 +[2017/03/28 04:00:00.291968, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.291976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x446ed240f6b38586 (4931109818475971974) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:38 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081a86 (531078) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.292059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll seq 0x4931109818475971974 key fd00:81a86:0 +[2017/03/28 04:00:00.292072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.292089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.292099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.292111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000861A +[2017/03/28 04:00:00.292125, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.292139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.292149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.292160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7DEE3A14 +[2017/03/28 04:00:00.292171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66320 +[2017/03/28 04:00:00.292186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7DEE3A14 +[2017/03/28 04:00:00.292197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.292206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.292218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1685639363 (0 used) +[2017/03/28 04:00:00.292231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.292243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/345/512 +[2017/03/28 04:00:00.292258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.309072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.309101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 345 (position 345) from bitmap +[2017/03/28 04:00:00.309111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 346 (position 346) from bitmap +[2017/03/28 04:00:00.309120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 347 (position 347) from bitmap +[2017/03/28 04:00:00.309131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 345 +[2017/03/28 04:00:00.309153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.309167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.309307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.309362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.309381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.309394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.309405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.309418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.309433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.309449, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.309459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.309477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.309491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.309503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.309514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.309529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.309539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.309551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8BF8A66C +[2017/03/28 04:00:00.309565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.309575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.309600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8BF8A66C' stored +[2017/03/28 04:00:00.309614, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8bf8a66c (2348328556) + open_persistent_id : 0x000000008bf8a66c (2348328556) + open_volatile_id : 0x000000007a824cd3 (2055359699) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.309736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8BF8A66C +[2017/03/28 04:00:00.309749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.309758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.309769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8bf8a66c) stored +[2017/03/28 04:00:00.309778, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7a824cd3 (2055359699) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8bf8a66c (2348328556) + open_persistent_id : 0x000000008bf8a66c (2348328556) + open_volatile_id : 0x000000007a824cd3 (2055359699) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.309942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2055359699 (1 used) +[2017/03/28 04:00:00.309955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.309981, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.309997, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.310006, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.310023, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.310033, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.310049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.310065, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.310075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.310087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.310097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.310109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.310122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.310137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.310147, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4f8085ef66e221cd (5728725989285044685) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000159 (345) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.309525 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000019bf01c0 (431948224) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.310332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044685 key fd00:8183f:0 +[2017/03/28 04:00:00.310353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.310365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.310377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.310388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044686 key fd00:8183f:0 +[2017/03/28 04:00:00.310401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.310410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.310419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.310431, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.310453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.310466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.310481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.310491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.310501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 +[2017/03/28 04:00:00.310516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.310549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.310616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 346 +[2017/03/28 04:00:00.310634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.310647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.310774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.310833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.310846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.310858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 +[2017/03/28 04:00:00.310870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 346, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.310880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.310893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.310904, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.310922, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 0 +[2017/03/28 04:00:00.310940, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.310959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.310971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.310986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.310996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.311013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044686 key fd00:8183f:0 +[2017/03/28 04:00:00.311028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.311047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.311058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.311070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 2147483648 +[2017/03/28 04:00:00.311086, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.311099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.311120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.311130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.311145, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.311158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.311167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.311192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 7861788678555509228 +[2017/03/28 04:00:00.311206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.311226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.311238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.311253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.311263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.311277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.311291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.311301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.311316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset 9223372036854775807 +[2017/03/28 04:00:00.311328, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.311346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.311357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.311371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.311387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.311402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.311416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.311425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.311438, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset -1 +[2017/03/28 04:00:00.311451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 480 +[2017/03/28 04:00:00.311461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:480] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.311476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.311493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 480 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.311559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 347 +[2017/03/28 04:00:00.311576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.311589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.311723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.311776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.311789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.311800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 +[2017/03/28 04:00:00.311812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 347, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.311823, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.311839, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db521a760 now at offset -1 +[2017/03/28 04:00:00.311852, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.311865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.311883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.311893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/348/510 +[2017/03/28 04:00:00.311904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/348/511 +[2017/03/28 04:00:00.311936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/348/512 +[2017/03/28 04:00:00.311950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.312443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.312473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 348 (position 348) from bitmap +[2017/03/28 04:00:00.312485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 348 +[2017/03/28 04:00:00.312506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.312519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.312673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.312729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.312745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2055359699 +[2017/03/28 04:00:00.312768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.312779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.312792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.312807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.312818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.312838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.312849, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4f8085ef66e221ce (5728725989285044686) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000159 (345) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.309525 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000019bf01c0 (431948224) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.313027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.313039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.313055, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4f8085ef66e221ce (5728725989285044686) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.313138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5728725989285044686 key fd00:8183f:0 +[2017/03/28 04:00:00.313150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.313161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.313171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.313183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.313195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.313215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.313226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.313237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8BF8A66C +[2017/03/28 04:00:00.313250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.313266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8BF8A66C +[2017/03/28 04:00:00.313276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.313286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.313298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2055359699 (0 used) +[2017/03/28 04:00:00.313311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.313330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/349/512 +[2017/03/28 04:00:00.313346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.314104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.314134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 349 (position 349) from bitmap +[2017/03/28 04:00:00.314146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 349 +[2017/03/28 04:00:00.314169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.314182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.314313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.314367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.314386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] +[2017/03/28 04:00:00.314408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.314419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" +[2017/03/28 04:00:00.314433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] +[2017/03/28 04:00:00.314445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.314458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp +[2017/03/28 04:00:00.314477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp +[2017/03/28 04:00:00.314489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4F0.tmp ? +[2017/03/28 04:00:00.314498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4F0.tmp (len 11) ? +[2017/03/28 04:00:00.314508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4F0.tmp ? +[2017/03/28 04:00:00.314517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4F0.tmp (len 11) ? +[2017/03/28 04:00:00.314532, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.314548, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.314559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.314572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.314583, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.314599, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.314615, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.314637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4F0.tmp ? +[2017/03/28 04:00:00.314648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4F0.tmp (len 11) ? +[2017/03/28 04:00:00.314657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF4F0.tmp +[2017/03/28 04:00:00.314666, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.314693, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.314705, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.314716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.314729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.314745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.314755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.314767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4ABE6DEA +[2017/03/28 04:00:00.314781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.314792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.314817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4ABE6DEA' stored +[2017/03/28 04:00:00.314831, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4abe6dea (1253993962) + open_persistent_id : 0x000000004abe6dea (1253993962) + open_volatile_id : 0x000000003c6cb2fb (1013756667) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.314953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4ABE6DEA +[2017/03/28 04:00:00.314965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.314975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.314985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4abe6dea) stored +[2017/03/28 04:00:00.314994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3c6cb2fb (1013756667) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4abe6dea (1253993962) + open_persistent_id : 0x000000004abe6dea (1253993962) + open_volatile_id : 0x000000003c6cb2fb (1013756667) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.315159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1013756667 (1 used) +[2017/03/28 04:00:00.315172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 +[2017/03/28 04:00:00.315192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 +[2017/03/28 04:00:00.315203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.315216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.315229, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.315240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.315256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.315267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.315276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.315284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.315310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.315360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.315374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.315383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.315768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.315782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x2 +[2017/03/28 04:00:00.315800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.315817, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.315826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.315843, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.315855, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.315890, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.315922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.315934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.315947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.315964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.315997, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.316014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.316031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.316045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.316059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.316054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.316077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=4, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.316095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.316098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.316108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.316119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.316129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.316133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var + Security token: (NULL) +[2017/03/28 04:00:00.316143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.316144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.316154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.316163, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.316168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.316171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.316180, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:00.316182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 2287803324 +[2017/03/28 04:00:00.316195, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/2287803324, tv_sec = 58d9c3a0, tv_usec = 4cd75 +[2017/03/28 04:00:00.316208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.316225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.316247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.316294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.316309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.316318, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa492c432098fbb26 (-6587987585701790938) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000015d (349) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.314741 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000885d1bbc (2287803324) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.316492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760678 key fd00:81b5c:0 +[2017/03/28 04:00:00.316521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.316541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.316553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.316564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760679 key fd00:81b5c:0 +[2017/03/28 04:00:00.316581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.316594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.316630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.316641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.316650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.316659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.316682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.316731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.316745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.316754, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.317149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.317159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: +[2017/03/28 04:00:00.317169, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.317560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.317579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.317593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.317607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.317618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.317631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: +[2017/03/28 04:00:00.317642, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.317916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.317929, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.318199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.318212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.318224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.318234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.318243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.318251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.318273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.318285, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.318315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.318332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.318346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.318361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.318372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.318381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.318393, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.318405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.318416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.318429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.318441, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.318475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.318485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.318494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.318502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.318511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.318527, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: +[2017/03/28 04:00:00.318544, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.318927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.318941, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.318957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.318967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.318977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.318988, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.319000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.319015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.319025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.319035, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.319043, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.319052, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.319073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.319089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.319105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.319115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.319125, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.319144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.319153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.319163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319191, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.319200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.319238, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319262, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.319271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.319303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.319346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.319359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.319369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.319378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.319386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.319402, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319440, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319459, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.319472, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.319485, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319498, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319521, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.319531, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.319540, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.319549, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.319557, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.319574, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.319588, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.319597, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.319609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.319618, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.319627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.319635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.319651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.319663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.319686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.319701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.319715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.319735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.319747, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.319755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319767, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.319801, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.319813, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.319848, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.319858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.319866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.319875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.319884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.319941, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp based on system ACL +[2017/03/28 04:00:00.319958, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.320248, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.320259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.320672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.320688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.320700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.320709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.320718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.320732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.320759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.320776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.320786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.320795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.320808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.320831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.320844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.320859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.320869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.320880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 1013756667 +[2017/03/28 04:00:00.320896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.320908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/350/512 +[2017/03/28 04:00:00.320924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.321595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.321625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 350 (position 350) from bitmap +[2017/03/28 04:00:00.321636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 350 +[2017/03/28 04:00:00.321659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.321673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.321813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.321867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.321887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] +[2017/03/28 04:00:00.321900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.321911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" +[2017/03/28 04:00:00.321924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] +[2017/03/28 04:00:00.321936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.321950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp +[2017/03/28 04:00:00.321966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.321976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.321993, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.322011, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.322022, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.322033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.322047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.322063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.322073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.322085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 91C3B716 +[2017/03/28 04:00:00.322098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf20 +[2017/03/28 04:00:00.322109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.322134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '91C3B716' stored +[2017/03/28 04:00:00.322148, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x91c3b716 (2445522710) + open_persistent_id : 0x0000000091c3b716 (2445522710) + open_volatile_id : 0x0000000024b2d3a5 (615699365) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.322270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 91C3B716 +[2017/03/28 04:00:00.322282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.322292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.322302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x91c3b716) stored +[2017/03/28 04:00:00.322311, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x24b2d3a5 (615699365) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x91c3b716 (2445522710) + open_persistent_id : 0x0000000091c3b716 (2445522710) + open_volatile_id : 0x0000000024b2d3a5 (615699365) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.322476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 615699365 (2 used) +[2017/03/28 04:00:00.322495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 +[2017/03/28 04:00:00.322508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 +[2017/03/28 04:00:00.322518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.322544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.322557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.322572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.322583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.322594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.322604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x100180 +[2017/03/28 04:00:00.322614, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.322625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.322635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.322647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.322660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.322672, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760679 key fd00:81b5c:0 +[2017/03/28 04:00:00.322692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.322705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.322715, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.322732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.322750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.322762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.322772, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/1323793440, tv_sec = 58d9c3a0, tv_usec = 4ea0b +[2017/03/28 04:00:00.322784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=4, fsp->brlock_seqnum=4 +[2017/03/28 04:00:00.322795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.322804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.322816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.322826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.322836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81b5c:0 +[2017/03/28 04:00:00.322846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.322861, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=5 +[2017/03/28 04:00:00.322872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.322882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.322891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.322901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.322912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.322921, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa492c432098fbb27 (-6587987585701790937) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000015d (349) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.314741 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000885d1bbc (2287803324) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000015e (350) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.322059 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004ee77c20 (1323793440) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.323183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760679 key fd00:81b5c:0 +[2017/03/28 04:00:00.323225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.323239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.323251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.323269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760680 key fd00:81b5c:0 +[2017/03/28 04:00:00.323283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.323292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.323301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.323312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.323335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.323347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.323362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.323373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.323383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 615699365 +[2017/03/28 04:00:00.323398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.323411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/351/512 +[2017/03/28 04:00:00.323426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.323902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.323942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 351 (position 351) from bitmap +[2017/03/28 04:00:00.323954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 351 +[2017/03/28 04:00:00.323976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.323990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.324130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.324186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.324201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 351, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.324212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 615699365 +[2017/03/28 04:00:00.324229, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 615699365) info_level=1004 totdata=40 +[2017/03/28 04:00:00.324241, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.324251, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.324286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.324301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.324312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.324327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.324338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.324439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.324493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.324502, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.324492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.324520, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.324532, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.324534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.324543, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.324555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.324569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.324579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.324587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.324628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.324631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/352/512 +[2017/03/28 04:00:00.324642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.324649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.324651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.324662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.324687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.324705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.324730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.324740, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.324749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.324757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.324766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.324774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.325072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.325102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 352 (position 352) from bitmap +[2017/03/28 04:00:00.325114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 352 +[2017/03/28 04:00:00.325135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.325149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.325287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.325342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.325358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 615699365 +[2017/03/28 04:00:00.325372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.325382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.325395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.325410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.325424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760680 key fd00:81b5c:0 +[2017/03/28 04:00:00.325437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.325447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.325456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa492c432098fbb28 (-6587987585701790936) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000015d (349) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.314741 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000885d1bbc (2287803324) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.325642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760680 key fd00:81b5c:0 +[2017/03/28 04:00:00.325666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.325678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.325690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.325702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760681 key fd00:81b5c:0 +[2017/03/28 04:00:00.325716, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.325729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.325745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.325756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 91C3B716 +[2017/03/28 04:00:00.325768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb1a0 +[2017/03/28 04:00:00.325783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 91C3B716 +[2017/03/28 04:00:00.325794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.325803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.325815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 615699365 (1 used) +[2017/03/28 04:00:00.325828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.325840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/353/512 +[2017/03/28 04:00:00.325856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.326328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.326358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 353 (position 353) from bitmap +[2017/03/28 04:00:00.326370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 353 +[2017/03/28 04:00:00.326391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.326404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.326545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.326599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.326615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 1013756667 +[2017/03/28 04:00:00.326630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.326639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.326652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.326667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.326681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760681 key fd00:81b5c:0 +[2017/03/28 04:00:00.326695, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 2287803324 has kernel oplock state of 1. +[2017/03/28 04:00:00.326710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.326722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.326732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.326740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.326749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.326769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.326780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=5, fsp->brlock_seqnum=4 +[2017/03/28 04:00:00.326803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.326814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.326826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.326837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.326846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81b5c:0 +[2017/03/28 04:00:00.326857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.326868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=6 +[2017/03/28 04:00:00.326879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.326889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.326898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.326908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.326920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.326929, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa492c432098fbb29 (-6587987585701790935) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.327019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x11858756488007760681 key fd00:81b5c:0 +[2017/03/28 04:00:00.327031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.327042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.327058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.327070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.327084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.327100, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.327113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.327122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.327133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4ABE6DEA +[2017/03/28 04:00:00.327144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb1a0 +[2017/03/28 04:00:00.327159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4ABE6DEA +[2017/03/28 04:00:00.327169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.327178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.327191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1013756667 (0 used) +[2017/03/28 04:00:00.327204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.327216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/354/512 +[2017/03/28 04:00:00.327232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.327700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.327722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 354 (position 354) from bitmap +[2017/03/28 04:00:00.327733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 354 +[2017/03/28 04:00:00.327754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.327766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.327903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.327969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.327988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] +[2017/03/28 04:00:00.328001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.328011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" +[2017/03/28 04:00:00.328025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.328041, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.328059, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.328069, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.328080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.328101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.328118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.328128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.328139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 86FDA3B8 +[2017/03/28 04:00:00.328152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.328163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.328187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '86FDA3B8' stored +[2017/03/28 04:00:00.328200, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x86fda3b8 (2264769464) + open_persistent_id : 0x0000000086fda3b8 (2264769464) + open_volatile_id : 0x00000000eb85c24d (3951411789) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.328313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 86FDA3B8 +[2017/03/28 04:00:00.328325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.328334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.328351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x86fda3b8) stored +[2017/03/28 04:00:00.328360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xeb85c24d (3951411789) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x86fda3b8 (2264769464) + open_persistent_id : 0x0000000086fda3b8 (2264769464) + open_volatile_id : 0x00000000eb85c24d (3951411789) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.328524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3951411789 (1 used) +[2017/03/28 04:00:00.328537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 +[2017/03/28 04:00:00.328549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 +[2017/03/28 04:00:00.328560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.328585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x0 +[2017/03/28 04:00:00.328630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.328647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.328659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.328670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.328681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x10080 +[2017/03/28 04:00:00.328691, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.328702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.328711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.328723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.328736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.328750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.328765, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/329655069, tv_sec = 58d9c3a0, tv_usec = 501b2 +[2017/03/28 04:00:00.328779, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=6 +[2017/03/28 04:00:00.328789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.328799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.328808, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xed333000662c6152 (-1354686284636069550) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000162 (354) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.328114 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000013a6231d (329655069) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.328991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482066 key fd00:81b5c:0 +[2017/03/28 04:00:00.329012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.329023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.329035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.329045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482067 key fd00:81b5c:0 +[2017/03/28 04:00:00.329059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.329068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.329076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.329088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.329110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x0 +[2017/03/28 04:00:00.329122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.329143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.329154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.329164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3951411789 +[2017/03/28 04:00:00.329179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.329192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/355/512 +[2017/03/28 04:00:00.329207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.329615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.329638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 355 (position 355) from bitmap +[2017/03/28 04:00:00.329648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 355 +[2017/03/28 04:00:00.329668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.329680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.329817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.329870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.329885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 355, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.329896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3951411789 +[2017/03/28 04:00:00.329911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 3951411789) info_level=1013 totdata=1 +[2017/03/28 04:00:00.329923, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.329944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x0 +[2017/03/28 04:00:00.329956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.329971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.329981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.329990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.330001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3951411789, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.330012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.330021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.330034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.330047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.330060, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482067 key fd00:81b5c:0 +[2017/03/28 04:00:00.330080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.330098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xed333000662c6153 (-1354686284636069549) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000162 (354) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.328114 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000013a6231d (329655069) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x8d3db501 (2369631489) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.330606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482067 key fd00:81b5c:0 +[2017/03/28 04:00:00.330642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.330655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.330668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.330678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482068 key fd00:81b5c:0 +[2017/03/28 04:00:00.330694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.330706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/356/512 +[2017/03/28 04:00:00.330721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.331205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.331227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 356 (position 356) from bitmap +[2017/03/28 04:00:00.331237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 356 +[2017/03/28 04:00:00.331257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.331269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.331405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.331459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.331474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3951411789 +[2017/03/28 04:00:00.331488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.331497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.331510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.331524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.331536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482068 key fd00:81b5c:0 +[2017/03/28 04:00:00.331549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.331558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x8d3db501 +[2017/03/28 04:00:00.331568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.331578, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.331586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x8d3db501 +[2017/03/28 04:00:00.331635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.331648, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xed333000662c6154 (-1354686284636069548) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.310570189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.331737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x17092057789073482068 key fd00:81b5c:0 +[2017/03/28 04:00:00.331749, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.331760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.331769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.331781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.331793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.331809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.331837, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.331854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.331864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.331875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 86FDA3B8 +[2017/03/28 04:00:00.331887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.331882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.331902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 86FDA3B8 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.331947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.331958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.331963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.331972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3951411789 (0 used) +[2017/03/28 04:00:00.331989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.332002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/357/512 +[2017/03/28 04:00:00.332008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.332018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var + signed SMB2 message +[2017/03/28 04:00:00.332030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.332043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.332052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.332061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.332070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.332687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.332711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 357 (position 357) from bitmap +[2017/03/28 04:00:00.332721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 357 +[2017/03/28 04:00:00.332743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.332756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.332892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.332945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.332963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] +[2017/03/28 04:00:00.332976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.332987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" +[2017/03/28 04:00:00.333000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.333016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.333031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp +[2017/03/28 04:00:00.333042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4F0.tmp ? +[2017/03/28 04:00:00.333051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4F0.tmp (len 11) ? +[2017/03/28 04:00:00.333061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4F0.tmp ? +[2017/03/28 04:00:00.333070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4F0.tmp (len 11) ? +[2017/03/28 04:00:00.333091, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.333107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.333118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.333131, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.333141, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.333158, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.333175, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.333199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF4F0.tmp ? +[2017/03/28 04:00:00.333210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF4F0.tmp (len 11) ? +[2017/03/28 04:00:00.333218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF4F0.tmp +[2017/03/28 04:00:00.333228, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.333247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.333258, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.333270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.333282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.333298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.333308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.333320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2C46D73B +[2017/03/28 04:00:00.333339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.333350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.333374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2C46D73B' stored +[2017/03/28 04:00:00.333387, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2c46d73b (742840123) + open_persistent_id : 0x000000002c46d73b (742840123) + open_volatile_id : 0x000000000f7221cb (259137995) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.333499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2C46D73B +[2017/03/28 04:00:00.333510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.333520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.333530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2c46d73b) stored +[2017/03/28 04:00:00.333539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0f7221cb (259137995) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2c46d73b (742840123) + open_persistent_id : 0x000000002c46d73b (742840123) + open_volatile_id : 0x000000000f7221cb (259137995) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.333710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 259137995 (1 used) +[2017/03/28 04:00:00.333723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 +[2017/03/28 04:00:00.333736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 +[2017/03/28 04:00:00.333747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.333759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.333772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.333783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.333799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.333809, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.333818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.333826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.333851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.333906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.333920, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.333930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.334311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.334326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x2 +[2017/03/28 04:00:00.334344, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.334360, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.334369, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.334391, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.334403, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.334434, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.334452, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.334462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.334475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.334489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.334515, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.334531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.334540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.334554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.334568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.334567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.334585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=6, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.334606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.334609, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.334619, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.334630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.334639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + Security token: (NULL) +[2017/03/28 04:00:00.334649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.334653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.334670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.334680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.334684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.334688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.334697, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:00.334699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 4260037215 +[2017/03/28 04:00:00.334709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.334711, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/4260037215, tv_sec = 58d9c3a0, tv_usec = 515ee + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.334725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.334736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.334756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.334801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.334816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.334825, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x805a6cc77a5a5267 (-9197919684943785369) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000165 (357) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.333294 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fdeb025f (4260037215) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.330570184 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.335006, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766247 key fd00:81b5c:0 +[2017/03/28 04:00:00.335030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.335042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.335054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.335066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766248 key fd00:81b5c:0 +[2017/03/28 04:00:00.335080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, len 2097152 +[2017/03/28 04:00:00.335101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.335113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.335125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.335135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.335143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.335152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.335181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.335229, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.335243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.335253, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.335640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.335650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: +[2017/03/28 04:00:00.335660, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.336071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.336084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.336099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.336113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.336124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.336137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: +[2017/03/28 04:00:00.336148, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.336424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.336441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.336752, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.336768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.336780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.336790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.336798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.336807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.336830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.336842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.336867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.336883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.336897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.336912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.336923, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.336932, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.336945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.336957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.336968, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.336987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.337000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.337035, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.337045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.337054, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.337062, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.337071, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.337086, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp is: +[2017/03/28 04:00:00.337098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.337484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.337498, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.337514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.337524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.337534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.337545, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.337557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.337567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.337576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.337586, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.337595, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.337603, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.337624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.337640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.337655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.337665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.337682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.337703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.337713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.337723, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.337737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.337751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.337759, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.337784, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.337792, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.337816, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.337824, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.337848, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.337857, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.337896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.337905, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.337920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.337930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.337938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.337947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.337963, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338002, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338015, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.338028, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.338041, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338053, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338076, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.338087, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.338095, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.338104, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.338117, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.338135, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.338148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.338158, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.338169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.338178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.338187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.338195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.338210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.338222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.338244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.338260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.338273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.338287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.338298, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.338307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338318, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.338352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.338364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.338405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.338415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.338424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.338432, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.338441, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.338484, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp based on system ACL +[2017/03/28 04:00:00.338498, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.338775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.338785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.339181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.339195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.339207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.339217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.339225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.339234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.339259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.339275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.339285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.339293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.339307, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.339329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.339342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.339357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.339368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.339384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.339401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.339413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/358/512 +[2017/03/28 04:00:00.339429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.393473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.393502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 358 (position 358) from bitmap +[2017/03/28 04:00:00.393514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 358 +[2017/03/28 04:00:00.393535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.393549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.393678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.393748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.393764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 358, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.393775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.393790, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 259137995) info_level=1020 totdata=8 +[2017/03/28 04:00:00.393802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp to 1521664 +[2017/03/28 04:00:00.393815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1521664 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp : setting new size to 1521664 +[2017/03/28 04:00:00.393828, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp to len 1521664 +[2017/03/28 04:00:00.393849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.393865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.393892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.393906, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:81b5c:0 +[2017/03/28 04:00:00.393923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.393936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.393949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.393941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.393964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:00.393980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766248 key fd00:81b5c:0 +[2017/03/28 04:00:00.393984, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.393993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + unparse_share_modes: +[2017/03/28 04:00:00.394011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.394015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.394023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib + sequence_number : 0x805a6cc77a5a5268 (-9197919684943785368) +[2017/03/28 04:00:00.394034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.394044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + notifyd_trigger: Trying path /var/lib/samba/drivers + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.394055, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:00.394066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000165 (357) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.333294 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fdeb025f (4260037215) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.393906556 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.394278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766248 key fd00:81b5c:0 +[2017/03/28 04:00:00.394304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.394317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.394329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.394341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766249 key fd00:81b5c:0 +[2017/03/28 04:00:00.394355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.394393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.394404, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:00 2017 +[2017/03/28 04:00:00.394418, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.394429, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.394447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.394460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.394488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.394503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/359/512 +[2017/03/28 04:00:00.394504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.394519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.394531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.394545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.394554, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.394571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.394581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.394589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.394598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.397940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.398008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 359 (position 359) from bitmap +[2017/03/28 04:00:00.398034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 359 +[2017/03/28 04:00:00.398685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.398705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.398866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.398943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.398960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 359, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.398972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.398985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.398996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.399010, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.399034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.399047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.399086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.399111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.399238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.399272, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.399284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.399298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.399310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/360/512 +[2017/03/28 04:00:00.399325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.399401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.399497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 360 (position 360) from bitmap +[2017/03/28 04:00:00.399509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 360 +[2017/03/28 04:00:00.400259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.400308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.400695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.400816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.400848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 360, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.400872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.400899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.400920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.401045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.401081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.401118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.401149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.401174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/361/512 +[2017/03/28 04:00:00.401206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.401375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.401414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 361 (position 361) from bitmap +[2017/03/28 04:00:00.401435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 361 +[2017/03/28 04:00:00.402651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.402689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.402967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.403094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.403125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 361, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.403149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.403174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.403196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.403306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:00.403342, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.403366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:00.403396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.403421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/362/512 +[2017/03/28 04:00:00.403452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.403581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.403619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 362 (position 362) from bitmap +[2017/03/28 04:00:00.403729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 362 +[2017/03/28 04:00:00.404432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.404450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.404705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.404826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.404858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 362, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.404881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.404908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.404929, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.405058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:00.405093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.405118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:00.405149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.405173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/363/512 +[2017/03/28 04:00:00.405216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.405327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.405364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 363 (position 363) from bitmap +[2017/03/28 04:00:00.405385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 363 +[2017/03/28 04:00:00.406595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.406632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.406905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.407017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.407048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 363, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.407070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.407111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.407133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.407243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:00.407277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.407301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:00.407331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.407355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/364/512 +[2017/03/28 04:00:00.407386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.407498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.407535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 364 (position 364) from bitmap +[2017/03/28 04:00:00.407556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 364 +[2017/03/28 04:00:00.408501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.408527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.408796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.408870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.408890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 364, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.408905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.408921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.408935, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.409032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:00.409049, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.409060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:00.409074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.409085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/365/512 +[2017/03/28 04:00:00.409099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.409151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.409168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 365 (position 365) from bitmap +[2017/03/28 04:00:00.409222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 365 +[2017/03/28 04:00:00.409902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.409921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.410093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.410163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.410182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 365, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.410197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.410213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.410226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.410302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:00.410330, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.410346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:00.410365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.410380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/366/512 +[2017/03/28 04:00:00.410458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.410528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.410551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 366 (position 366) from bitmap +[2017/03/28 04:00:00.410565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 366 +[2017/03/28 04:00:00.411304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.411322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.411502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.411572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.411591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 366, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.411611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.411640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.411651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.411711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:00.411727, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.411738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:00.411751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.411762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/367/512 +[2017/03/28 04:00:00.411777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.411826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.411843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 367 (position 367) from bitmap +[2017/03/28 04:00:00.411853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 367 +[2017/03/28 04:00:00.412639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.412666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.412849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.412920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.412939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 367, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.412954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.412970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.413001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.413067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:00.413083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.413095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:00.413108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.413125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/368/512 +[2017/03/28 04:00:00.413205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.413263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.413280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 368 (position 368) from bitmap +[2017/03/28 04:00:00.413290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 368 +[2017/03/28 04:00:00.413967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.413986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.414157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.414228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.414247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 368, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.414271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.414288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.414302, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.414374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:00.414395, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.414410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:00.414429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.414443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/369/512 +[2017/03/28 04:00:00.414463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.414593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.414617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 369 (position 369) from bitmap +[2017/03/28 04:00:00.414630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 369 +[2017/03/28 04:00:00.415392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.415415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.415597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.415666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.415685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 369, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.415700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.415716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.415729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.415817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:00.415839, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.415855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:00.415873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.415888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/370/512 +[2017/03/28 04:00:00.415919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.416024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.416057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 370 (position 370) from bitmap +[2017/03/28 04:00:00.416071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 370 +[2017/03/28 04:00:00.416829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.416853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.417025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.417094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.417114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 370, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.417129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.417144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.417158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.417239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:00.417260, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.417275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:00.417294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.417309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/371/512 +[2017/03/28 04:00:00.417328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.417433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.417456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 371 (position 371) from bitmap +[2017/03/28 04:00:00.417470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 371 +[2017/03/28 04:00:00.418227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.418250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.418435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.418507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.418526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 371, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.418541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.418557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.418570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.418653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:00.418675, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.418691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:00.418709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.418724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/372/512 +[2017/03/28 04:00:00.418743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.418810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.418833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 372 (position 372) from bitmap +[2017/03/28 04:00:00.418846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 372 +[2017/03/28 04:00:00.419505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.419524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.419703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.419772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.419790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 372, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.419804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.419820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.419833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.419927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:00.419951, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.419967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:00.419992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.420008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/373/512 +[2017/03/28 04:00:00.420028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.420100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.420124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 373 (position 373) from bitmap +[2017/03/28 04:00:00.420137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 373 +[2017/03/28 04:00:00.420900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.420924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.421098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.421176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.421196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 373, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.421210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.421226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.421240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.421322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:00.421343, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.421358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:00.421376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.421391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/374/512 +[2017/03/28 04:00:00.421410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.421527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.421551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 374 (position 374) from bitmap +[2017/03/28 04:00:00.421564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 374 +[2017/03/28 04:00:00.422300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.422318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.422502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.422575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.422608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 374, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.422620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.422631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.422641, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.422697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:00.422712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.422723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:00.422737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.422747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/375/512 +[2017/03/28 04:00:00.422761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.422835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.422853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 375 (position 375) from bitmap +[2017/03/28 04:00:00.422862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 375 +[2017/03/28 04:00:00.423620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.423637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.423763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.423815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.423829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 375, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.423839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.423851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.423874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.423946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:00.423980, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.423996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:00.424014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.424028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/376/512 +[2017/03/28 04:00:00.424046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.424109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.424130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 376 (position 376) from bitmap +[2017/03/28 04:00:00.424143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 376 +[2017/03/28 04:00:00.424863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.424885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.425059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.425126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.425144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 376, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.425158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.425173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.425185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.425267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:00.425287, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.425302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:00.425319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.425333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/377/512 +[2017/03/28 04:00:00.425352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.425419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.425440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 377 (position 377) from bitmap +[2017/03/28 04:00:00.425453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 377 +[2017/03/28 04:00:00.426150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.426176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.426339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.426406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.426425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 377, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.426438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.426453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.426466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.426547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:00.426567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.426588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:00.426606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.426620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/378/512 +[2017/03/28 04:00:00.426638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.426702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.426723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 378 (position 378) from bitmap +[2017/03/28 04:00:00.426736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 378 +[2017/03/28 04:00:00.427430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.427447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.427610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.427685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.427703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 378, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.427717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.427732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.427744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.427828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:00.427848, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.427863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:00.427880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.427895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/379/512 +[2017/03/28 04:00:00.427924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.427990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.428012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 379 (position 379) from bitmap +[2017/03/28 04:00:00.428024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 379 +[2017/03/28 04:00:00.428770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.428796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.428964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.429016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.429030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 379, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.429040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.429052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.429062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.429123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:00.429154, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.429170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:00.429188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.429202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/380/512 +[2017/03/28 04:00:00.429228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.429296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.429317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 380 (position 380) from bitmap +[2017/03/28 04:00:00.429330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 380 +[2017/03/28 04:00:00.430029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.430046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.430206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.430271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.430289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 380, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.430303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.430326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.430339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.430414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:00.430435, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.430449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:00.430466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.430481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/381/512 +[2017/03/28 04:00:00.430499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.430560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.430581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 381 (position 381) from bitmap +[2017/03/28 04:00:00.430594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 381 +[2017/03/28 04:00:00.431293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.431310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.431482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.431548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.431566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 381, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.431580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.431595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.431608, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.431688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:00.431708, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.431723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:00.431740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.431754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/382/512 +[2017/03/28 04:00:00.431772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.431881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.431904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 382 (position 382) from bitmap +[2017/03/28 04:00:00.431928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 382 +[2017/03/28 04:00:00.432122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.432139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.432303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.432370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.432388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 382, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.432402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.432417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (14336) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.432430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.432463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp): pos = 1507328, size = 14336, returned 14336 +[2017/03/28 04:00:00.432487, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 259137995, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, length=14336 offset=0 wrote=14336 +[2017/03/28 04:00:00.432502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, offset 1507328, requested 14336, written = 14336 +[2017/03/28 04:00:00.432519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.432534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/383/512 +[2017/03/28 04:00:00.432551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.433394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.433435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 383 (position 383) from bitmap +[2017/03/28 04:00:00.433450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 383 +[2017/03/28 04:00:00.433478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.433495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.433663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.433748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.433769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 383, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.433784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.433803, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 259137995) info_level=1004 totdata=40 +[2017/03/28 04:00:00.433821, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.433835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.433847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:24 2012 + +[2017/03/28 04:00:00.433900, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:24 2012 CEST id=fd00:81b5c:0 +[2017/03/28 04:00:00.433924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.433937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.433955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.433980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.433999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766249 key fd00:81b5c:0 +[2017/03/28 04:00:00.434016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.434028, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x805a6cc77a5a5269 (-9197919684943785367) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000165 (357) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.333294 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fdeb025f (4260037215) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.393906556 + changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.434276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766249 key fd00:81b5c:0 +[2017/03/28 04:00:00.434312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.434329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.434344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.434360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766250 key fd00:81b5c:0 +[2017/03/28 04:00:00.434377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.434389, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.434405, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:24 2012 +[2017/03/28 04:00:00.434419, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.434433, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.434465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.434485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.434529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.434550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/384/512 +[2017/03/28 04:00:00.434569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.434598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.434673, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.434696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.434709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.434720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.434732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.434743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.434754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.436170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.436204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 384 (position 384) from bitmap +[2017/03/28 04:00:00.436217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 384 +[2017/03/28 04:00:00.436241, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.436255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.436413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.436475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.436493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 259137995 +[2017/03/28 04:00:00.436510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.436522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.436536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.436553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.436569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766250 key fd00:81b5c:0 +[2017/03/28 04:00:00.436586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 4260037215 has kernel oplock state of 1. +[2017/03/28 04:00:00.436634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.436653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.436664, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.436682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.436692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.436718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.436731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=6 +[2017/03/28 04:00:00.436745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.436758, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:24 2012 +[2017/03/28 04:00:00.436772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.436786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.436797, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x805a6cc77a5a526a (-9197919684943785366) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.393906556 + changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.436897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x9248824388765766250 key fd00:81b5c:0 +[2017/03/28 04:00:00.436910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.436923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.436934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.436947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.436966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.436990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.437009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.437023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.437037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.437048, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.437058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.437068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.437080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.437092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.437134, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.437146, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:24 2012 +[2017/03/28 04:00:00.437159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.437171, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.437184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.437199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.437230, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.437249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.437260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.437273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2C46D73B +[2017/03/28 04:00:00.437288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb1a0 +[2017/03/28 04:00:00.437288, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.437306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 2C46D73B +[2017/03/28 04:00:00.437339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.437346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.437350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.437365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.437373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.437377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 259137995 (0 used) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.437390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.437391, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.437402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.437412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.437422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.437423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.437438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.437455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.437467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.437483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.437497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/385/512 +[2017/03/28 04:00:00.437515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.438058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.438092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 385 (position 385) from bitmap +[2017/03/28 04:00:00.438115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 385 +[2017/03/28 04:00:00.438141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.438157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.438303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.438365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.438388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] +[2017/03/28 04:00:00.438403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.438417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" +[2017/03/28 04:00:00.438433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] +[2017/03/28 04:00:00.438447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.438470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF4F0.tmp +[2017/03/28 04:00:00.438489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.438502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.438514, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.438537, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.438550, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.438564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.438582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.438603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.438615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.438628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 29640B76 +[2017/03/28 04:00:00.438644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.438657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.438687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '29640B76' stored +[2017/03/28 04:00:00.438703, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x29640b76 (694422390) + open_persistent_id : 0x0000000029640b76 (694422390) + open_volatile_id : 0x00000000e37ceb40 (3816614720) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.438843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 29640B76 +[2017/03/28 04:00:00.438857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.438868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.438880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x29640b76) stored +[2017/03/28 04:00:00.438890, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe37ceb40 (3816614720) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x29640b76 (694422390) + open_persistent_id : 0x0000000029640b76 (694422390) + open_volatile_id : 0x00000000e37ceb40 (3816614720) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.439086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3816614720 (1 used) +[2017/03/28 04:00:00.439102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 +[2017/03/28 04:00:00.439119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 +[2017/03/28 04:00:00.439131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.439159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.439173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.439190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.439203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.439216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.439228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x120196 +[2017/03/28 04:00:00.439247, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.439267, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.439278, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.439297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.439309, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.439339, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.439359, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.439369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.439384, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.439398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.439409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.439423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.439438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.439455, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.439476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.439491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.439502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.439512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.439522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.439546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.439558, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 1122000577 +[2017/03/28 04:00:00.439572, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/1122000577, tv_sec = 58d9c3a0, tv_usec = 6b145 +[2017/03/28 04:00:00.439586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.439599, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.439610, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x46c90cf2e92cccb5 (5100622290407443637) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000181 (385) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.438597 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000042e05ec1 (1122000577) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.439815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443637 key fd00:81b5c:0 +[2017/03/28 04:00:00.439842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.439856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.439869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.439882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443638 key fd00:81b5c:0 +[2017/03/28 04:00:00.439896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.439925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.439940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.439963, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.439989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.440003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.440020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.440032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.440044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3816614720 +[2017/03/28 04:00:00.440062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.440076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/386/512 +[2017/03/28 04:00:00.440094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.440656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.440690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 386 (position 386) from bitmap +[2017/03/28 04:00:00.440703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 386 +[2017/03/28 04:00:00.440728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.440743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.440926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.440994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.441012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 386, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.441026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3816614720 +[2017/03/28 04:00:00.441044, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 3816614720) info_level=1004 totdata=40 +[2017/03/28 04:00:00.441060, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.441072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:24 2012 + +[2017/03/28 04:00:00.441134, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:24 2012 CEST id=fd00:81b5c:0 +[2017/03/28 04:00:00.441154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.441166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.441182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.441200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.441217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443638 key fd00:81b5c:0 +[2017/03/28 04:00:00.441233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.441259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x46c90cf2e92cccb6 (5100622290407443638) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000181 (385) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.438597 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000042e05ec1 (1122000577) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.441481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443638 key fd00:81b5c:0 +[2017/03/28 04:00:00.441511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.441527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.441542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.441557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443639 key fd00:81b5c:0 +[2017/03/28 04:00:00.441573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.441591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.441606, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:24 2012 +[2017/03/28 04:00:00.441620, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.441634, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.441649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.441695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.441713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.441726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.441738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.441870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.441903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.441929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.441946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.441955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/387/512 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.441975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.441976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var + signed SMB2 message +[2017/03/28 04:00:00.441990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.442001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.442012, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.442028, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.442054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.442077, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.442099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.442114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.442125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.442151, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.442161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.442171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.442181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.442792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.442826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 387 (position 387) from bitmap +[2017/03/28 04:00:00.442839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 387 +[2017/03/28 04:00:00.442863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.442888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.443057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.443124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.443145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 3816614720 +[2017/03/28 04:00:00.443164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.443176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.443192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.443211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.443228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443639 key fd00:81b5c:0 +[2017/03/28 04:00:00.443246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, file_id = fd00:81b5c:0 gen_id = 1122000577 has kernel oplock state of 1. +[2017/03/28 04:00:00.443272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.443288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.443300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.443311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.443321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.443347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.443362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=6 +[2017/03/28 04:00:00.443375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.443388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:24 2012 +[2017/03/28 04:00:00.443403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d3db501 +[2017/03/28 04:00:00.443417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.443429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x46c90cf2e92cccb7 (5100622290407443639) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.443538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x5100622290407443639 key fd00:81b5c:0 +[2017/03/28 04:00:00.443553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.443566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.443585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.443600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.443619, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.443644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.443656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.443673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.443687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.443699, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.443710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.443721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.443734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.443747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.443793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.443807, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:24 2012 +[2017/03/28 04:00:00.443820, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.443833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.443848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.443865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.443899, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.443937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.443950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.443973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 29640B76 +[2017/03/28 04:00:00.443964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.443990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a98520 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.444010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 29640B76 +[2017/03/28 04:00:00.444017, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.444024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.444037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.444042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.444050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.444062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.444062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba + freed files structure 3816614720 (0 used) +[2017/03/28 04:00:00.444076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.444082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.444087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.444099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.444100, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/388/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.444120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.444680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.444715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 388 (position 388) from bitmap +[2017/03/28 04:00:00.444728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 388 +[2017/03/28 04:00:00.444753, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.444768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.444945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.445013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.445037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF4F0.tmp] +[2017/03/28 04:00:00.445052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.445066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp" +[2017/03/28 04:00:00.445082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.445103, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.445125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp] +[2017/03/28 04:00:00.445145, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.445161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.445178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.445198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.445211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.445226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AF7F229F +[2017/03/28 04:00:00.445243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.445256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.445287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AF7F229F' stored +[2017/03/28 04:00:00.445305, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaf7f229f (2944344735) + open_persistent_id : 0x00000000af7f229f (2944344735) + open_volatile_id : 0x000000000b0cb6a8 (185382568) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.445446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AF7F229F +[2017/03/28 04:00:00.445469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.445481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.445494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaf7f229f) stored +[2017/03/28 04:00:00.445505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0b0cb6a8 (185382568) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaf7f229f (2944344735) + open_persistent_id : 0x00000000af7f229f (2944344735) + open_volatile_id : 0x000000000b0cb6a8 (185382568) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.445710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 185382568 (1 used) +[2017/03/28 04:00:00.445726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp hash 0x8d3db501 +[2017/03/28 04:00:00.445742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp) returning 0644 +[2017/03/28 04:00:00.445755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.445794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.445810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.445829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.445843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.445856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.445869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp. Granting 0x110080 +[2017/03/28 04:00:00.445881, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.445895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.445906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.445922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.445938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.445955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.445974, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp, fd00:81b5c:0/1571702010, tv_sec = 58d9c3a0, tv_usec = 6cb09 +[2017/03/28 04:00:00.445991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=6 +[2017/03/28 04:00:00.446003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.446017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.446027, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa0961f26c497923 (-429704595610437341) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000184 (388) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.445193 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005dae44fa (1571702010) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d3db501 (2369631489) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.446257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x18017039478099114275 key fd00:81b5c:0 +[2017/03/28 04:00:00.446284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.446298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.446313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.446326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x18017039478099114276 key fd00:81b5c:0 +[2017/03/28 04:00:00.446342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.446354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.446364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.446379, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.446412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp attr = 0x20 +[2017/03/28 04:00:00.446428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.446446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.446459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.446472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 185382568 +[2017/03/28 04:00:00.446491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.446506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/389/512 +[2017/03/28 04:00:00.446526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.447332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.447366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 389 (position 389) from bitmap +[2017/03/28 04:00:00.447379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 389 +[2017/03/28 04:00:00.447404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.447419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.447603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.447671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.447689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 389, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.447703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp - fnum 185382568 +[2017/03/28 04:00:00.447723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.447735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.447751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.447770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66320 +[2017/03/28 04:00:00.447787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp seq 0x18017039478099114276 key fd00:81b5c:0 +[2017/03/28 04:00:00.447804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp (fnum 185382568) info_level=65290 totdata=142 +[2017/03/28 04:00:00.447824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll| +[2017/03/28 04:00:00.447837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll" +[2017/03/28 04:00:00.447853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6R130.DLL] +[2017/03/28 04:00:00.447867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.447883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6r130.dll +[2017/03/28 04:00:00.447927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6r130.dll +[2017/03/28 04:00:00.447956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpc6r130.dll ? +[2017/03/28 04:00:00.447969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6r130.dll (len 12) ? +[2017/03/28 04:00:00.447983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpc6r130.dll ? +[2017/03/28 04:00:00.447994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6r130.dll (len 12) ? +[2017/03/28 04:00:00.448013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.448034, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.448048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.448064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.448077, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.448099, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.448120, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.448155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpc6r130.dll ? +[2017/03/28 04:00:00.448169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6r130.dll (len 12) ? +[2017/03/28 04:00:00.448180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpc6r130.dll +[2017/03/28 04:00:00.448191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.448215, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] +[2017/03/28 04:00:00.448229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 185382568) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448259, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.448288, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll] +[2017/03/28 04:00:00.448302, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll. Granting 0x2 +[2017/03/28 04:00:00.448362, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448381, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.448423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.448443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.448456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.448467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp +[2017/03/28 04:00:00.448562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.448597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.448659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.448678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.448699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + rename_open_files: renaming file fnum 185382568 (file_id fd00:81b5c:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll hash 0x974470ab +[2017/03/28 04:00:00.448733, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.448742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF4F0.tmp + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.448754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.448757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Trying path /var + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.448769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.448773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.448785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.448788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0xfa0961f26c497924 (-429704595610437340) +[2017/03/28 04:00:00.448802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.448815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.448828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:00.448850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + task_id : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000184 (388) +[2017/03/28 04:00:00.448883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:00.448900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.448914, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:00 2017 CEST.445193 +[2017/03/28 04:00:00.448926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.448938, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081b5c (531292) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.448951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x000000005dae44fa (1571702010) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + uid : 0x00000000 (0) +[2017/03/28 04:00:00.448964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + name_hash : 0x974470ab (2537844907) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:00.448982, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_leases : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.449002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:00.449020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var + modified : 0x01 (1) + record : * +[2017/03/28 04:00:00.449035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) +[2017/03/28 04:00:00.449048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.449070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:00.449072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114276 key fd00:81b5c:0 +[2017/03/28 04:00:00.449086, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.449098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.449105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.449122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.449137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.449153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114277 key fd00:81b5c:0 +[2017/03/28 04:00:00.449173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.449188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/390/512 +[2017/03/28 04:00:00.449206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.449719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.449752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 390 (position 390) from bitmap +[2017/03/28 04:00:00.449765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 390 +[2017/03/28 04:00:00.449790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.449805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.449964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.450025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.450042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 390, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.450056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll - fnum 185382568 +[2017/03/28 04:00:00.450084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114277 key fd00:81b5c:0 +[2017/03/28 04:00:00.450103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x974470ab +[2017/03/28 04:00:00.450116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll (fnum 185382568) level=1034 max_data=56 +[2017/03/28 04:00:00.450131, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.450157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.450171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.450189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.450201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.450226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.450242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.450258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/391/512 +[2017/03/28 04:00:00.450276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.450800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.450830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 391 (position 391) from bitmap +[2017/03/28 04:00:00.450842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 391 +[2017/03/28 04:00:00.450864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.450892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.451059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.451137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.451158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll - fnum 185382568 +[2017/03/28 04:00:00.451176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.451188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.451204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005C1B +[2017/03/28 04:00:00.451222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:00.451237, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81b5c:0 +[2017/03/28 04:00:00.451262, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.451276, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa0961f26c497925 (-429704595610437339) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000184 (388) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.445193 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005dae44fa (1571702010) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x974470ab (2537844907) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.451506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x974470ab +[2017/03/28 04:00:00.451520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.451531, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa0961f26c497925 (-429704595610437339) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b5c (531292) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.451634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll seq 0x18017039478099114277 key fd00:81b5c:0 +[2017/03/28 04:00:00.451649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.451663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.451675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.451689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005C1B +[2017/03/28 04:00:00.451707, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.451724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.451736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.451749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AF7F229F +[2017/03/28 04:00:00.451763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66400 +[2017/03/28 04:00:00.451782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AF7F229F +[2017/03/28 04:00:00.451795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.451813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.451830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 185382568 (0 used) +[2017/03/28 04:00:00.451846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.451861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/392/512 +[2017/03/28 04:00:00.451880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.455270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.455307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 392 (position 392) from bitmap +[2017/03/28 04:00:00.455319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 393 (position 393) from bitmap +[2017/03/28 04:00:00.455330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 394 (position 394) from bitmap +[2017/03/28 04:00:00.455342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 392 +[2017/03/28 04:00:00.455368, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.455384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.455550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.455615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.455638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.455653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.455666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.455681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.455700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.455718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.455730, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.455743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.455760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.455773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.455787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.455804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.456049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.456073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 677FD95B +[2017/03/28 04:00:00.456090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66470 +[2017/03/28 04:00:00.456104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.456136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '677FD95B' stored +[2017/03/28 04:00:00.456153, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x677fd95b (1736431963) + open_persistent_id : 0x00000000677fd95b (1736431963) + open_volatile_id : 0x00000000be0abbba (3188374458) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.456289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 677FD95B +[2017/03/28 04:00:00.456303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.456314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.456326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x677fd95b) stored +[2017/03/28 04:00:00.456337, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbe0abbba (3188374458) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x677fd95b (1736431963) + open_persistent_id : 0x00000000677fd95b (1736431963) + open_volatile_id : 0x00000000be0abbba (3188374458) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.456541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3188374458 (1 used) +[2017/03/28 04:00:00.456558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.456581, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.456620, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.456637, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.456658, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.456671, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.456691, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.456711, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.456723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.456738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.456757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.456773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.456789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.456806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.456818, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd3cd5e2f0ced9104 (-3184785805307703036) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000188 (392) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.455799 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d9589972 (3646462322) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.457025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848580 key fd00:8183f:0 +[2017/03/28 04:00:00.457051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.457064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.457085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.457099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848581 key fd00:8183f:0 +[2017/03/28 04:00:00.457114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.457126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.457136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.457150, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.457177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.457192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.457209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.457222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.457234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 +[2017/03/28 04:00:00.457252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.457276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.457355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 393 +[2017/03/28 04:00:00.457377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.457391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.457550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.457613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.457631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.457645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 +[2017/03/28 04:00:00.457660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 393, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.457672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.457688, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.457700, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.457725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 0 +[2017/03/28 04:00:00.457758, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.457781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.457795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.457813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.457825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.457846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848581 key fd00:8183f:0 +[2017/03/28 04:00:00.457865, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.457883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.457895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.457910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 2147483648 +[2017/03/28 04:00:00.457929, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.457945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.457962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.457973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.457991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.458006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.458017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.458047, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 7861788678555509228 +[2017/03/28 04:00:00.458064, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.458088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.458109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.458127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.458139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.458157, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.458174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.458185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.458203, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 8957753563803497340 +[2017/03/28 04:00:00.458218, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.458240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.458253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.458270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.458281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.458298, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.458313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.458324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.458341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset 9223372036854775807 +[2017/03/28 04:00:00.458355, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.458376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.458389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.458412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.458424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.458441, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.458457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.458468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.458483, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset -1 +[2017/03/28 04:00:00.458499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 608 +[2017/03/28 04:00:00.458511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:608] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.458530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.458549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 608 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.458629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 394 +[2017/03/28 04:00:00.458650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.458664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.458823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.458884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.458899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.458913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 +[2017/03/28 04:00:00.458927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 394, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.458940, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.458960, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db52faf10 now at offset -1 +[2017/03/28 04:00:00.458975, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.458990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.459012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.459024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/395/510 +[2017/03/28 04:00:00.459036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/395/511 +[2017/03/28 04:00:00.459055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/395/512 +[2017/03/28 04:00:00.459071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.459493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.459536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 395 (position 395) from bitmap +[2017/03/28 04:00:00.459550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 395 +[2017/03/28 04:00:00.459572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.459586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.459717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.459788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.459821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3188374458 +[2017/03/28 04:00:00.459839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.459851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.459868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.459887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.459901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.459962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.459977, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd3cd5e2f0ced9105 (-3184785805307703035) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000188 (392) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.455799 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d9589972 (3646462322) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.460181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.460203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.460213, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd3cd5e2f0ced9105 (-3184785805307703035) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.460307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15261958268401848581 key fd00:8183f:0 +[2017/03/28 04:00:00.460320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.460333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.460344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.460358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.460373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.460395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.460408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.460420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 677FD95B +[2017/03/28 04:00:00.460436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.460454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 677FD95B +[2017/03/28 04:00:00.460466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.460477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.460491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3188374458 (0 used) +[2017/03/28 04:00:00.460520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.460552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/396/512 +[2017/03/28 04:00:00.460572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.461488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.461530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 396 (position 396) from bitmap +[2017/03/28 04:00:00.461546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 396 +[2017/03/28 04:00:00.461570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.461584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.461745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.461806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.461838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] +[2017/03/28 04:00:00.461853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.461865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" +[2017/03/28 04:00:00.461881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] +[2017/03/28 04:00:00.461894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.461910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp +[2017/03/28 04:00:00.461931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp +[2017/03/28 04:00:00.461944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF54F.tmp ? +[2017/03/28 04:00:00.461954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF54F.tmp (len 11) ? +[2017/03/28 04:00:00.461966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF54F.tmp ? +[2017/03/28 04:00:00.461975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF54F.tmp (len 11) ? +[2017/03/28 04:00:00.461992, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.462011, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.462024, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.462039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.462050, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.462070, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.462088, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.462114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF54F.tmp ? +[2017/03/28 04:00:00.462127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF54F.tmp (len 11) ? +[2017/03/28 04:00:00.462144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF54F.tmp +[2017/03/28 04:00:00.462156, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.462178, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.462191, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.462204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.462218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.462236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.462248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.462261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6689FCEC +[2017/03/28 04:00:00.462277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.462289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.462318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6689FCEC' stored +[2017/03/28 04:00:00.462334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6689fcec (1720319212) + open_persistent_id : 0x000000006689fcec (1720319212) + open_volatile_id : 0x000000003f67e57a (1063773562) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.462472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6689FCEC +[2017/03/28 04:00:00.462487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.462505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.462529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6689fcec) stored +[2017/03/28 04:00:00.462545, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3f67e57a (1063773562) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6689fcec (1720319212) + open_persistent_id : 0x000000006689fcec (1720319212) + open_volatile_id : 0x000000003f67e57a (1063773562) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.462735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1063773562 (1 used) +[2017/03/28 04:00:00.462758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 +[2017/03/28 04:00:00.462773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 +[2017/03/28 04:00:00.462785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.462799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.462815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.462828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.462846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.462858, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.462868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.462878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.462908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.462970, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.462986, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.462997, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.463436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.463452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x2 +[2017/03/28 04:00:00.463473, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.463495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.463518, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.463551, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.463566, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.463612, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.463633, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.463644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.463659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.463675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.463706, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.463741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.463753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.463769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.463761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.463785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db4a985e0 +[2017/03/28 04:00:00.463808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.463811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.463833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.463843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.463852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:00.463855, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.463865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:00.463867, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.463878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:00.463879, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.463890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:00.463892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.463929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.463935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.463951, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 2981499444 +[2017/03/28 04:00:00.463966, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/2981499444, tv_sec = 58d9c3a0, tv_usec = 70d98 +[2017/03/28 04:00:00.463989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.464002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.464025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.464082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.464099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.464110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae42005d807c22d7 (-5890144961059609897) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000018c (396) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.462232 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b1b61234 (2981499444) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.464306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941719 key fd00:81b67:0 +[2017/03/28 04:00:00.464347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.464362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.464376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.464396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941720 key fd00:81b67:0 +[2017/03/28 04:00:00.464471, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.464496, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.464520, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.464543, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.464553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.464562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.464587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.464657, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.464674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.464684, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.465113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.465125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: +[2017/03/28 04:00:00.465136, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.465619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.465636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.465652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.465668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.465681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.465696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: +[2017/03/28 04:00:00.465708, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.466021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.466035, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.466341, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.466357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.466371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.466382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.466392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.466401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.466427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.466447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.466476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.466501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.466538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.466562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.466576, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.466586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.466600, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.466613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.466626, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.466639, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.466653, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.466693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.466704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.466714, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.466724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.466733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.466762, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: +[2017/03/28 04:00:00.466775, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.467208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.467226, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.467245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.467256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.467268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.467280, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.467300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.467312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.467322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.467333, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.467343, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.467352, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.467379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.467396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.467414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.467425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.467438, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.467460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.467471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.467482, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467510, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467541, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.467552, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.467598, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467625, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.467635, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.467674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.467723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.467740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.467764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.467773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.467782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.467799, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467846, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467860, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.467873, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.467886, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467898, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.467936, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.467948, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.467957, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.467966, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.467974, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.467992, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.468006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.468016, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.468028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.468051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.468062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.468071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.468090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.468105, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.468131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.468149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.468173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.468188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.468201, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.468212, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.468224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.468237, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.468250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.468264, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.468277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.468316, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.468327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.468337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.468346, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.468356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.468409, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp based on system ACL +[2017/03/28 04:00:00.468427, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.468810, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.468823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.469271, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.469290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.469304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.469315, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.469331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.469341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.469371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.469390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.469401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.469411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.469426, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.469454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.469468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.469486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.469506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.469532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 1063773562 +[2017/03/28 04:00:00.469555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.469570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/397/512 +[2017/03/28 04:00:00.469588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.470397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.470427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 397 (position 397) from bitmap +[2017/03/28 04:00:00.470438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 397 +[2017/03/28 04:00:00.470461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.470475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.470666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.470731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.470754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] +[2017/03/28 04:00:00.470768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.470780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" +[2017/03/28 04:00:00.470795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] +[2017/03/28 04:00:00.470809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.470824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp +[2017/03/28 04:00:00.470842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.470862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.470874, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.470894, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.470906, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.470919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.470935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.470953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.470965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.470978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 97BC4517 +[2017/03/28 04:00:00.470994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a850 +[2017/03/28 04:00:00.471006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.471034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '97BC4517' stored +[2017/03/28 04:00:00.471050, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x97bc4517 (2545698071) + open_persistent_id : 0x0000000097bc4517 (2545698071) + open_volatile_id : 0x00000000d9431f48 (3645054792) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.471188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 97BC4517 +[2017/03/28 04:00:00.471202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.471213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.471224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x97bc4517) stored +[2017/03/28 04:00:00.471234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd9431f48 (3645054792) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x97bc4517 (2545698071) + open_persistent_id : 0x0000000097bc4517 (2545698071) + open_volatile_id : 0x00000000d9431f48 (3645054792) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.471426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3645054792 (2 used) +[2017/03/28 04:00:00.471442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 +[2017/03/28 04:00:00.471456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 +[2017/03/28 04:00:00.471468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.471498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.471526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.471552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.471565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.471578, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.471590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x100180 +[2017/03/28 04:00:00.471601, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.471614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.471624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.471639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.471654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.471669, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941720 key fd00:81b67:0 +[2017/03/28 04:00:00.471693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.471708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.471727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.471739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.471771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.471783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.471793, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/3195956801, tv_sec = 58d9c3a0, tv_usec = 72fa5 +[2017/03/28 04:00:00.471807, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=6, fsp->brlock_seqnum=6 +[2017/03/28 04:00:00.471818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.471827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.471838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.471849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.471859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81b67:0 +[2017/03/28 04:00:00.471869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.471885, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=7 +[2017/03/28 04:00:00.471896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.471906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.471937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.471948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.471960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.471969, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae42005d807c22d8 (-5890144961059609896) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000018c (396) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.462232 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b1b61234 (2981499444) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000018d (397) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.470949 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000be7e6e41 (3195956801) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.472267, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941720 key fd00:81b67:0 +[2017/03/28 04:00:00.472305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.472326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.472340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.472352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941721 key fd00:81b67:0 +[2017/03/28 04:00:00.472366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.472376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.472386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.472399, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.472424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.472437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.472454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.472466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.472477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3645054792 +[2017/03/28 04:00:00.472494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.472521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/398/512 +[2017/03/28 04:00:00.472547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.473045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.473076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 398 (position 398) from bitmap +[2017/03/28 04:00:00.473088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 398 +[2017/03/28 04:00:00.473109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.473123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.473281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.473341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.473357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 398, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.473369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3645054792 +[2017/03/28 04:00:00.473386, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 3645054792) info_level=1004 totdata=40 +[2017/03/28 04:00:00.473400, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.473410, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.473448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.473464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.473485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.473503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.473527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.473650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.473709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.473718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.473707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.473737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.473750, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:00.473752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.473766, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.473778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.473793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.473812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.473821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.473823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.473836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.473837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/399/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.473851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.473854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.473860, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.473886, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.473905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.473933, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.473943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.473953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.473962, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.473971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.473981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.474375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.474405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 399 (position 399) from bitmap +[2017/03/28 04:00:00.474416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 399 +[2017/03/28 04:00:00.474438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.474451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.474643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.474706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.474723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3645054792 +[2017/03/28 04:00:00.474739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.474750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.474764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.474780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.474794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941721 key fd00:81b67:0 +[2017/03/28 04:00:00.474809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.474835, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.474846, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae42005d807c22d9 (-5890144961059609895) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000018c (396) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.462232 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b1b61234 (2981499444) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.475041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941721 key fd00:81b67:0 +[2017/03/28 04:00:00.475067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.475081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.475094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.475107, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941722 key fd00:81b67:0 +[2017/03/28 04:00:00.475123, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.475145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.475155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.475167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 97BC4517 +[2017/03/28 04:00:00.475180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.475197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 97BC4517 +[2017/03/28 04:00:00.475208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.475218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.475232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3645054792 (1 used) +[2017/03/28 04:00:00.475246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.475259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/400/512 +[2017/03/28 04:00:00.475276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.475764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.475787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 400 (position 400) from bitmap +[2017/03/28 04:00:00.475797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 400 +[2017/03/28 04:00:00.475817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.475829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.475985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.476058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.476075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 1063773562 +[2017/03/28 04:00:00.476091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.476102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.476116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.476131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.476144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941722 key fd00:81b67:0 +[2017/03/28 04:00:00.476160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 2981499444 has kernel oplock state of 1. +[2017/03/28 04:00:00.476175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.476189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.476199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.476209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.476218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.476240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.476259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=7, fsp->brlock_seqnum=6 +[2017/03/28 04:00:00.476280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.476303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.476328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.476352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.476374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81b67:0 +[2017/03/28 04:00:00.476389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.476403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=8 +[2017/03/28 04:00:00.476416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.476427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.476437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.476448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.476461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.476471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae42005d807c22da (-5890144961059609894) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.476597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x12556599112649941722 key fd00:81b67:0 +[2017/03/28 04:00:00.476642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.476665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.476675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.476688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.476705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.476723, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.476737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.476748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.476759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6689FCEC +[2017/03/28 04:00:00.476772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.476788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6689FCEC +[2017/03/28 04:00:00.476799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.476809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.476823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1063773562 (0 used) +[2017/03/28 04:00:00.476837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.476850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/401/512 +[2017/03/28 04:00:00.476867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.477408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.477441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 401 (position 401) from bitmap +[2017/03/28 04:00:00.477453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 401 +[2017/03/28 04:00:00.477478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.477495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.477672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.477735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.477755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] +[2017/03/28 04:00:00.477769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.477781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" +[2017/03/28 04:00:00.477796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.477814, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.477832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.477844, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.477864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.477880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.477897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.477908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.477921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 856C69E9 +[2017/03/28 04:00:00.477936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.477948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.477975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '856C69E9' stored +[2017/03/28 04:00:00.477990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x856c69e9 (2238474729) + open_persistent_id : 0x00000000856c69e9 (2238474729) + open_volatile_id : 0x00000000a5e45299 (2783203993) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.478113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 856C69E9 +[2017/03/28 04:00:00.478126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.478144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.478155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x856c69e9) stored +[2017/03/28 04:00:00.478165, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa5e45299 (2783203993) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x856c69e9 (2238474729) + open_persistent_id : 0x00000000856c69e9 (2238474729) + open_volatile_id : 0x00000000a5e45299 (2783203993) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.478344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2783203993 (1 used) +[2017/03/28 04:00:00.478359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 +[2017/03/28 04:00:00.478372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 +[2017/03/28 04:00:00.478384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.478417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x0 +[2017/03/28 04:00:00.478431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.478448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.478459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.478471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.478482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x10080 +[2017/03/28 04:00:00.478496, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.478521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.478540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.478555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.478570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.478586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.478602, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/1902049173, tv_sec = 58d9c3a0, tv_usec = 74ac5 +[2017/03/28 04:00:00.478618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=8 +[2017/03/28 04:00:00.478628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.478640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.478649, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x807fc122445ea08e (-9187412361892421490) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000191 (401) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.477893 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000715ef795 (1902049173) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.478844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130126 key fd00:81b67:0 +[2017/03/28 04:00:00.478868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.478880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.478893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.478905, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130127 key fd00:81b67:0 +[2017/03/28 04:00:00.478919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.478929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.478938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.478951, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.478974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x0 +[2017/03/28 04:00:00.478995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.479012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.479023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.479035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2783203993 +[2017/03/28 04:00:00.479051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.479064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/402/512 +[2017/03/28 04:00:00.479082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.479604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.479628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 402 (position 402) from bitmap +[2017/03/28 04:00:00.479640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 402 +[2017/03/28 04:00:00.479661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.479675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.479826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.479884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.479899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 402, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.479930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2783203993 +[2017/03/28 04:00:00.479949, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 2783203993) info_level=1013 totdata=1 +[2017/03/28 04:00:00.479962, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.479985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x0 +[2017/03/28 04:00:00.479998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.480014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.480025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.480036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.480047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2783203993, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.480060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.480070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.480084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.480099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.480113, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130127 key fd00:81b67:0 +[2017/03/28 04:00:00.480143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.480156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x807fc122445ea08f (-9187412361892421489) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000191 (401) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.477893 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000715ef795 (1902049173) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xe97d1a62 (3917290082) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.480771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130127 key fd00:81b67:0 +[2017/03/28 04:00:00.480813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.480828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.480841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.480853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130128 key fd00:81b67:0 +[2017/03/28 04:00:00.480870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.480884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/403/512 +[2017/03/28 04:00:00.480900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.481328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.481361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 403 (position 403) from bitmap +[2017/03/28 04:00:00.481373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 403 +[2017/03/28 04:00:00.481396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.481411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.481595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.481657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.481675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2783203993 +[2017/03/28 04:00:00.481691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.481702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.481715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.481732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.481746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130128 key fd00:81b67:0 +[2017/03/28 04:00:00.481761, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.481771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.481781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.481792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.481809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.481863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.481877, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x807fc122445ea090 (-9187412361892421488) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.458570159 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.481976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x9259331711817130128 key fd00:81b67:0 +[2017/03/28 04:00:00.481989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.482002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.482012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.482025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.482039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.482056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.482088, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.482107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.482117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.482129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 856C69E9 +[2017/03/28 04:00:00.482143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a98520 +[2017/03/28 04:00:00.482138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.482160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 856C69E9 +[2017/03/28 04:00:00.482186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.482197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.482194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.482212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.482212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var + freed files structure 2783203993 (0 used) +[2017/03/28 04:00:00.482225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.482230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.482235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.482245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.482247, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/404/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.482263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.482266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.482273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.483023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.483056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 404 (position 404) from bitmap +[2017/03/28 04:00:00.483068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 404 +[2017/03/28 04:00:00.483094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.483108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.483257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.483317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.483338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] +[2017/03/28 04:00:00.483352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.483364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" +[2017/03/28 04:00:00.483379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.483397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.483413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp +[2017/03/28 04:00:00.483424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF54F.tmp ? +[2017/03/28 04:00:00.483434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF54F.tmp (len 11) ? +[2017/03/28 04:00:00.483445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF54F.tmp ? +[2017/03/28 04:00:00.483462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF54F.tmp (len 11) ? +[2017/03/28 04:00:00.483478, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.483502, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.483526, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.483551, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.483564, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.483583, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.483601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.483629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF54F.tmp ? +[2017/03/28 04:00:00.483642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF54F.tmp (len 11) ? +[2017/03/28 04:00:00.483651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF54F.tmp +[2017/03/28 04:00:00.483674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.483695, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.483707, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.483718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.483731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.483747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.483757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.483776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 13546D48 +[2017/03/28 04:00:00.483790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.483801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.483826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '13546D48' stored +[2017/03/28 04:00:00.483840, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x13546d48 (324300104) + open_persistent_id : 0x0000000013546d48 (324300104) + open_volatile_id : 0x00000000abe22b4d (2883726157) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.483995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 13546D48 +[2017/03/28 04:00:00.484009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.484018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.484029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x13546d48) stored +[2017/03/28 04:00:00.484039, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xabe22b4d (2883726157) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x13546d48 (324300104) + open_persistent_id : 0x0000000013546d48 (324300104) + open_volatile_id : 0x00000000abe22b4d (2883726157) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:00 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:00 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.484219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2883726157 (1 used) +[2017/03/28 04:00:00.484233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 +[2017/03/28 04:00:00.484246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 +[2017/03/28 04:00:00.484258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.484271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.484284, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.484296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.484312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.484323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.484332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.484342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.484375, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.484427, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.484442, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.484452, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.484914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.484932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x2 +[2017/03/28 04:00:00.484952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.484969, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.484985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.485004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.485017, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.485068, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.485078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.485092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.485134, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.485151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.485161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.485175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.485190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a985e0 +[2017/03/28 04:00:00.485189, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.485208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=8, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.485230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.485232, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.485249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.485255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.485260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.485265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib + Security token: (NULL) +[2017/03/28 04:00:00.485282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.485284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.485294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.485303, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.485309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.485312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.485322, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 1786013285 +[2017/03/28 04:00:00.485336, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/1786013285, tv_sec = 58d9c3a0, tv_usec = 7619f +[2017/03/28 04:00:00.485349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:00 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.485443, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.485453, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc45b9d305b7103b0 (-4297668588376882256) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000194 (404) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.483743 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006a746665 (1786013285) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.482570153 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.485671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669360 key fd00:81b67:0 +[2017/03/28 04:00:00.485698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.485711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.485724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.485736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669361 key fd00:81b67:0 +[2017/03/28 04:00:00.485751, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, len 1048576 +[2017/03/28 04:00:00.485772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.485785, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.485797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.485807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.485817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.485834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.485860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.485910, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.485925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.485934, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.486342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.486352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: +[2017/03/28 04:00:00.486363, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.486802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.486817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.486832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.486847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.486858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.486872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: +[2017/03/28 04:00:00.486883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.487175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.487188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.487474, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.487488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.487510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.487531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.487542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.487551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.487575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.487588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.487614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.487631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.487646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.487661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.487673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.487682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.487695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.487707, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.487725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.487739, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.487751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.487787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.487797, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.487806, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.487815, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.487824, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.487840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp is: +[2017/03/28 04:00:00.487852, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.488273, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.488289, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.488306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.488317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.488328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.488339, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.488351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.488362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.488371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.488381, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.488390, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.488399, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.488421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.488437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.488454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.488464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.488481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.488515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.488537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.488548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488565, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488579, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.488588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.488647, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.488681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.488715, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.488766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.488781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.488792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.488801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.488810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.488828, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488867, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488881, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.488895, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.488908, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488921, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.488945, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.488957, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.488966, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.488981, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.488990, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.489009, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.489022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.489033, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.489044, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.489054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.489063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.489071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.489087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.489101, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.489125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.489142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.489156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.489171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.489183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.489192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.489204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.489216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.489228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.489240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.489259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.489296, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.489306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.489315, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.489324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.489333, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.489378, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp based on system ACL +[2017/03/28 04:00:00.489394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.489716, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.489729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.490141, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.490157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.490169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.490179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.490188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.490198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.490224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.490241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.490251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.490260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.490275, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.490299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.490312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.490328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.490346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.490358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.490375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.490388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/405/512 +[2017/03/28 04:00:00.490405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.491082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.491113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 405 (position 405) from bitmap +[2017/03/28 04:00:00.491125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 405 +[2017/03/28 04:00:00.491147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.491161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.491296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.491362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.491378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 405, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.491390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.491404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 2883726157) info_level=1020 totdata=8 +[2017/03/28 04:00:00.491417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp to 512000 +[2017/03/28 04:00:00.491430, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 512000 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp : setting new size to 512000 +[2017/03/28 04:00:00.491444, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp to len 512000 +[2017/03/28 04:00:00.491465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.491481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.491513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.491542, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:00 2017 CEST id=fd00:81b67:0 +[2017/03/28 04:00:00.491561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.491571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.491562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.491585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.491601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:00.491607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.491616, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669361 key fd00:81b67:0 +[2017/03/28 04:00:00.491634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.491639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.491646, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.491650, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.491655, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0xc45b9d305b7103b1 (-4297668588376882255) +[2017/03/28 04:00:00.491666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.491677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.491688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000194 (404) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.483743 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006a746665 (1786013285) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.491541702 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.491850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669361 key fd00:81b67:0 +[2017/03/28 04:00:00.491875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.491888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.491901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.491932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669362 key fd00:81b67:0 +[2017/03/28 04:00:00.491949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:00 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.491987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.491999, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:00 2017 +[2017/03/28 04:00:00.492010, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.492022, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.492040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.492054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.492083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.492099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/406/512 +[2017/03/28 04:00:00.492114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.492129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.492181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.492215, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.492237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.492248, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.492257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.492267, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.492277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.493685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.493718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 406 (position 406) from bitmap +[2017/03/28 04:00:00.493730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 406 +[2017/03/28 04:00:00.494328, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.494348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.494483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.494575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.494594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 406, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.494606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.494619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.494631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.494645, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.494670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.494759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.494777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.494788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.494863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.494881, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.494894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.494908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.494921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/407/512 +[2017/03/28 04:00:00.494936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.494994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.495011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 407 (position 407) from bitmap +[2017/03/28 04:00:00.495028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 407 +[2017/03/28 04:00:00.495617, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.495638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.495797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.495854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.495869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 407, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.495880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.495893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.495903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.496005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.496028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.496041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.496055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.496067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/408/512 +[2017/03/28 04:00:00.496081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.496134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.496151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 408 (position 408) from bitmap +[2017/03/28 04:00:00.496161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 408 +[2017/03/28 04:00:00.496755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.496776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.496911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.496988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.497013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 408, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.497025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.497037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.497048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.497113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:00.497129, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.497141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:00.497155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.497167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/409/512 +[2017/03/28 04:00:00.497181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.497256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.497275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 409 (position 409) from bitmap +[2017/03/28 04:00:00.497285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 409 +[2017/03/28 04:00:00.497839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.497858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.497992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.498044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.498058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 409, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.498069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.498081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.498091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.498151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:00.498167, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.498179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:00.498192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.498210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/410/512 +[2017/03/28 04:00:00.498224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.498277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.498294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 410 (position 410) from bitmap +[2017/03/28 04:00:00.498303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 410 +[2017/03/28 04:00:00.498855, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.498876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.499004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.499055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.499069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 410, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.499087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.499099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.499109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.499176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:00.499191, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.499203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:00.499216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.499228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/411/512 +[2017/03/28 04:00:00.499242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.499294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.499311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 411 (position 411) from bitmap +[2017/03/28 04:00:00.499321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 411 +[2017/03/28 04:00:00.499865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.499884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.500031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.500084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.500098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 411, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.500109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.500121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.500131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.500188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:00.500203, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.500215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:00.500228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.500239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/412/512 +[2017/03/28 04:00:00.500254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.500308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.500331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 412 (position 412) from bitmap +[2017/03/28 04:00:00.500341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 412 +[2017/03/28 04:00:00.500919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.500940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.501067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.501118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.501131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 412, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.501142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.501154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.501164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.501236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:00.501252, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.501264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:00.501277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.501288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/413/512 +[2017/03/28 04:00:00.501303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.501355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.501372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 413 (position 413) from bitmap +[2017/03/28 04:00:00.501381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 413 +[2017/03/28 04:00:00.501831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.501850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.501984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.502035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.502049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 413, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.502060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.502072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (53248) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.502082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.502132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp): pos = 458752, size = 53248, returned 53248 +[2017/03/28 04:00:00.502148, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2883726157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, length=53248 offset=0 wrote=53248 +[2017/03/28 04:00:00.502159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, offset 458752, requested 53248, written = 53248 +[2017/03/28 04:00:00.502172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.502183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/414/512 +[2017/03/28 04:00:00.502197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.502609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.502631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 414 (position 414) from bitmap +[2017/03/28 04:00:00.502640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 414 +[2017/03/28 04:00:00.502660, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.502673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.502807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.502859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.502873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 414, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.502884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.502897, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 2883726157) info_level=1004 totdata=40 +[2017/03/28 04:00:00.502910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.502920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.502930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Feb 16 14:23:32 2012 + +[2017/03/28 04:00:00.502977, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Feb 16 14:23:32 2012 CET id=fd00:81b67:0 +[2017/03/28 04:00:00.502993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.503002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.503015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.503030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.503043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669362 key fd00:81b67:0 +[2017/03/28 04:00:00.503055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.503064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc45b9d305b7103b2 (-4297668588376882254) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000194 (404) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.483743 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006a746665 (1786013285) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.491541702 + changed_write_time : Do Feb 16 14:23:32 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.503248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669362 key fd00:81b67:0 +[2017/03/28 04:00:00.503273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.503286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.503298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.503310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669363 key fd00:81b67:0 +[2017/03/28 04:00:00.503323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.503332, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.503344, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Feb 16 14:23:32 2012 +[2017/03/28 04:00:00.503355, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.503366, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.503383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.503397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.503425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.503441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/415/512 +[2017/03/28 04:00:00.503456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.503477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.503519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.503558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.503591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.503612, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.503631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.503669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.503690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.504973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.505004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 415 (position 415) from bitmap +[2017/03/28 04:00:00.505015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 415 +[2017/03/28 04:00:00.505037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.505050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.505211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.505269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.505286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 2883726157 +[2017/03/28 04:00:00.505310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.505321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.505334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.505349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.505363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669363 key fd00:81b67:0 +[2017/03/28 04:00:00.505377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 1786013285 has kernel oplock state of 1. +[2017/03/28 04:00:00.505392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.505405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.505414, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.505423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.505432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.505452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.505464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=8 +[2017/03/28 04:00:00.505475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.505485, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Feb 16 14:23:32 2012 +[2017/03/28 04:00:00.505504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.505527, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.505541, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc45b9d305b7103b3 (-4297668588376882253) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.491541702 + changed_write_time : Do Feb 16 14:23:32 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.505646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x14149075485332669363 key fd00:81b67:0 +[2017/03/28 04:00:00.505659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.505671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.505680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.505692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.505708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.505728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.505738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.505750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.505762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.505772, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.505781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.505789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.505801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.505811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.505848, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.505860, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Feb 16 14:23:32 2012 +[2017/03/28 04:00:00.505878, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.505889, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.505901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.505915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.505942, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.505957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.505967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.505978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 13546D48 +[2017/03/28 04:00:00.505991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33880 +[2017/03/28 04:00:00.505994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.506007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 13546D48 +[2017/03/28 04:00:00.506029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.506036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.506039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.506055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2883726157 (0 used) +[2017/03/28 04:00:00.506063, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.506071, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:00.506074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.506085, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.506093, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.506096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:00.506102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.506117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) +[2017/03/28 04:00:00.506125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + +[2017/03/28 04:00:00.506138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.506149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.506163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.506175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/416/512 +[2017/03/28 04:00:00.506191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.506758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.506781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 416 (position 416) from bitmap +[2017/03/28 04:00:00.506792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 416 +[2017/03/28 04:00:00.506813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.506826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.506964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.507017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.507035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] +[2017/03/28 04:00:00.507048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.507059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" +[2017/03/28 04:00:00.507072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] +[2017/03/28 04:00:00.507084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.507097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF54F.tmp +[2017/03/28 04:00:00.507113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.507124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.507134, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.507151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.507162, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.507173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.507194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.507211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.507221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.507232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 13833A57 +[2017/03/28 04:00:00.507246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.507256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.507280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '13833A57' stored +[2017/03/28 04:00:00.507294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x13833a57 (327367255) + open_persistent_id : 0x0000000013833a57 (327367255) + open_volatile_id : 0x00000000fbec72c4 (4226577092) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.507407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 13833A57 +[2017/03/28 04:00:00.507418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.507428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.507438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x13833a57) stored +[2017/03/28 04:00:00.507453, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfbec72c4 (4226577092) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x13833a57 (327367255) + open_persistent_id : 0x0000000013833a57 (327367255) + open_volatile_id : 0x00000000fbec72c4 (4226577092) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.507647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4226577092 (1 used) +[2017/03/28 04:00:00.507661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 +[2017/03/28 04:00:00.507674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 +[2017/03/28 04:00:00.507684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.507709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.507721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.507743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.507755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.507766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.507776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x120196 +[2017/03/28 04:00:00.507794, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.507811, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.507821, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.507838, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.507849, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.507866, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.507884, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.507893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.507906, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.507940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.507950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.507963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.507977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.507992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.508008, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.508022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.508041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.508050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.508059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.508080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.508091, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 3732826376 +[2017/03/28 04:00:00.508103, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/3732826376, tv_sec = 58d9c3a0, tv_usec = 7bd47 +[2017/03/28 04:00:00.508115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.508126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.508136, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5ffaad491e93ea5 (-720669585398219099) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a0 (416) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.507207 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000de7e6908 (3732826376) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.508318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332517 key fd00:81b67:0 +[2017/03/28 04:00:00.508342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.508354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.508366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.508378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332518 key fd00:81b67:0 +[2017/03/28 04:00:00.508391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.508400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.508409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.508421, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.508444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.508457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.508472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.508482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.508496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 4226577092 +[2017/03/28 04:00:00.508524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.508543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/417/512 +[2017/03/28 04:00:00.508560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.509185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.509225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 417 (position 417) from bitmap +[2017/03/28 04:00:00.509236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 417 +[2017/03/28 04:00:00.509259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.509272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.509401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.509455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.509470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 417, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.509481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 4226577092 +[2017/03/28 04:00:00.509499, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 4226577092) info_level=1004 totdata=40 +[2017/03/28 04:00:00.509526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.509552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.509563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Thu Feb 16 14:23:32 2012 + +[2017/03/28 04:00:00.509605, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Feb 16 14:23:32 2012 CET id=fd00:81b67:0 +[2017/03/28 04:00:00.509621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.509630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.509643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.509658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.509672, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332518 key fd00:81b67:0 +[2017/03/28 04:00:00.509685, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.509694, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5ffaad491e93ea6 (-720669585398219098) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a0 (416) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.507207 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000de7e6908 (3732826376) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + changed_write_time : Do Feb 16 14:23:32 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.509878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332518 key fd00:81b67:0 +[2017/03/28 04:00:00.509902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.509914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.509927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.509939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332519 key fd00:81b67:0 +[2017/03/28 04:00:00.509951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.509961, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.509972, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Feb 16 14:23:32 2012 +[2017/03/28 04:00:00.509983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.509994, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.510007, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.510043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.510058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.510069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.510078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.510186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.510234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.510247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/418/512 +[2017/03/28 04:00:00.510240, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.510262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:00.510282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.510327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.510338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.510356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.510369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.510378, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.510395, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.510412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.510435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.510444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.510453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.510461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.510469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.510478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.511120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.511151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 418 (position 418) from bitmap +[2017/03/28 04:00:00.511162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 418 +[2017/03/28 04:00:00.511184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.511197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.511327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.511391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.511407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 4226577092 +[2017/03/28 04:00:00.511422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.511432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.511445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.511460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.511474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332519 key fd00:81b67:0 +[2017/03/28 04:00:00.511488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, file_id = fd00:81b67:0 gen_id = 3732826376 has kernel oplock state of 1. +[2017/03/28 04:00:00.511514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.511539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.511551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.511560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.511568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.511589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.511600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=8 +[2017/03/28 04:00:00.511611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.511622, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Feb 16 14:23:32 2012 +[2017/03/28 04:00:00.511634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe97d1a62 +[2017/03/28 04:00:00.511646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.511663, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf5ffaad491e93ea7 (-720669585398219097) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + changed_write_time : Do Feb 16 14:23:32 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.511754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x17726074488311332519 key fd00:81b67:0 +[2017/03/28 04:00:00.511766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.511777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.511787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.511799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.511814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.511834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.511844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.511858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.511869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.511879, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.511888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.511897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.511908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.511939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Feb 16 14:23:32 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.511984, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.511996, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Feb 16 14:23:32 2012 +[2017/03/28 04:00:00.512006, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.512017, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.512029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.512043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.512069, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.512086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.512095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.512107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 13833A57 +[2017/03/28 04:00:00.512119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a760 +[2017/03/28 04:00:00.512118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.512135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 13833A57 +[2017/03/28 04:00:00.512154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.512160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.512163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.512176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.512181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4226577092 (0 used) +[2017/03/28 04:00:00.512186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.512195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.512197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.512217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.512218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/419/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.512230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.512234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.512239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.512772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.512796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 419 (position 419) from bitmap +[2017/03/28 04:00:00.512806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 419 +[2017/03/28 04:00:00.512828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.512841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.512970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.513031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.513049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF54F.tmp] +[2017/03/28 04:00:00.513062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.513073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp" +[2017/03/28 04:00:00.513087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.513102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.513120, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp] +[2017/03/28 04:00:00.513131, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.513142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.513156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.513172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.513183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.513194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 32D23DEB +[2017/03/28 04:00:00.513207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.513218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.513250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '32D23DEB' stored +[2017/03/28 04:00:00.513265, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x32d23deb (852639211) + open_persistent_id : 0x0000000032d23deb (852639211) + open_volatile_id : 0x00000000b3235685 (3005437573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.513378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 32D23DEB +[2017/03/28 04:00:00.513390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.513400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.513409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x32d23deb) stored +[2017/03/28 04:00:00.513418, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb3235685 (3005437573) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x32d23deb (852639211) + open_persistent_id : 0x0000000032d23deb (852639211) + open_volatile_id : 0x00000000b3235685 (3005437573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.513618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3005437573 (1 used) +[2017/03/28 04:00:00.513632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp hash 0xe97d1a62 +[2017/03/28 04:00:00.513645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp) returning 0644 +[2017/03/28 04:00:00.513655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.513680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.513693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.513708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.513719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.513730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.513741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp. Granting 0x110080 +[2017/03/28 04:00:00.513750, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.513762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.513771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.513789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.513802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.513817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.513832, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp, fd00:81b67:0/3630375717, tv_sec = 58d9c3a0, tv_usec = 7d490 +[2017/03/28 04:00:00.513845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=8 +[2017/03/28 04:00:00.513855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.513866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.513875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9220060f0bcbd574 (-7917321483225148044) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a3 (419) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.513168 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8632325 (3630375717) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe97d1a62 (3917290082) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.514054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x10529422590484403572 key fd00:81b67:0 +[2017/03/28 04:00:00.514075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.514087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.514098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.514109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x10529422590484403573 key fd00:81b67:0 +[2017/03/28 04:00:00.514122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.514132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.514140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.514152, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.514173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp attr = 0x20 +[2017/03/28 04:00:00.514185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.514200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.514210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.514221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3005437573 +[2017/03/28 04:00:00.514236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.514248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/420/512 +[2017/03/28 04:00:00.514264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.515115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.515145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 420 (position 420) from bitmap +[2017/03/28 04:00:00.515168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 420 +[2017/03/28 04:00:00.515191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.515205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.515335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.515389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.515404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 420, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.515415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp - fnum 3005437573 +[2017/03/28 04:00:00.515431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.515441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.515454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.515475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66320 +[2017/03/28 04:00:00.515490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp seq 0x10529422590484403573 key fd00:81b67:0 +[2017/03/28 04:00:00.515515, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp (fnum 3005437573) info_level=65290 totdata=142 +[2017/03/28 04:00:00.515544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll| +[2017/03/28 04:00:00.515556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll" +[2017/03/28 04:00:00.515570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCDMC32.DLL] +[2017/03/28 04:00:00.515581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.515595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcdmc32.dll +[2017/03/28 04:00:00.515615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcdmc32.dll +[2017/03/28 04:00:00.515626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcdmc32.dll ? +[2017/03/28 04:00:00.515635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcdmc32.dll (len 12) ? +[2017/03/28 04:00:00.515646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcdmc32.dll ? +[2017/03/28 04:00:00.515654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcdmc32.dll (len 12) ? +[2017/03/28 04:00:00.515668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.515686, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.515697, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.515710, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.515720, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.515738, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.515762, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.515788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcdmc32.dll ? +[2017/03/28 04:00:00.515799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcdmc32.dll (len 12) ? +[2017/03/28 04:00:00.515808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcdmc32.dll +[2017/03/28 04:00:00.515817, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.515837, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] +[2017/03/28 04:00:00.515848, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.515859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3005437573) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.515871, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.515889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll] +[2017/03/28 04:00:00.515899, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.515937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll. Granting 0x2 +[2017/03/28 04:00:00.515966, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.515982, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.516017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.516032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.516050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.516059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp +[2017/03/28 04:00:00.516137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.516163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.516190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.516214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3005437573 (file_id fd00:81b67:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.516231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll hash 0x3ba63cd0 +[2017/03/28 04:00:00.516252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.516259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.516263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF54F.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.516275, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.516278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:00.516285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.516299, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.516301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0x9220060f0bcbd575 (-7917321483225148043) +[2017/03/28 04:00:00.516313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.516323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.516334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:00.516351, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + task_id : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a3 (419) +[2017/03/28 04:00:00.516368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:00.516381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.516392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:00 2017 CEST.513168 +[2017/03/28 04:00:00.516401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.516412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081b67 (531303) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.516422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000d8632325 (3630375717) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + uid : 0x00000000 (0) +[2017/03/28 04:00:00.516437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + name_hash : 0x3ba63cd0 (1000750288) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:00.516451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_leases : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.516467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:00.516481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var + modified : 0x01 (1) +[2017/03/28 04:00:00.516493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + record : * +[2017/03/28 04:00:00.516503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.516516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + inode : 0x0000000000081b67 (531303) +[2017/03/28 04:00:00.516527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.516536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.516541, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403573 key fd00:81b67:0 +[2017/03/28 04:00:00.516571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.516584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.516596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.516638, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403574 key fd00:81b67:0 +[2017/03/28 04:00:00.516657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.516677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/421/512 +[2017/03/28 04:00:00.516692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.517109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.517139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 421 (position 421) from bitmap +[2017/03/28 04:00:00.517150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 421 +[2017/03/28 04:00:00.517171, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.517185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.517315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.517369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.517384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 421, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.517405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll - fnum 3005437573 +[2017/03/28 04:00:00.517431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403574 key fd00:81b67:0 +[2017/03/28 04:00:00.517447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3ba63cd0 +[2017/03/28 04:00:00.517459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll (fnum 3005437573) level=1034 max_data=56 +[2017/03/28 04:00:00.517472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.517496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.517520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.517549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.517560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.517575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.517589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.517604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/422/512 +[2017/03/28 04:00:00.517619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.518202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.518231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 422 (position 422) from bitmap +[2017/03/28 04:00:00.518243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 422 +[2017/03/28 04:00:00.518264, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.518278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.518418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.518474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.518490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll - fnum 3005437573 +[2017/03/28 04:00:00.518515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.518537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.518553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000671B +[2017/03/28 04:00:00.518568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:00.518580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81b67:0 +[2017/03/28 04:00:00.518600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.518610, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9220060f0bcbd576 (-7917321483225148042) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a3 (419) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.513168 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8632325 (3630375717) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3ba63cd0 (1000750288) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.518798, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3ba63cd0 +[2017/03/28 04:00:00.518810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.518819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9220060f0bcbd576 (-7917321483225148042) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Feb 16 14:23:32 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081b67 (531303) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.518902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll seq 0x10529422590484403574 key fd00:81b67:0 +[2017/03/28 04:00:00.518925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.518938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.518947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.518959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000671B +[2017/03/28 04:00:00.518973, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.518987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.518997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.519007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 32D23DEB +[2017/03/28 04:00:00.519018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61900 +[2017/03/28 04:00:00.519034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 32D23DEB +[2017/03/28 04:00:00.519044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.519053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.519066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3005437573 (0 used) +[2017/03/28 04:00:00.519079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.519092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/423/512 +[2017/03/28 04:00:00.519107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.522387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.522418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 423 (position 423) from bitmap +[2017/03/28 04:00:00.522429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 424 (position 424) from bitmap +[2017/03/28 04:00:00.522438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 425 (position 425) from bitmap +[2017/03/28 04:00:00.522448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 423 +[2017/03/28 04:00:00.522480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.522497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.522656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.522712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.522732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.522745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.522756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.522769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.522784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.522800, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.522818, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.522830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.522844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.522856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.522867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.522882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.522892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.522904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A28BBE9A +[2017/03/28 04:00:00.522918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.522928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.522953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A28BBE9A' stored +[2017/03/28 04:00:00.522967, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa28bbe9a (2727067290) + open_persistent_id : 0x00000000a28bbe9a (2727067290) + open_volatile_id : 0x00000000b941a32d (3108086573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.523087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A28BBE9A +[2017/03/28 04:00:00.523099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.523109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.523119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa28bbe9a) stored +[2017/03/28 04:00:00.523128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb941a32d (3108086573) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa28bbe9a (2727067290) + open_persistent_id : 0x00000000a28bbe9a (2727067290) + open_volatile_id : 0x00000000b941a32d (3108086573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.523293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3108086573 (1 used) +[2017/03/28 04:00:00.523315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.523334, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.523349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.523358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.523375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.523385, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.523401, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.523417, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.523427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.523439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.523449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.523461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.523474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.523489, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.523506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6c04e54a8eb76ce (-1819368123939457330) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a7 (423) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.522878 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000058e449e9 (1491356137) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.523706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094286 key fd00:8183f:0 +[2017/03/28 04:00:00.523729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.523741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.523753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.523764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094287 key fd00:8183f:0 +[2017/03/28 04:00:00.523777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.523786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.523795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.523808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.523831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.523843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.523858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.523869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.523879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 +[2017/03/28 04:00:00.523901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.523942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.524011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 424 +[2017/03/28 04:00:00.524029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.524042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.524170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.524229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.524243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.524255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 +[2017/03/28 04:00:00.524267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 424, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.524277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.524291, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.524302, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.524321, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 0 +[2017/03/28 04:00:00.524339, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.524359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.524371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.524386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.524396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.524414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094287 key fd00:8183f:0 +[2017/03/28 04:00:00.524430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.524446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.524456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.524468, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 2147483648 +[2017/03/28 04:00:00.524492, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.524519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.524544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.524555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.524571, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.524585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.524595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.524652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 6104764883245928384 +[2017/03/28 04:00:00.524668, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.524689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.524701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.524716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.524726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.524742, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.524756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.524766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.524783, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 7861788678555509228 +[2017/03/28 04:00:00.524796, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.524815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.524827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.524849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.524859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.524873, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.524887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.524896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.524911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 8957753563803497340 +[2017/03/28 04:00:00.524924, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.524942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.524954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.524968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.524978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.524991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.525004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.525014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.525028, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset 9223372036854775807 +[2017/03/28 04:00:00.525041, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.525058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.525069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.525083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.525101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.525116, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.525130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.525139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.525152, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset -1 +[2017/03/28 04:00:00.525165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 736 +[2017/03/28 04:00:00.525175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:736] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.525191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.525208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 736 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.525275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 425 +[2017/03/28 04:00:00.525293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.525306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.525441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.525494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.525518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.525539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 +[2017/03/28 04:00:00.525552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 425, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.525563, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.525581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4b33d00 now at offset -1 +[2017/03/28 04:00:00.525594, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.525607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.525628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.525638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/426/510 +[2017/03/28 04:00:00.525648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/426/511 +[2017/03/28 04:00:00.525664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/426/512 +[2017/03/28 04:00:00.525678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.526189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.526219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 426 (position 426) from bitmap +[2017/03/28 04:00:00.526230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 426 +[2017/03/28 04:00:00.526252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.526265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.526395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.526450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.526466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3108086573 +[2017/03/28 04:00:00.526489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.526508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.526534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.526554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.526566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.526586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.526597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6c04e54a8eb76cf (-1819368123939457329) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001a7 (423) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.522878 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000058e449e9 (1491356137) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.526776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.526788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.526804, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6c04e54a8eb76cf (-1819368123939457329) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.526887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16627375949770094287 key fd00:8183f:0 +[2017/03/28 04:00:00.526899, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.526910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.526920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.526932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.526944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.526964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.526975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.526986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A28BBE9A +[2017/03/28 04:00:00.526997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.527013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A28BBE9A +[2017/03/28 04:00:00.527024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.527033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.527045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3108086573 (0 used) +[2017/03/28 04:00:00.527058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.527080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/427/512 +[2017/03/28 04:00:00.527096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.527884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.527906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 427 (position 427) from bitmap +[2017/03/28 04:00:00.527931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 427 +[2017/03/28 04:00:00.527955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.527968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.528096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.528149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.528167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] +[2017/03/28 04:00:00.528188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.528199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" +[2017/03/28 04:00:00.528213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] +[2017/03/28 04:00:00.528224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.528238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp +[2017/03/28 04:00:00.528257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp +[2017/03/28 04:00:00.528269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF59E.tmp ? +[2017/03/28 04:00:00.528278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF59E.tmp (len 11) ? +[2017/03/28 04:00:00.528288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF59E.tmp ? +[2017/03/28 04:00:00.528297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF59E.tmp (len 11) ? +[2017/03/28 04:00:00.528311, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.528328, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.528339, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.528352, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.528362, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.528380, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.528396, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.528419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF59E.tmp ? +[2017/03/28 04:00:00.528430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF59E.tmp (len 11) ? +[2017/03/28 04:00:00.528439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF59E.tmp +[2017/03/28 04:00:00.528448, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.528475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.528486, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.528506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.528532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.528551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.528562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.528574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 92F92F17 +[2017/03/28 04:00:00.528587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66470 +[2017/03/28 04:00:00.528597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.528652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '92F92F17' stored +[2017/03/28 04:00:00.528667, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x92f92f17 (2465804055) + open_persistent_id : 0x0000000092f92f17 (2465804055) + open_volatile_id : 0x00000000e1b63336 (3786814262) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.528791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 92F92F17 +[2017/03/28 04:00:00.528803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.528812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.528823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x92f92f17) stored +[2017/03/28 04:00:00.528831, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe1b63336 (3786814262) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x92f92f17 (2465804055) + open_persistent_id : 0x0000000092f92f17 (2465804055) + open_volatile_id : 0x00000000e1b63336 (3786814262) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.528995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3786814262 (1 used) +[2017/03/28 04:00:00.529009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 +[2017/03/28 04:00:00.529028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 +[2017/03/28 04:00:00.529039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.529052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.529065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.529077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.529092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.529102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.529111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.529120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.529146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.529198, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.529212, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.529222, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.529638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.529655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x2 +[2017/03/28 04:00:00.529673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.529690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.529699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.529717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.529730, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.529768, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.529786, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.529796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.529809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.529823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.529849, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.529866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.529882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.529896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.529910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:00.529900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Allocated locked data 0x0x557db5857620 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.529936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.529942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.529954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.529967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.529974, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.529979, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.529985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.529989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.529994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.529999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.530003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.530014, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.530023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.530022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.530034, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 2722875257 +[2017/03/28 04:00:00.530048, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/2722875257, tv_sec = 58d9c3a0, tv_usec = 810a3 +[2017/03/28 04:00:00.530061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.530078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.530098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.530145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.530160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.530170, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf708edfe65fddc4 (-5804982827386675772) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001ab (427) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.528547 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a24bc779 (2722875257) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.530344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875844 key fd00:81c4d:0 +[2017/03/28 04:00:00.530373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.530392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.530405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.530416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875845 key fd00:81c4d:0 +[2017/03/28 04:00:00.530432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.530444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.530456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.530466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.530474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.530483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.530518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.530583, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.530598, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.530608, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.531004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.531014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: +[2017/03/28 04:00:00.531024, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.531413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.531431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.531445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.531459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.531470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.531483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: +[2017/03/28 04:00:00.531496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.531793, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.531808, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.532093, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.532108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.532121, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.532130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.532139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.532147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.532170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.532183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.532221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.532237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.532252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.532266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.532277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.532287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.532299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.532311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.532322, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.532334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.532346, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.532381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.532391, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.532399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.532408, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.532417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.532433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: +[2017/03/28 04:00:00.532451, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.532889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.532907, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.532925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.532935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.532945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.532956, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.532968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.532984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.532994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.533004, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.533012, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.533020, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.533043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.533059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.533074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.533084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.533095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.533114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.533124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.533133, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533148, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533162, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.533170, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533195, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.533204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.533244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.533277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.533320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.533334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.533344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.533352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.533361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.533377, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533416, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533436, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.533449, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.533462, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533475, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533502, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.533525, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.533539, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.533548, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.533556, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.533576, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.533590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.533600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.533612, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.533621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.533630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.533638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.533654, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.533667, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.533691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.533707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.533721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.533743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.533755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.533764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533798, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.533810, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.533822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.533857, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.533866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.533875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.533883, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.533892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.533937, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp based on system ACL +[2017/03/28 04:00:00.533952, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.534231, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.534241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.534659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.534675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.534687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.534697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.534706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.534721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.534748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.534765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.534775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.534783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.534797, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.534821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.534833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.534849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.534859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.534870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3786814262 +[2017/03/28 04:00:00.534886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.534898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/428/512 +[2017/03/28 04:00:00.534915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.535581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.535611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 428 (position 428) from bitmap +[2017/03/28 04:00:00.535622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 428 +[2017/03/28 04:00:00.535645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.535659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.535799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.535853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.535873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] +[2017/03/28 04:00:00.535885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.535896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" +[2017/03/28 04:00:00.535925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] +[2017/03/28 04:00:00.535941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.535956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp +[2017/03/28 04:00:00.535972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.535984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.536001, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.536019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.536029, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.536041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.536055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.536071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.536082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.536093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4CA37FCA +[2017/03/28 04:00:00.536107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52100d0 +[2017/03/28 04:00:00.536118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.536143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4CA37FCA' stored +[2017/03/28 04:00:00.536158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4ca37fca (1285783498) + open_persistent_id : 0x000000004ca37fca (1285783498) + open_volatile_id : 0x00000000ba5b7d4e (3126558030) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.536279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4CA37FCA +[2017/03/28 04:00:00.536291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.536300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.536320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4ca37fca) stored +[2017/03/28 04:00:00.536341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xba5b7d4e (3126558030) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4ca37fca (1285783498) + open_persistent_id : 0x000000004ca37fca (1285783498) + open_volatile_id : 0x00000000ba5b7d4e (3126558030) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.536515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3126558030 (2 used) +[2017/03/28 04:00:00.536536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 +[2017/03/28 04:00:00.536549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 +[2017/03/28 04:00:00.536560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.536586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.536634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.536652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.536664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.536675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.536685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x100180 +[2017/03/28 04:00:00.536695, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.536706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.536715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.536728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.536742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.536755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875845 key fd00:81c4d:0 +[2017/03/28 04:00:00.536776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.536789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.536799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.536817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.536835, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.536847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.536857, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/2300523488, tv_sec = 58d9c3a0, tv_usec = 82e03 +[2017/03/28 04:00:00.536870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=8, fsp->brlock_seqnum=8 +[2017/03/28 04:00:00.536881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.536890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.536902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.536913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.536922, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c4d:0 +[2017/03/28 04:00:00.536932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.536947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=9 +[2017/03/28 04:00:00.536959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.536969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.536978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.536988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.536999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.537007, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf708edfe65fddc5 (-5804982827386675771) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001ab (427) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.528547 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a24bc779 (2722875257) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001ac (428) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.536067 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000891f33e0 (2300523488) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.537270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875845 key fd00:81c4d:0 +[2017/03/28 04:00:00.537304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.537317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.537329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.537346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875846 key fd00:81c4d:0 +[2017/03/28 04:00:00.537360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.537370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.537379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.537390, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.537413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.537425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.537440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.537451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.537461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3126558030 +[2017/03/28 04:00:00.537476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.537488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/429/512 +[2017/03/28 04:00:00.537515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.538017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.538046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 429 (position 429) from bitmap +[2017/03/28 04:00:00.538058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 429 +[2017/03/28 04:00:00.538080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.538093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.538233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.538287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.538302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 429, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.538313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3126558030 +[2017/03/28 04:00:00.538329, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3126558030) info_level=1004 totdata=40 +[2017/03/28 04:00:00.538341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.538351, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.538386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.538401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.538412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.538427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.538438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.538568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.538623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.538618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.538632, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.538652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.538660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.538663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.538675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.538677, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.538687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.538691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.538704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.538722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.538727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.538732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.538741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.538743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/430/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.538757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.538761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.538778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.538791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.538799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.538808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.538817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.538828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.538847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.539190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.539220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 430 (position 430) from bitmap +[2017/03/28 04:00:00.539231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 430 +[2017/03/28 04:00:00.539253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.539266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.539406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.539461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.539477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3126558030 +[2017/03/28 04:00:00.539492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.539511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.539537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.539555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.539569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875846 key fd00:81c4d:0 +[2017/03/28 04:00:00.539583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.539593, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.539602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf708edfe65fddc6 (-5804982827386675770) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001ab (427) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.528547 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a24bc779 (2722875257) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.539789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875846 key fd00:81c4d:0 +[2017/03/28 04:00:00.539813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.539825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.539837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.539849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875847 key fd00:81c4d:0 +[2017/03/28 04:00:00.539864, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.539876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.539892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.539904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4CA37FCA +[2017/03/28 04:00:00.539934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a98520 +[2017/03/28 04:00:00.539951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4CA37FCA +[2017/03/28 04:00:00.539962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.539971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.539984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3126558030 (1 used) +[2017/03/28 04:00:00.539997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.540010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/431/512 +[2017/03/28 04:00:00.540025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.540531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.540554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 431 (position 431) from bitmap +[2017/03/28 04:00:00.540564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 431 +[2017/03/28 04:00:00.540584, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.540596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.540760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.540815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.540831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3786814262 +[2017/03/28 04:00:00.540845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.540855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.540867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.540881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.540894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875847 key fd00:81c4d:0 +[2017/03/28 04:00:00.540908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 2722875257 has kernel oplock state of 1. +[2017/03/28 04:00:00.540922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.540935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.540944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.540953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.540961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.540981, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.540992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=9, fsp->brlock_seqnum=8 +[2017/03/28 04:00:00.541015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.541026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.541037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.541048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.541057, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c4d:0 +[2017/03/28 04:00:00.541067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.541079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=10 +[2017/03/28 04:00:00.541090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.541100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.541109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.541119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.541131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.541140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf708edfe65fddc7 (-5804982827386675769) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.541228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x12641761246322875847 key fd00:81c4d:0 +[2017/03/28 04:00:00.541240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.541251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.541266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.541278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.541292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.541308, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.541321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.541330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.541340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 92F92F17 +[2017/03/28 04:00:00.541352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a98520 +[2017/03/28 04:00:00.541366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 92F92F17 +[2017/03/28 04:00:00.541377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.541386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.541398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3786814262 (0 used) +[2017/03/28 04:00:00.541411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.541423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/432/512 +[2017/03/28 04:00:00.541439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.541974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.542003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 432 (position 432) from bitmap +[2017/03/28 04:00:00.542015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 432 +[2017/03/28 04:00:00.542038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.542051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.542191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.542245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.542263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] +[2017/03/28 04:00:00.542276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.542287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" +[2017/03/28 04:00:00.542300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.542317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.542334, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.542344, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.542356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.542377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.542393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.542404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.542415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0C572FB5 +[2017/03/28 04:00:00.542429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.542440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.542465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0C572FB5' stored +[2017/03/28 04:00:00.542479, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0c572fb5 (207040437) + open_persistent_id : 0x000000000c572fb5 (207040437) + open_volatile_id : 0x00000000c1386169 (3241697641) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.542624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0C572FB5 +[2017/03/28 04:00:00.542637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.542647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.542664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0c572fb5) stored +[2017/03/28 04:00:00.542674, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc1386169 (3241697641) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0c572fb5 (207040437) + open_persistent_id : 0x000000000c572fb5 (207040437) + open_volatile_id : 0x00000000c1386169 (3241697641) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.542839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3241697641 (1 used) +[2017/03/28 04:00:00.542853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 +[2017/03/28 04:00:00.542866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 +[2017/03/28 04:00:00.542876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.542902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x0 +[2017/03/28 04:00:00.542922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.542938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.542949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.542960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.542970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x10080 +[2017/03/28 04:00:00.542980, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.542991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.543000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.543013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.543026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.543040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.543055, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/382454578, tv_sec = 58d9c3a0, tv_usec = 846b6 +[2017/03/28 04:00:00.543069, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=10 +[2017/03/28 04:00:00.543079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.543089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.543098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf0cfdb2e154e42fc (-1094415193455312132) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001b0 (432) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.542390 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000016cbcb32 (382454578) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.543278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239484 key fd00:81c4d:0 +[2017/03/28 04:00:00.543299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.543311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.543323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.543334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239485 key fd00:81c4d:0 +[2017/03/28 04:00:00.543347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.543356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.543365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.543376, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.543397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x0 +[2017/03/28 04:00:00.543409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.543436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.543446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.543457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3241697641 +[2017/03/28 04:00:00.543472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.543485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/433/512 +[2017/03/28 04:00:00.543507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.544115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.544137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 433 (position 433) from bitmap +[2017/03/28 04:00:00.544148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 433 +[2017/03/28 04:00:00.544168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.544180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.544319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.544372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.544387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 433, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.544398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3241697641 +[2017/03/28 04:00:00.544413, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3241697641) info_level=1013 totdata=1 +[2017/03/28 04:00:00.544425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.544445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x0 +[2017/03/28 04:00:00.544457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.544472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.544482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.544494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.544516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3241697641, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.544539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.544550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.544562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.544576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.544589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239485 key fd00:81c4d:0 +[2017/03/28 04:00:00.544632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.544653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf0cfdb2e154e42fd (-1094415193455312131) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001b0 (432) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.542390 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000016cbcb32 (382454578) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x3942f502 (960689410) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.545161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239485 key fd00:81c4d:0 +[2017/03/28 04:00:00.545197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.545210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.545222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.545233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239486 key fd00:81c4d:0 +[2017/03/28 04:00:00.545248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.545261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/434/512 +[2017/03/28 04:00:00.545276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.545823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.545853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 434 (position 434) from bitmap +[2017/03/28 04:00:00.545865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 434 +[2017/03/28 04:00:00.545886, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.545899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.546039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.546093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.546109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3241697641 +[2017/03/28 04:00:00.546124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.546134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.546146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.546161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.546175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239486 key fd00:81c4d:0 +[2017/03/28 04:00:00.546188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.546198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x3942f502 +[2017/03/28 04:00:00.546207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.546217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.546226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x3942f502 +[2017/03/28 04:00:00.546276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.546290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf0cfdb2e154e42fe (-1094415193455312130) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.526570145 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.546381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x17352328880254239486 key fd00:81c4d:0 +[2017/03/28 04:00:00.546394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.546405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.546414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.546426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.546439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.546455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.546484, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.546510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.546530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.546533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.546551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0C572FB5 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.546567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61a20 +[2017/03/28 04:00:00.546574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.546584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp + Unlocking key 0C572FB5 +[2017/03/28 04:00:00.546599, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.546602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.546612, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.546613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:00.546623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.546628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.546632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 3241697641 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.546642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.546644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.546656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.546658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/435/512 +[2017/03/28 04:00:00.546675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.547335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.547365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 435 (position 435) from bitmap +[2017/03/28 04:00:00.547376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 435 +[2017/03/28 04:00:00.547400, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.547413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.547582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.547639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.547659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] +[2017/03/28 04:00:00.547672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.547683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" +[2017/03/28 04:00:00.547697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.547713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.547728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp +[2017/03/28 04:00:00.547739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF59E.tmp ? +[2017/03/28 04:00:00.547748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF59E.tmp (len 11) ? +[2017/03/28 04:00:00.547758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF59E.tmp ? +[2017/03/28 04:00:00.547767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF59E.tmp (len 11) ? +[2017/03/28 04:00:00.547791, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.547808, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.547819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.547832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.547842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.547860, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.547876, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.547901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF59E.tmp ? +[2017/03/28 04:00:00.547930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF59E.tmp (len 11) ? +[2017/03/28 04:00:00.547941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF59E.tmp +[2017/03/28 04:00:00.547951, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.547971, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.547983, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.547994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.548007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.548023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.548034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.548046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4BFF27E3 +[2017/03/28 04:00:00.548067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.548079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.548104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4BFF27E3' stored +[2017/03/28 04:00:00.548118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4bff27e3 (1275013091) + open_persistent_id : 0x000000004bff27e3 (1275013091) + open_volatile_id : 0x00000000da4ae16e (3662340462) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.548233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4BFF27E3 +[2017/03/28 04:00:00.548246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.548255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.548266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4bff27e3) stored +[2017/03/28 04:00:00.548275, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xda4ae16e (3662340462) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4bff27e3 (1275013091) + open_persistent_id : 0x000000004bff27e3 (1275013091) + open_volatile_id : 0x00000000da4ae16e (3662340462) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.548446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3662340462 (1 used) +[2017/03/28 04:00:00.548459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 +[2017/03/28 04:00:00.548472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 +[2017/03/28 04:00:00.548483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.548499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.548526, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.548544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.548562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.548572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.548581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.548590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.548648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.548708, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.548722, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.548732, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.549116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.549130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x2 +[2017/03/28 04:00:00.549148, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.549165, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.549174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.549197, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.549211, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549242, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.549260, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.549269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.549283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.549323, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.549340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.549350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.549363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.549377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a985e0 +[2017/03/28 04:00:00.549377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.549395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=10, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.549416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.549419, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.549434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.549440, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.549445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.549450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:00.549455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.549469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:00.549470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba/drivers + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.549482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.549491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.549495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.549516, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 597942005 +[2017/03/28 04:00:00.549540, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/597942005, tv_sec = 58d9c3a0, tv_usec = 85cb3 +[2017/03/28 04:00:00.549554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.549644, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.549654, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfaeb7fd7e64f080f (-366058379441928177) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001b3 (435) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.548019 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023a3def5 (597942005) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.546570141 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.549836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623439 key fd00:81c4d:0 +[2017/03/28 04:00:00.549861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.549873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.549885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.549897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623440 key fd00:81c4d:0 +[2017/03/28 04:00:00.549912, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, len 1048576 +[2017/03/28 04:00:00.549932, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.549944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.549956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.549965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.549974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.549983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.550012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.550060, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.550073, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.550083, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.550470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.550480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: +[2017/03/28 04:00:00.550490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.550911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.550925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.550939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.550952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.550964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.550977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: +[2017/03/28 04:00:00.550987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.551263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.551281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.551573, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.551588, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.551601, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.551610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.551619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.551628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.551650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.551662, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.551688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.551704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.551718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.551732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.551743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.551752, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.551764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.551776, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.551787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.551805, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.551818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.551853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.551863, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.551872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.551880, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.551889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.551907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp is: +[2017/03/28 04:00:00.551941, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.552342, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.552359, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.552376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.552387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.552397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.552408, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.552420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.552429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.552439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.552449, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.552457, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.552465, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.552487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.552512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.552540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.552552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.552570, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.552592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.552623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.552634, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552650, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.552672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552696, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.552705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.552737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552761, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.552770, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.552820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.552834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.552844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.552853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.552862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.552879, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552917, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552930, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.552943, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.552955, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552968, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.552991, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.553002, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.553011, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.553020, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.553033, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.553052, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.553065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.553075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.553086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.553096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.553104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.553112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.553128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.553141, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.553164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.553180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.553194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.553208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.553219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.553228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.553240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.553251, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.553263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.553275, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.553287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.553329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.553338, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.553347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.553356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.553365, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.553409, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp based on system ACL +[2017/03/28 04:00:00.553425, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.553727, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.553739, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.554139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.554154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.554166, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.554176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.554185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.554193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.554219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.554236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.554246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.554254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.554268, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.554291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.554304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.554320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.554330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.554347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 +[2017/03/28 04:00:00.554364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.554377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/436/512 +[2017/03/28 04:00:00.554393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.554972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.554994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 436 (position 436) from bitmap +[2017/03/28 04:00:00.555004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 436 +[2017/03/28 04:00:00.555025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.555037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.555165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.555225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.555240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 436, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.555251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 +[2017/03/28 04:00:00.555265, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3662340462) info_level=1020 totdata=8 +[2017/03/28 04:00:00.555277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp to 12640 +[2017/03/28 04:00:00.555289, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 12640 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp : setting new size to 12640 +[2017/03/28 04:00:00.555302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp to len 12640 +[2017/03/28 04:00:00.555322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.555336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.555362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.555376, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c4d:0 +[2017/03/28 04:00:00.555392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.555402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.555415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.555414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.555429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:00.555451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623440 key fd00:81c4d:0 +[2017/03/28 04:00:00.555455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.555464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.555481, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data +[2017/03/28 04:00:00.555487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0xfaeb7fd7e64f0810 (-366058379441928176) + notifyd_trigger: Trying path /var + servicepath : * +[2017/03/28 04:00:00.555508, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var/lib + base_name : * +[2017/03/28 04:00:00.555522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' +[2017/03/28 04:00:00.555532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:00.555542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.555560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + op_mid : 0x00000000000001b3 (435) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.548019 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023a3def5 (597942005) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.555376189 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.555702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623440 key fd00:81c4d:0 +[2017/03/28 04:00:00.555728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.555740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.555752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.555764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623441 key fd00:81c4d:0 +[2017/03/28 04:00:00.555778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.555815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.555826, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.555837, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.555847, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.555865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.555878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.555906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.555936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/437/512 +[2017/03/28 04:00:00.555952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.555955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.555996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.556021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.556040, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.556064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.556074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.556083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.556092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.556684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.556707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 437 (position 437) from bitmap +[2017/03/28 04:00:00.556718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 437 +[2017/03/28 04:00:00.556839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.556852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.556981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.557042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.557058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 437, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.557069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 +[2017/03/28 04:00:00.557082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (12640) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.557093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.557106, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.557128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.557141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.557156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.557167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.557198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp): pos = 0, size = 12640, returned 12640 +[2017/03/28 04:00:00.557213, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3662340462, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, length=12640 offset=0 wrote=12640 +[2017/03/28 04:00:00.557225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, offset 0, requested 12640, written = 12640 +[2017/03/28 04:00:00.557239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.557250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/438/512 +[2017/03/28 04:00:00.557265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.560239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.560268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 438 (position 438) from bitmap +[2017/03/28 04:00:00.560280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 438 +[2017/03/28 04:00:00.560311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.560324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.560454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.560528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.560552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 438, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.560564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 +[2017/03/28 04:00:00.560578, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 3662340462) info_level=1004 totdata=40 +[2017/03/28 04:00:00.560591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.560630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.560642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:54:26 2012 + +[2017/03/28 04:00:00.560692, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:54:26 2012 CET id=fd00:81c4d:0 +[2017/03/28 04:00:00.560708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.560718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.560731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.560746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.560759, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623441 key fd00:81c4d:0 +[2017/03/28 04:00:00.560773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.560782, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfaeb7fd7e64f0811 (-366058379441928175) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001b3 (435) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.548019 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023a3def5 (597942005) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.555376189 + changed_write_time : Di Mär 20 21:54:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.560967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623441 key fd00:81c4d:0 +[2017/03/28 04:00:00.560992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.561005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.561017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.561029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623442 key fd00:81c4d:0 +[2017/03/28 04:00:00.561042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.561051, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.561063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:54:26 2012 +[2017/03/28 04:00:00.561074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.561084, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.561102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.561116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.561145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.561161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/439/512 +[2017/03/28 04:00:00.561176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.561190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.561231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.561248, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.561267, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.561289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.561298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.561307, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.561316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.562203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.562233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 439 (position 439) from bitmap +[2017/03/28 04:00:00.562244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 439 +[2017/03/28 04:00:00.562265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.562279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.562409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.562473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.562489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 3662340462 +[2017/03/28 04:00:00.562515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.562538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.562557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.562572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.562586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623442 key fd00:81c4d:0 +[2017/03/28 04:00:00.562601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 597942005 has kernel oplock state of 1. +[2017/03/28 04:00:00.562616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.562629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.562638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.562647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.562656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.562677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.562689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=10 +[2017/03/28 04:00:00.562699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.562710, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:54:26 2012 +[2017/03/28 04:00:00.562722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.562733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.562743, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfaeb7fd7e64f0812 (-366058379441928174) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.555376189 + changed_write_time : Di Mär 20 21:54:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.562842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x18080685694267623442 key fd00:81c4d:0 +[2017/03/28 04:00:00.562854, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.562865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.562875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.562887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.562902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.562922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.562932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.562943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.562955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:00.562964, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.562973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.562982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.562993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.563004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.563041, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.563059, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:54:26 2012 +[2017/03/28 04:00:00.563070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.563081, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.563092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.563106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.563133, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.563150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.563159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.563170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4BFF27E3 +[2017/03/28 04:00:00.563183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a760 +[2017/03/28 04:00:00.563185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.563199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 4BFF27E3 +[2017/03/28 04:00:00.563221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.563227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.563230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.563246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3662340462 (0 used) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.563259, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:00.563260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.563273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.563281, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.563283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:00.563290, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.563307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) +[2017/03/28 04:00:00.563309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.563325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) +[2017/03/28 04:00:00.563327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.563337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.563353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.563366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/440/512 +[2017/03/28 04:00:00.563381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.563843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.563865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 440 (position 440) from bitmap +[2017/03/28 04:00:00.563875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 440 +[2017/03/28 04:00:00.563896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.563909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.564069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.564124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.564142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] +[2017/03/28 04:00:00.564154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.564165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" +[2017/03/28 04:00:00.564179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] +[2017/03/28 04:00:00.564191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.564204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF59E.tmp +[2017/03/28 04:00:00.564220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.564231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.564241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.564267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.564289, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.564322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.564344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.564361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.564371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.564383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EAC1C670 +[2017/03/28 04:00:00.564396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66470 +[2017/03/28 04:00:00.564406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.564431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EAC1C670' stored +[2017/03/28 04:00:00.564444, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeac1c670 (3938567792) + open_persistent_id : 0x00000000eac1c670 (3938567792) + open_volatile_id : 0x00000000f725b764 (4146444132) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.564585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EAC1C670 +[2017/03/28 04:00:00.564620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.564636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.564654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xeac1c670) stored +[2017/03/28 04:00:00.564663, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf725b764 (4146444132) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeac1c670 (3938567792) + open_persistent_id : 0x00000000eac1c670 (3938567792) + open_volatile_id : 0x00000000f725b764 (4146444132) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.564831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4146444132 (1 used) +[2017/03/28 04:00:00.564845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 +[2017/03/28 04:00:00.564857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 +[2017/03/28 04:00:00.564868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.564893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.564912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.564928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.564939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.564950, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.564960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x120196 +[2017/03/28 04:00:00.564978, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.564994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.565004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.565022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.565032, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.565049, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.565066, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.565076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.565089, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.565101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.565110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.565123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.565136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:00.565151, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.565174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.565188, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.565198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.565207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.565216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.565237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.565248, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 1647670830 +[2017/03/28 04:00:00.565260, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/1647670830, tv_sec = 58d9c3a0, tv_usec = 89c85 +[2017/03/28 04:00:00.565272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.565283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.565292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c0338206d423ca6 (8936047797556362406) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001b8 (440) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.564357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006235762e (1647670830) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.565475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362406 key fd00:81c4d:0 +[2017/03/28 04:00:00.565502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.565526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.565544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.565557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362407 key fd00:81c4d:0 +[2017/03/28 04:00:00.565572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.565581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.565590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.565603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.565625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.565637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.565652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.565663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.565673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 4146444132 +[2017/03/28 04:00:00.565688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.565701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/441/512 +[2017/03/28 04:00:00.565724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.566284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.566313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 441 (position 441) from bitmap +[2017/03/28 04:00:00.566325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 441 +[2017/03/28 04:00:00.566346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.566359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.566488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.566571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.566589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 441, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.566600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 4146444132 +[2017/03/28 04:00:00.566615, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 4146444132) info_level=1004 totdata=40 +[2017/03/28 04:00:00.566637, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.566648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.566657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:54:26 2012 + +[2017/03/28 04:00:00.566698, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:54:26 2012 CET id=fd00:81c4d:0 +[2017/03/28 04:00:00.566714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.566723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.566736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.566751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.566764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362407 key fd00:81c4d:0 +[2017/03/28 04:00:00.566777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.566786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c0338206d423ca7 (8936047797556362407) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001b8 (440) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.564357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006235762e (1647670830) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + changed_write_time : Di Mär 20 21:54:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.566978, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362407 key fd00:81c4d:0 +[2017/03/28 04:00:00.567003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.567016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.567028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.567040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362408 key fd00:81c4d:0 +[2017/03/28 04:00:00.567053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.567062, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.567074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:54:26 2012 +[2017/03/28 04:00:00.567085, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.567096, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.567109, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.567145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.567160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.567170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.567180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.567287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.567334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.567346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.567339, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/442/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.567371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.567380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567406, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.567416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.567425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.567434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.567447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.567487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.567535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.567563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.567588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.567598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.567606, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.567615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.567624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.567632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.568066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.568088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 442 (position 442) from bitmap +[2017/03/28 04:00:00.568099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 442 +[2017/03/28 04:00:00.568119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.568131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.568269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.568323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.568338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 4146444132 +[2017/03/28 04:00:00.568353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.568363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.568375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.568389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.568402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362408 key fd00:81c4d:0 +[2017/03/28 04:00:00.568416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, file_id = fd00:81c4d:0 gen_id = 1647670830 has kernel oplock state of 1. +[2017/03/28 04:00:00.568431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.568443, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.568452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.568461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.568470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.568490, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.568511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=10 +[2017/03/28 04:00:00.568534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.568547, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:54:26 2012 +[2017/03/28 04:00:00.568566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3942f502 +[2017/03/28 04:00:00.568579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.568589, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c0338206d423ca8 (8936047797556362408) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + changed_write_time : Di Mär 20 21:54:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.568713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x8936047797556362408 key fd00:81c4d:0 +[2017/03/28 04:00:00.568726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.568738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.568748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.568760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.568775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.568795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.568805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.568819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.568830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.568840, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.568849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.568858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.568876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.568887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:54:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.568924, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.568935, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:54:26 2012 +[2017/03/28 04:00:00.568946, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.568956, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.568968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.568982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.569006, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.569022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.569032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.569043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EAC1C670 +[2017/03/28 04:00:00.569056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e1ee0 +[2017/03/28 04:00:00.569058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.569071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key EAC1C670 +[2017/03/28 04:00:00.569093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.569099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.569102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.569119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp + freed files structure 4146444132 (0 used) +[2017/03/28 04:00:00.569130, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.569135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.569142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.569157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.569158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/443/512 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.569170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.569173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.569179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.569201, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.569624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.569647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 443 (position 443) from bitmap +[2017/03/28 04:00:00.569658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 443 +[2017/03/28 04:00:00.569679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.569692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.569830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.569883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.569900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF59E.tmp] +[2017/03/28 04:00:00.569913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.569924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp" +[2017/03/28 04:00:00.569937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.569953, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.569970, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp] +[2017/03/28 04:00:00.569981, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.569992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.570006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.570022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.570032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.570044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9A638B89 +[2017/03/28 04:00:00.570057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66470 +[2017/03/28 04:00:00.570074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.570099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9A638B89' stored +[2017/03/28 04:00:00.570113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9a638b89 (2590215049) + open_persistent_id : 0x000000009a638b89 (2590215049) + open_volatile_id : 0x000000009c1aee45 (2619010629) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.570226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9A638B89 +[2017/03/28 04:00:00.570238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.570247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.570257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9a638b89) stored +[2017/03/28 04:00:00.570266, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9c1aee45 (2619010629) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9a638b89 (2590215049) + open_persistent_id : 0x000000009a638b89 (2590215049) + open_volatile_id : 0x000000009c1aee45 (2619010629) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.570438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2619010629 (1 used) +[2017/03/28 04:00:00.570451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp hash 0x3942f502 +[2017/03/28 04:00:00.570464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp) returning 0644 +[2017/03/28 04:00:00.570474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.570501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.570526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.570552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.570564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.570575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.570585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp. Granting 0x110080 +[2017/03/28 04:00:00.570595, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.570614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.570624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.570636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.570649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.570664, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.570679, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp, fd00:81c4d:0/575290164, tv_sec = 58d9c3a0, tv_usec = 8b2a2 +[2017/03/28 04:00:00.570693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=10 +[2017/03/28 04:00:00.570703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.570713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.570722, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05e01b808b83af6a (423368603883253610) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001bb (443) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.570018 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000224a3b34 (575290164) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3942f502 (960689410) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.570901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x423368603883253610 key fd00:81c4d:0 +[2017/03/28 04:00:00.570922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.570934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.570946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.570957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x423368603883253611 key fd00:81c4d:0 +[2017/03/28 04:00:00.570970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.570979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.570988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.570999, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.571021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp attr = 0x20 +[2017/03/28 04:00:00.571033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.571047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.571057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.571068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 2619010629 +[2017/03/28 04:00:00.571083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.571095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/444/512 +[2017/03/28 04:00:00.571111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.571819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.571848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 444 (position 444) from bitmap +[2017/03/28 04:00:00.571859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 444 +[2017/03/28 04:00:00.571880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.571892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.572038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.572092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.572107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 444, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.572118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp - fnum 2619010629 +[2017/03/28 04:00:00.572134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.572143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.572164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.572178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fae00 +[2017/03/28 04:00:00.572191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp seq 0x423368603883253611 key fd00:81c4d:0 +[2017/03/28 04:00:00.572204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp (fnum 2619010629) info_level=65290 totdata=142 +[2017/03/28 04:00:00.572219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd| +[2017/03/28 04:00:00.572230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd" +[2017/03/28 04:00:00.572242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPC6M130.GPD] +[2017/03/28 04:00:00.572253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.572266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6m130.gpd +[2017/03/28 04:00:00.572285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpc6m130.gpd +[2017/03/28 04:00:00.572296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpc6m130.gpd ? +[2017/03/28 04:00:00.572305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6m130.gpd (len 12) ? +[2017/03/28 04:00:00.572316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpc6m130.gpd ? +[2017/03/28 04:00:00.572325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6m130.gpd (len 12) ? +[2017/03/28 04:00:00.572339, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.572356, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.572367, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.572379, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.572390, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.572413, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.572430, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.572456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpc6m130.gpd ? +[2017/03/28 04:00:00.572467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpc6m130.gpd (len 12) ? +[2017/03/28 04:00:00.572476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpc6m130.gpd +[2017/03/28 04:00:00.572485, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.572517, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] +[2017/03/28 04:00:00.572541, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2619010629) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572566, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.572585, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd] +[2017/03/28 04:00:00.572595, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd. Granting 0x2 +[2017/03/28 04:00:00.572666, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572682, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.572715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.572739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.572749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.572758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp +[2017/03/28 04:00:00.572833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.572858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.572886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:00.572888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.572920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2619010629 (file_id fd00:81c4d:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.572937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd hash 0x34a529ab +[2017/03/28 04:00:00.572949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.572960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF59E.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.572977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.572981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var + unparse_share_modes: +[2017/03/28 04:00:00.572991, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.572993, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib + d: struct share_mode_data +[2017/03/28 04:00:00.573002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x05e01b808b83af6b (423368603883253611) + notifyd_trigger: Trying path /var/lib/samba + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:00.573012, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba/drivers + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd' + stream_name : NULL +[2017/03/28 04:00:00.573023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:00.573035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001bb (443) +[2017/03/28 04:00:00.573059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + op_type : 0x0000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) +[2017/03/28 04:00:00.573078, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.570018 + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.573103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081c4d (531533) + notifyd_trigger: Trying path /var + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.573115, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000224a3b34 (575290164) + notifyd_trigger: Trying path /var/lib + uid : 0x00000000 (0) +[2017/03/28 04:00:00.573126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba + name_hash : 0x34a529ab (883239339) + stale : 0x00 (0) +[2017/03/28 04:00:00.573143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:00.573154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_delete_tokens : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.573164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) +[2017/03/28 04:00:00.573181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + modified : 0x01 (1) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.573198, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.573212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253611 key fd00:81c4d:0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.573228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.573237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.573236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.573249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.573251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib/samba + lock order: 1: 2: 3: +[2017/03/28 04:00:00.573259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.573264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.573268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.573277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) +[2017/03/28 04:00:00.573278, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253612 key fd00:81c4d:0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.573300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.573314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/445/512 +[2017/03/28 04:00:00.573329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.573752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.573774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 445 (position 445) from bitmap +[2017/03/28 04:00:00.573784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 445 +[2017/03/28 04:00:00.573804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.573817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.573945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.573999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.574021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 445, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.574033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd - fnum 2619010629 +[2017/03/28 04:00:00.574056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253612 key fd00:81c4d:0 +[2017/03/28 04:00:00.574072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x34a529ab +[2017/03/28 04:00:00.574083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd (fnum 2619010629) level=1034 max_data=56 +[2017/03/28 04:00:00.574096, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.574117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.574129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.574144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.574154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.574169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.574183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.574196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/446/512 +[2017/03/28 04:00:00.574212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.574696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.574718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 446 (position 446) from bitmap +[2017/03/28 04:00:00.574729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 446 +[2017/03/28 04:00:00.574749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.574761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.574898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.574952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.574968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd - fnum 2619010629 +[2017/03/28 04:00:00.574982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.574992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.575005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000004D1C +[2017/03/28 04:00:00.575019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:00.575030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81c4d:0 +[2017/03/28 04:00:00.575048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.575059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05e01b808b83af6c (423368603883253612) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001bb (443) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.570018 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000224a3b34 (575290164) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x34a529ab (883239339) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.575243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x34a529ab +[2017/03/28 04:00:00.575254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.575263, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05e01b808b83af6c (423368603883253612) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:54:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c4d (531533) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.575351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd seq 0x423368603883253612 key fd00:81c4d:0 +[2017/03/28 04:00:00.575363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.575374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.575384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.575396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000004D1C +[2017/03/28 04:00:00.575410, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.575423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.575433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.575443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9A638B89 +[2017/03/28 04:00:00.575455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61a50 +[2017/03/28 04:00:00.575470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9A638B89 +[2017/03/28 04:00:00.575480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.575489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.575512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2619010629 (0 used) +[2017/03/28 04:00:00.575537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.575551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/447/512 +[2017/03/28 04:00:00.575566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.578345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.578373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 447 (position 447) from bitmap +[2017/03/28 04:00:00.578383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 448 (position 448) from bitmap +[2017/03/28 04:00:00.578392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 449 (position 449) from bitmap +[2017/03/28 04:00:00.578413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 447 +[2017/03/28 04:00:00.578436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.578450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.578612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.578669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.578690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.578703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.578714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.578727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.578742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.578766, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.578776, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.578788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.578802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.578813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.578825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.578839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.578850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.578861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4D504C4D +[2017/03/28 04:00:00.578876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61a50 +[2017/03/28 04:00:00.578886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.578911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4D504C4D' stored +[2017/03/28 04:00:00.578935, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4d504c4d (1297108045) + open_persistent_id : 0x000000004d504c4d (1297108045) + open_volatile_id : 0x00000000e88b00c4 (3901423812) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.579059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4D504C4D +[2017/03/28 04:00:00.579071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.579081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.579091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4d504c4d) stored +[2017/03/28 04:00:00.579100, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe88b00c4 (3901423812) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4d504c4d (1297108045) + open_persistent_id : 0x000000004d504c4d (1297108045) + open_volatile_id : 0x00000000e88b00c4 (3901423812) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.579270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3901423812 (1 used) +[2017/03/28 04:00:00.579285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.579303, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.579319, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.579328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.579344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.579355, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.579370, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.579387, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.579397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.579409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.579418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.579431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.579444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:00.579459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.579469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e7268bf583cb186 (5652695653331808646) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001bf (447) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.578835 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000521f6e64 (1377791588) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.579680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808646 key fd00:8183f:0 +[2017/03/28 04:00:00.579702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.579714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.579726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.579737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808647 key fd00:8183f:0 +[2017/03/28 04:00:00.579750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.579760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.579768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.579781, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.579804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.579816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.579831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.579848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.579859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 +[2017/03/28 04:00:00.579875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.579895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.579983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 448 +[2017/03/28 04:00:00.580004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.580017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.580152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.580205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.580218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.580230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 +[2017/03/28 04:00:00.580242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 448, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.580252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.580266, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.580276, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.580294, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 0 +[2017/03/28 04:00:00.580312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.580332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.580344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.580358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.580369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.580386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808647 key fd00:8183f:0 +[2017/03/28 04:00:00.580402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.580416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.580426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.580446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2147483648 +[2017/03/28 04:00:00.580462, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.580475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.580489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.580506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.580536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.580555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.580565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.580590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2858134922804592009 +[2017/03/28 04:00:00.580628, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.580654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.580666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.580681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.580691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.580707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.580721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.580731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.580747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6104764883245928384 +[2017/03/28 04:00:00.580760, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.580778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.580796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.580811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.580820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.580835, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:00.580849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.580858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.580875, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 7861788678555509228 +[2017/03/28 04:00:00.580888, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.580908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.580919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.580933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.580943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.580957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.580970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.580980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.580994, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 8957753563803497340 +[2017/03/28 04:00:00.581007, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.581025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.581037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.581058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.581068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.581083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.581096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.581105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.581120, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 9223372036854775807 +[2017/03/28 04:00:00.581132, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.581151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.581162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.581177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.581186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.581200, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.581213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:00.581222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.581235, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:00.581248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 864 +[2017/03/28 04:00:00.581258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:864] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.581274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.581291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 864 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.581364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 449 +[2017/03/28 04:00:00.581383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.581395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.581548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.581603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.581617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.581640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 +[2017/03/28 04:00:00.581653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 449, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.581664, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.581681, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:00.581694, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.581706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.581727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.581737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/450/510 +[2017/03/28 04:00:00.581748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/450/511 +[2017/03/28 04:00:00.581758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/450/512 +[2017/03/28 04:00:00.581771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.582210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.582239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 450 (position 450) from bitmap +[2017/03/28 04:00:00.582251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 450 +[2017/03/28 04:00:00.582273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.582286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.582426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.582481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.582501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3901423812 +[2017/03/28 04:00:00.582529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.582546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.582560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.582575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:00.582587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.582606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.582617, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e7268bf583cb187 (5652695653331808647) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001bf (447) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.578835 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000521f6e64 (1377791588) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.582805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.582816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.582824, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e7268bf583cb187 (5652695653331808647) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.582906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5652695653331808647 key fd00:8183f:0 +[2017/03/28 04:00:00.582918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.582930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.582947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.582959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.582972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.582992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.583003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.583014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4D504C4D +[2017/03/28 04:00:00.583027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61a50 +[2017/03/28 04:00:00.583044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4D504C4D +[2017/03/28 04:00:00.583054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.583064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.583076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3901423812 (0 used) +[2017/03/28 04:00:00.583088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.583101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/451/512 +[2017/03/28 04:00:00.583129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.583857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.583879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 451 (position 451) from bitmap +[2017/03/28 04:00:00.583889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 451 +[2017/03/28 04:00:00.583925, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.583941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.584079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.584133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.584152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] +[2017/03/28 04:00:00.584165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.584176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" +[2017/03/28 04:00:00.584189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] +[2017/03/28 04:00:00.584201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.584215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp +[2017/03/28 04:00:00.584234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp +[2017/03/28 04:00:00.584245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF5CE.tmp ? +[2017/03/28 04:00:00.584254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF5CE.tmp (len 11) ? +[2017/03/28 04:00:00.584265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF5CE.tmp ? +[2017/03/28 04:00:00.584280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF5CE.tmp (len 11) ? +[2017/03/28 04:00:00.584295, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.584312, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.584323, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.584336, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.584346, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.584364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.584379, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.584403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF5CE.tmp ? +[2017/03/28 04:00:00.584414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF5CE.tmp (len 11) ? +[2017/03/28 04:00:00.584423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF5CE.tmp +[2017/03/28 04:00:00.584432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.584451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.584462, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.584474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.584486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.584511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.584534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.584555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3CCA4721 +[2017/03/28 04:00:00.584568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.584579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.584631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3CCA4721' stored +[2017/03/28 04:00:00.584650, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3cca4721 (1019889441) + open_persistent_id : 0x000000003cca4721 (1019889441) + open_volatile_id : 0x00000000a4c0e19b (2764104091) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.584764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3CCA4721 +[2017/03/28 04:00:00.584776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.584785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.584795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3cca4721) stored +[2017/03/28 04:00:00.584804, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa4c0e19b (2764104091) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3cca4721 (1019889441) + open_persistent_id : 0x000000003cca4721 (1019889441) + open_volatile_id : 0x00000000a4c0e19b (2764104091) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.584976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2764104091 (1 used) +[2017/03/28 04:00:00.584989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 +[2017/03/28 04:00:00.585002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 +[2017/03/28 04:00:00.585013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.585026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.585038, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.585050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.585065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.585076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.585085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.585093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.585124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.585174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.585188, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.585198, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.585606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.585623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x2 +[2017/03/28 04:00:00.585642, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.585658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.585674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.585693, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.585704, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.585737, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.585755, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.585765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.585778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.585792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.585818, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.585835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.585845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.585858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.585872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.585872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.585889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=10, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.585911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.585914, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.585924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.585939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:00.585937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.585954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:00.585958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.585974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:00.585976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.585987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.585996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.585999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.586006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.586011, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2140134918 +[2017/03/28 04:00:00.586025, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/2140134918, tv_sec = 58d9c3a0, tv_usec = 8eb39 +[2017/03/28 04:00:00.586037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.586049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.586068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.586115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.586129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.586139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf1d0683bfb065b (-6056830877735123365) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001c3 (451) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.584505 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007f8fde06 (2140134918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.586321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428251 key fd00:81c50:0 +[2017/03/28 04:00:00.586350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.586363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.586375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.586386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428252 key fd00:81c50:0 +[2017/03/28 04:00:00.586402, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.586415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.586426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.586436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.586445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.586453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.586477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.586550, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.586569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.586578, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.586967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.586977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: +[2017/03/28 04:00:00.586987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.587380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.587393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.587407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.587421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.587432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.587445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: +[2017/03/28 04:00:00.587455, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.587755, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.587776, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.588065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.588080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.588093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.588102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.588111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.588120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.588143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.588155, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.588180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.588196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.588211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.588225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.588236, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.588245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.588257, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.588269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.588281, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.588299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.588311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.588347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.588356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.588365, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.588374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.588382, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.588398, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: +[2017/03/28 04:00:00.588409, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.588869, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.588887, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.588904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.588914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.588924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.588935, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.588947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.588957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.588966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.588976, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.588984, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.588993, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.589015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.589031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.589047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.589057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.589067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.589093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.589104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.589113, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589128, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.589150, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589175, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.589183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589207, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.589216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.589249, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589288, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.589298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.589312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.589322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.589331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.589340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.589357, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589395, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589407, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.589420, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.589433, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589445, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589468, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.589479, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.589488, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.589502, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.589521, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.589554, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.589569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.589579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.589591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.589600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.589609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.589617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.589633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.589646, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.589670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.589686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.589699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.589714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.589725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.589734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589745, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.589780, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.589792, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.589833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.589843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.589852, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.589861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.589869, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.589913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp based on system ACL +[2017/03/28 04:00:00.589928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.590203, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.590213, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.590635, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.590652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.590663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.590673, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.590682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.590691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.590716, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.590733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.590743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.590752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.590765, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.590789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.590801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.590817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.590827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.590843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2764104091 +[2017/03/28 04:00:00.590860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.590872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/452/512 +[2017/03/28 04:00:00.590888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.591537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.591560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 452 (position 452) from bitmap +[2017/03/28 04:00:00.591570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 452 +[2017/03/28 04:00:00.591592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.591604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.591734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.591801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.591820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] +[2017/03/28 04:00:00.591832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.591843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" +[2017/03/28 04:00:00.591856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] +[2017/03/28 04:00:00.591868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.591882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp +[2017/03/28 04:00:00.591897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.591908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.591936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.591955, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.591966, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.591978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.591992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.592008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.592025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.592037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5F2005B4 +[2017/03/28 04:00:00.592051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:00.592061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.592085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5F2005B4' stored +[2017/03/28 04:00:00.592099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5f2005b4 (1595934132) + open_persistent_id : 0x000000005f2005b4 (1595934132) + open_volatile_id : 0x000000005a6d05f3 (1517094387) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.592212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5F2005B4 +[2017/03/28 04:00:00.592224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.592233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.592244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5f2005b4) stored +[2017/03/28 04:00:00.592252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5a6d05f3 (1517094387) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5f2005b4 (1595934132) + open_persistent_id : 0x000000005f2005b4 (1595934132) + open_volatile_id : 0x000000005a6d05f3 (1517094387) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.592423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1517094387 (2 used) +[2017/03/28 04:00:00.592436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 +[2017/03/28 04:00:00.592449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 +[2017/03/28 04:00:00.592459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.592484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.592500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.592531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.592545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.592557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.592574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x100180 +[2017/03/28 04:00:00.592585, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.592596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.592632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.592646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.592660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.592673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428252 key fd00:81c50:0 +[2017/03/28 04:00:00.592691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.592704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.592714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.592724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.592741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.592753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.592762, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/3563763093, tv_sec = 58d9c3a0, tv_usec = 90884 +[2017/03/28 04:00:00.592776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=10, fsp->brlock_seqnum=10 +[2017/03/28 04:00:00.592786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.592795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.592807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.592818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:00.592827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c50:0 +[2017/03/28 04:00:00.592844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.592860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=11 +[2017/03/28 04:00:00.592871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.592881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.592890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.592900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.592911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.592920, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf1d0683bfb065c (-6056830877735123364) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001c3 (451) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.584505 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007f8fde06 (2140134918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001c4 (452) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.592004 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d46ab595 (3563763093) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.593181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428252 key fd00:81c50:0 +[2017/03/28 04:00:00.593215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.593229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.593241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.593251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428253 key fd00:81c50:0 +[2017/03/28 04:00:00.593264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.593273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.593282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.593294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.593316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.593329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.593344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.593354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.593364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1517094387 +[2017/03/28 04:00:00.593386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.593399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/453/512 +[2017/03/28 04:00:00.593415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.593922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.593952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 453 (position 453) from bitmap +[2017/03/28 04:00:00.593963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 453 +[2017/03/28 04:00:00.593985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.593999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.594130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.594194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.594209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 453, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.594220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1517094387 +[2017/03/28 04:00:00.594236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 1517094387) info_level=1004 totdata=40 +[2017/03/28 04:00:00.594249, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.594258, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.594293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.594308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.594319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.594328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.594338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.594439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.594491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.594523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.594534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.594544, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.594556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.594560, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + notifyd_trigger: Trying path /var + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.594569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.594572, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var/lib + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.594580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.594584, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:00.594590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.594600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:00.594600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.594613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.594614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.594635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.594638, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.594650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/454/512 +[2017/03/28 04:00:00.594657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.594665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.594669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.594687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.594695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.594704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.594713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.594721, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.595079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.595100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 454 (position 454) from bitmap +[2017/03/28 04:00:00.595110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 454 +[2017/03/28 04:00:00.595130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.595143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.595272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.595336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.595352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1517094387 +[2017/03/28 04:00:00.595366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.595376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.595389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.595404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.595418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428253 key fd00:81c50:0 +[2017/03/28 04:00:00.595430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.595441, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.595450, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf1d0683bfb065d (-6056830877735123363) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001c3 (451) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.584505 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007f8fde06 (2140134918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.595667, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428253 key fd00:81c50:0 +[2017/03/28 04:00:00.595692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.595705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.595717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.595729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428254 key fd00:81c50:0 +[2017/03/28 04:00:00.595745, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.595758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.595767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.595778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5F2005B4 +[2017/03/28 04:00:00.595790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db521a760 +[2017/03/28 04:00:00.595806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5F2005B4 +[2017/03/28 04:00:00.595816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.595825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.595838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1517094387 (1 used) +[2017/03/28 04:00:00.595851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.595863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/455/512 +[2017/03/28 04:00:00.595878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.596395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.596425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 455 (position 455) from bitmap +[2017/03/28 04:00:00.596436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 455 +[2017/03/28 04:00:00.596458, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.596471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.596656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.596715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.596732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2764104091 +[2017/03/28 04:00:00.596746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.596756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.596778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.596794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.596808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428254 key fd00:81c50:0 +[2017/03/28 04:00:00.596822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2140134918 has kernel oplock state of 1. +[2017/03/28 04:00:00.596837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.596849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.596859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.596868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.596877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.596896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.596907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=11, fsp->brlock_seqnum=10 +[2017/03/28 04:00:00.596924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.596934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.596946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.596956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:00.596966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c50:0 +[2017/03/28 04:00:00.596976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.596988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=12 +[2017/03/28 04:00:00.596999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.597009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.597018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.597028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.597050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.597059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf1d0683bfb065e (-6056830877735123362) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.597152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x12389913195974428254 key fd00:81c50:0 +[2017/03/28 04:00:00.597164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.597175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.597184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.597196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.597210, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.597226, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.597238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.597248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.597259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3CCA4721 +[2017/03/28 04:00:00.597271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61a20 +[2017/03/28 04:00:00.597286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3CCA4721 +[2017/03/28 04:00:00.597296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.597312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.597325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2764104091 (0 used) +[2017/03/28 04:00:00.597338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.597351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/456/512 +[2017/03/28 04:00:00.597367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.597897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.597927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 456 (position 456) from bitmap +[2017/03/28 04:00:00.597938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 456 +[2017/03/28 04:00:00.597961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.597974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.598106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.598171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.598190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] +[2017/03/28 04:00:00.598202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.598213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" +[2017/03/28 04:00:00.598227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.598243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.598261, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.598271, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.598283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.598297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.598313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.598323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.598335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 758783F9 +[2017/03/28 04:00:00.598349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2030 +[2017/03/28 04:00:00.598360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.598384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '758783F9' stored +[2017/03/28 04:00:00.598398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x758783f9 (1971815417) + open_persistent_id : 0x00000000758783f9 (1971815417) + open_volatile_id : 0x00000000719ccb42 (1906101058) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.598548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 758783F9 +[2017/03/28 04:00:00.598563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.598573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.598583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x758783f9) stored +[2017/03/28 04:00:00.598593, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x719ccb42 (1906101058) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x758783f9 (1971815417) + open_persistent_id : 0x00000000758783f9 (1971815417) + open_volatile_id : 0x00000000719ccb42 (1906101058) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.598769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1906101058 (1 used) +[2017/03/28 04:00:00.598793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 +[2017/03/28 04:00:00.598818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 +[2017/03/28 04:00:00.598831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.598857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x0 +[2017/03/28 04:00:00.598869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.598884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.598896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.598906, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.598917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x10080 +[2017/03/28 04:00:00.598927, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.598938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.598947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.598960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.598980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.598996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.599011, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/2115499579, tv_sec = 58d9c3a0, tv_usec = 92125 +[2017/03/28 04:00:00.599025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=12 +[2017/03/28 04:00:00.599035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.599045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.599054, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x479f8f26108ea67f (5161001091639191167) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001c8 (456) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.598309 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007e17f63b (2115499579) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.599235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191167 key fd00:81c50:0 +[2017/03/28 04:00:00.599257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.599268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.599280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.599291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191168 key fd00:81c50:0 +[2017/03/28 04:00:00.599304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.599314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.599322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.599334, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.599355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x0 +[2017/03/28 04:00:00.599367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.599382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.599392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.599402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1906101058 +[2017/03/28 04:00:00.599417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.599430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/457/512 +[2017/03/28 04:00:00.599446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.600091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.600113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 457 (position 457) from bitmap +[2017/03/28 04:00:00.600124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 457 +[2017/03/28 04:00:00.600151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.600164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.600293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.600348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.600362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 457, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.600373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1906101058 +[2017/03/28 04:00:00.600389, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 1906101058) info_level=1013 totdata=1 +[2017/03/28 04:00:00.600400, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.600420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x0 +[2017/03/28 04:00:00.600433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.600455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.600465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.600475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.600485, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1906101058, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.600499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.600518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.600540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.600555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:00.600568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191168 key fd00:81c50:0 +[2017/03/28 04:00:00.600589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.600630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x479f8f26108ea680 (5161001091639191168) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001c8 (456) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.598309 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007e17f63b (2115499579) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x816c99c2 (2171378114) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.601149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191168 key fd00:81c50:0 +[2017/03/28 04:00:00.601193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.601207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.601220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.601231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191169 key fd00:81c50:0 +[2017/03/28 04:00:00.601247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.601266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/458/512 +[2017/03/28 04:00:00.601281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.601813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.601842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 458 (position 458) from bitmap +[2017/03/28 04:00:00.601854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 458 +[2017/03/28 04:00:00.601875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.601888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.602018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.602074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.602090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1906101058 +[2017/03/28 04:00:00.602114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.602124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.602137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.602152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.602165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191169 key fd00:81c50:0 +[2017/03/28 04:00:00.602178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.602188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x816c99c2 +[2017/03/28 04:00:00.602197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.602207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.602215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x816c99c2 +[2017/03/28 04:00:00.602255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.602268, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x479f8f26108ea681 (5161001091639191169) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.582570134 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.602358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x5161001091639191169 key fd00:81c50:0 +[2017/03/28 04:00:00.602370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.602388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.602399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.602411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.602424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.602439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.602469, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.602486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.602500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.602523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.602517, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 758783F9 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.602557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe5b0 +[2017/03/28 04:00:00.602563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.602576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.602578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 758783F9 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.602589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:00.602590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.602600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.602602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.602613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.602615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers + freed files structure 1906101058 (0 used) +[2017/03/28 04:00:00.602625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.602630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.602634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.602652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/459/512 +[2017/03/28 04:00:00.602669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.603417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.603447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 459 (position 459) from bitmap +[2017/03/28 04:00:00.603458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 459 +[2017/03/28 04:00:00.603482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.603498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.603652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.603708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.603739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] +[2017/03/28 04:00:00.603753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.603764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" +[2017/03/28 04:00:00.603778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.603794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.603809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp +[2017/03/28 04:00:00.603820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF5CE.tmp ? +[2017/03/28 04:00:00.603829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF5CE.tmp (len 11) ? +[2017/03/28 04:00:00.603839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF5CE.tmp ? +[2017/03/28 04:00:00.603848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF5CE.tmp (len 11) ? +[2017/03/28 04:00:00.603862, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.603879, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.603889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.603903, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.603930, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.603950, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.603967, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.603994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF5CE.tmp ? +[2017/03/28 04:00:00.604005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF5CE.tmp (len 11) ? +[2017/03/28 04:00:00.604014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF5CE.tmp +[2017/03/28 04:00:00.604031, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.604051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.604063, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.604075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.604087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.604103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.604114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.604126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C72466E3 +[2017/03/28 04:00:00.604140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66470 +[2017/03/28 04:00:00.604151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.604176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C72466E3' stored +[2017/03/28 04:00:00.604189, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc72466e3 (3341051619) + open_persistent_id : 0x00000000c72466e3 (3341051619) + open_volatile_id : 0x0000000017e832ac (401093292) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.604312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C72466E3 +[2017/03/28 04:00:00.604325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.604334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.604344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc72466e3) stored +[2017/03/28 04:00:00.604353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x17e832ac (401093292) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc72466e3 (3341051619) + open_persistent_id : 0x00000000c72466e3 (3341051619) + open_volatile_id : 0x0000000017e832ac (401093292) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.604544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 401093292 (1 used) +[2017/03/28 04:00:00.604560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 +[2017/03/28 04:00:00.604585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 +[2017/03/28 04:00:00.604596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.604633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.604648, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.604659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.604676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.604687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.604696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.604705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.604730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.604780, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.604794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.604803, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.605191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.605206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x2 +[2017/03/28 04:00:00.605224, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.605240, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.605250, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.605267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.605280, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605311, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.605329, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.605339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.605352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.605392, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.605408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.605426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.605439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.605453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:00.605444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Allocated locked data 0x0x557db4c43f00 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.605481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.605485, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.605504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:00.605515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.605525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.605534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.605534, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.605547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.605548, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.605557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.605559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + Security token: (NULL) +[2017/03/28 04:00:00.605569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.605591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.605602, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 3533262665 +[2017/03/28 04:00:00.605615, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/3533262665, tv_sec = 58d9c3a0, tv_usec = 937c3 +[2017/03/28 04:00:00.605628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.605725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.605735, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc64850358bcaaeba (-4158986064967848262) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001cb (459) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.604099 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d2994f49 (3533262665) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.602570129 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.605909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703354 key fd00:81c50:0 +[2017/03/28 04:00:00.605940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.605953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.605966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.605978, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703355 key fd00:81c50:0 +[2017/03/28 04:00:00.605992, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, len 1048576 +[2017/03/28 04:00:00.606011, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.606024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.606036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.606045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.606054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.606063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.606086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.606134, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.606147, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.606157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.606581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.606592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: +[2017/03/28 04:00:00.606602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.606997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.607010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.607024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.607038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.607049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.607062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: +[2017/03/28 04:00:00.607073, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.607349, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.607362, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.607661, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.607677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.607689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.607699, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.607708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.607716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.607745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.607758, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.607784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.607800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.607814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.607828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.607839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.607849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.607861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.607872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.607884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.607895, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.607907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.607955, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.607966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.607975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.607983, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.607992, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.608015, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp is: +[2017/03/28 04:00:00.608027, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.608409, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.608424, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.608440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.608451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.608461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.608471, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.608490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.608509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.608530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.608544, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.608553, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.608561, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.608586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.608629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.608650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.608660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.608670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.608690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.608700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.608709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.608724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.608738, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.608746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.608779, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.608788, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.608812, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.608821, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.608845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.608853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.608887, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.608897, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.608911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.608921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.608930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.608939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.608956, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609000, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609013, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.609026, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.609039, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609051, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609075, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.609086, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.609095, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.609104, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.609112, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.609129, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.609143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.609153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.609164, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.609173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.609182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.609190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.609205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.609218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.609241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.609264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.609278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.609292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.609304, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.609313, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609336, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.609359, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.609371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.609406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.609416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.609424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.609433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.609442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.609487, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp based on system ACL +[2017/03/28 04:00:00.609518, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.609808, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.609819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.610210, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.610225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.610236, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.610251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.610260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.610269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.610295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.610311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.610321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.610330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.610343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.610366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.610379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.610395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.610405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.610416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 +[2017/03/28 04:00:00.610432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.610444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/460/512 +[2017/03/28 04:00:00.610460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.611038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.611068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 460 (position 460) from bitmap +[2017/03/28 04:00:00.611079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 460 +[2017/03/28 04:00:00.611101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.611114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.611255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.611312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.611327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 460, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.611338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 +[2017/03/28 04:00:00.611353, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 401093292) info_level=1020 totdata=8 +[2017/03/28 04:00:00.611365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp to 112103 +[2017/03/28 04:00:00.611378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 112103 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp : setting new size to 112103 +[2017/03/28 04:00:00.611391, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp to len 112103 +[2017/03/28 04:00:00.611411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.611432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.611460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.611474, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c50:0 +[2017/03/28 04:00:00.611491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.611509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.611515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.611535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.611556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:00.611558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.611571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:00.611575, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703355 key fd00:81c50:0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.611585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:00.611587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.611597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.611598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0xc64850358bcaaebb (-4158986064967848261) +[2017/03/28 04:00:00.611610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.611620, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.611631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001cb (459) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.604099 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d2994f49 (3533262665) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.611474589 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.611795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703355 key fd00:81c50:0 +[2017/03/28 04:00:00.611819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.611832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.611844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.611856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703356 key fd00:81c50:0 +[2017/03/28 04:00:00.611869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.611906, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.611934, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.611945, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.611966, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.611985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.611999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.612026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.612042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/461/512 +[2017/03/28 04:00:00.612057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.612070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.612112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.612128, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.612146, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.612160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.612169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.612178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.612187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.613099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.613123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 461 (position 461) from bitmap +[2017/03/28 04:00:00.613133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 461 +[2017/03/28 04:00:00.613676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.613695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.613833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.613886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.613901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 461, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.613913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 +[2017/03/28 04:00:00.613925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.613936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.613949, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.613973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.613985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.614000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.614010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.614086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.614103, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 401093292, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.614116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.614129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.614140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/462/512 +[2017/03/28 04:00:00.614155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.614210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.614227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 462 (position 462) from bitmap +[2017/03/28 04:00:00.614237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 462 +[2017/03/28 04:00:00.614651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.614671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.614808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.614862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.614876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 462, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.614887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 +[2017/03/28 04:00:00.614899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (46567) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.614910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.614957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp): pos = 65536, size = 46567, returned 46567 +[2017/03/28 04:00:00.614973, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 401093292, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, length=46567 offset=0 wrote=46567 +[2017/03/28 04:00:00.614984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, offset 65536, requested 46567, written = 46567 +[2017/03/28 04:00:00.614998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.615009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/463/512 +[2017/03/28 04:00:00.615024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.615406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.615427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 463 (position 463) from bitmap +[2017/03/28 04:00:00.615437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 463 +[2017/03/28 04:00:00.615457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.615469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.615629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.615684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.615699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 463, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.615710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 +[2017/03/28 04:00:00.615724, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 401093292) info_level=1004 totdata=40 +[2017/03/28 04:00:00.615737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.615747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.615756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:40:00 2012 + +[2017/03/28 04:00:00.615804, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:40:00 2012 CEST id=fd00:81c50:0 +[2017/03/28 04:00:00.615820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.615830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.615842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.615857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.615869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703356 key fd00:81c50:0 +[2017/03/28 04:00:00.615882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.615891, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc64850358bcaaebc (-4158986064967848260) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001cb (459) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.604099 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d2994f49 (3533262665) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.611474589 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.616095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703356 key fd00:81c50:0 +[2017/03/28 04:00:00.616120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.616133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.616145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.616157, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703357 key fd00:81c50:0 +[2017/03/28 04:00:00.616170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.616180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.616192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:00.616202, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.616213, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.616231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.616245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.616273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.616288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/464/512 +[2017/03/28 04:00:00.616303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.616324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.616365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.616386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.616403, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.616413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.616431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.616440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.616449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.617340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.617371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 464 (position 464) from bitmap +[2017/03/28 04:00:00.617383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 464 +[2017/03/28 04:00:00.617404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.617417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.617577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.617634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.617660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 401093292 +[2017/03/28 04:00:00.617675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.617685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.617698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.617713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.617727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703357 key fd00:81c50:0 +[2017/03/28 04:00:00.617741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 3533262665 has kernel oplock state of 1. +[2017/03/28 04:00:00.617756, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.617769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.617779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.617788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.617796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.617817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.617828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=12 +[2017/03/28 04:00:00.617839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.617849, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:00.617862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.617874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.617883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc64850358bcaaebd (-4158986064967848259) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.611474589 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.617981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x14287758008741703357 key fd00:81c50:0 +[2017/03/28 04:00:00.617993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.618004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.618014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.618026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.618041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.618061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.618071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.618083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.618094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:00.618104, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.618113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.618122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.618133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.618144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.618180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.618192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:00.618214, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.618224, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.618236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.618250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.618276, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.618293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.618303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.618314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C72466E3 +[2017/03/28 04:00:00.618327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e1ee0 +[2017/03/28 04:00:00.618328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.618342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key C72466E3 +[2017/03/28 04:00:00.618363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.618369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.618372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.618385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.618390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 401093292 (0 used) +[2017/03/28 04:00:00.618395, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.618404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:00.618405, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.618416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.618425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.618428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:00.618434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.618449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.618466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.618476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.618490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.618512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/465/512 +[2017/03/28 04:00:00.618542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.618903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.618924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 465 (position 465) from bitmap +[2017/03/28 04:00:00.618935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 465 +[2017/03/28 04:00:00.618956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.618969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.619110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.619163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.619181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] +[2017/03/28 04:00:00.619194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.619204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" +[2017/03/28 04:00:00.619218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] +[2017/03/28 04:00:00.619230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.619243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF5CE.tmp +[2017/03/28 04:00:00.619259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.619270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.619281, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.619299, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.619309, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.619321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.619341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.619358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.619368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.619380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 23F9884B +[2017/03/28 04:00:00.619393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.619404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.619428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '23F9884B' stored +[2017/03/28 04:00:00.619441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x23f9884b (603555915) + open_persistent_id : 0x0000000023f9884b (603555915) + open_volatile_id : 0x00000000acaaacf9 (2896866553) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.619581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 23F9884B +[2017/03/28 04:00:00.619594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.619604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.619614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x23f9884b) stored +[2017/03/28 04:00:00.619630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xacaaacf9 (2896866553) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x23f9884b (603555915) + open_persistent_id : 0x0000000023f9884b (603555915) + open_volatile_id : 0x00000000acaaacf9 (2896866553) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.619797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2896866553 (1 used) +[2017/03/28 04:00:00.619811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 +[2017/03/28 04:00:00.619824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 +[2017/03/28 04:00:00.619835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.619859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.619872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.619895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.619906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.619933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.619945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x120196 +[2017/03/28 04:00:00.619963, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.619981, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.619991, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.620008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.620019, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.620036, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.620053, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.620063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.620075, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.620087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.620097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.620110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.620122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:00.620137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.620154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.620167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.620184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.620193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.620202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.620223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.620233, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2658551024 +[2017/03/28 04:00:00.620245, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/2658551024, tv_sec = 58d9c3a0, tv_usec = 9735a +[2017/03/28 04:00:00.620258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.620268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.620278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1323be66eae46f41 (1379155260142284609) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d1 (465) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.619354 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009e7644f0 (2658551024) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.620459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284609 key fd00:81c50:0 +[2017/03/28 04:00:00.620483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.620499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.620524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.620544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284610 key fd00:81c50:0 +[2017/03/28 04:00:00.620559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.620569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.620578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.620590, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.620637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.620650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.620666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.620676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.620686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2896866553 +[2017/03/28 04:00:00.620702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.620714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/466/512 +[2017/03/28 04:00:00.620730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.621154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.621193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 466 (position 466) from bitmap +[2017/03/28 04:00:00.621205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 466 +[2017/03/28 04:00:00.621227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.621240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.621371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.621424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.621439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 466, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.621450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2896866553 +[2017/03/28 04:00:00.621464, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 2896866553) info_level=1004 totdata=40 +[2017/03/28 04:00:00.621477, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.621495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.621515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:40:00 2012 + +[2017/03/28 04:00:00.621572, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:40:00 2012 CEST id=fd00:81c50:0 +[2017/03/28 04:00:00.621589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.621599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.621611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.621626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.621640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284610 key fd00:81c50:0 +[2017/03/28 04:00:00.621653, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.621662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1323be66eae46f42 (1379155260142284610) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d1 (465) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.619354 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009e7644f0 (2658551024) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.621848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284610 key fd00:81c50:0 +[2017/03/28 04:00:00.621873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.621885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.621897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.621909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284611 key fd00:81c50:0 +[2017/03/28 04:00:00.621922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.621931, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.621943, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:00.621954, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.621965, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.621977, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.622014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.622028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.622039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.622048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.622156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.622204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.622217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.622209, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/467/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.622241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.622250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.622275, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.622283, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.622292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.622300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.622310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.622336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.622356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.622378, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.622387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.622396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.622405, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.622413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.622422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.622790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.622811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 467 (position 467) from bitmap +[2017/03/28 04:00:00.622822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 467 +[2017/03/28 04:00:00.622842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.622855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.622991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.623046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.623062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 2896866553 +[2017/03/28 04:00:00.623077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.623087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.623099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.623113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.623126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284611 key fd00:81c50:0 +[2017/03/28 04:00:00.623140, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, file_id = fd00:81c50:0 gen_id = 2658551024 has kernel oplock state of 1. +[2017/03/28 04:00:00.623155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.623167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.623176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.623185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.623194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.623214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.623225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=12 +[2017/03/28 04:00:00.623235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.623246, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:00.623258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x816c99c2 +[2017/03/28 04:00:00.623269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.623285, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1323be66eae46f43 (1379155260142284611) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.623372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x1379155260142284611 key fd00:81c50:0 +[2017/03/28 04:00:00.623384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.623395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.623405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.623417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.623431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.623451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.623460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.623474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.623485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.623497, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.623516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.623535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.623548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.623560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.623605, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.623617, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:00.623628, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.623638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.623650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.623664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.623688, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.623704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.623714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.623725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 23F9884B +[2017/03/28 04:00:00.623738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe920 +[2017/03/28 04:00:00.623739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.623754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 23F9884B +[2017/03/28 04:00:00.623774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.623780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.623783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.623796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.623801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2896866553 (0 used) +[2017/03/28 04:00:00.623806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.623815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.623816, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.623837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.623838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/468/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.623850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.623854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.623859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.624234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.624259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 468 (position 468) from bitmap +[2017/03/28 04:00:00.624269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 468 +[2017/03/28 04:00:00.624291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.624304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.624435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.624496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.624528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF5CE.tmp] +[2017/03/28 04:00:00.624547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.624558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp" +[2017/03/28 04:00:00.624572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.624588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.624638, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp] +[2017/03/28 04:00:00.624652, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.624664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.624679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.624695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.624705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.624717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C5EEF077 +[2017/03/28 04:00:00.624730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.624741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.624772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C5EEF077' stored +[2017/03/28 04:00:00.624786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc5eef077 (3320770679) + open_persistent_id : 0x00000000c5eef077 (3320770679) + open_volatile_id : 0x0000000071ebe120 (1911284000) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.624900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C5EEF077 +[2017/03/28 04:00:00.624911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.624921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.624931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc5eef077) stored +[2017/03/28 04:00:00.624940, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x71ebe120 (1911284000) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc5eef077 (3320770679) + open_persistent_id : 0x00000000c5eef077 (3320770679) + open_volatile_id : 0x0000000071ebe120 (1911284000) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.625111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1911284000 (1 used) +[2017/03/28 04:00:00.625124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp hash 0x816c99c2 +[2017/03/28 04:00:00.625137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp) returning 0644 +[2017/03/28 04:00:00.625147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.625171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.625184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.625199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.625210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.625221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.625232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp. Granting 0x110080 +[2017/03/28 04:00:00.625241, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.625252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.625267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.625280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.625293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.625307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.625322, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp, fd00:81c50:0/3832160681, tv_sec = 58d9c3a0, tv_usec = 98833 +[2017/03/28 04:00:00.625336, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=12 +[2017/03/28 04:00:00.625346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.625356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.625365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd830104c2eda4c4a (-2868775043245388726) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d4 (468) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.624691 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e46a21a9 (3832160681) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x816c99c2 (2171378114) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.625572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x15577969030464162890 key fd00:81c50:0 +[2017/03/28 04:00:00.625596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.625608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.625619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.625631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x15577969030464162891 key fd00:81c50:0 +[2017/03/28 04:00:00.625644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.625653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.625662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.625674, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.625696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp attr = 0x20 +[2017/03/28 04:00:00.625708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.625723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.625734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.625744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1911284000 +[2017/03/28 04:00:00.625759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.625772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/469/512 +[2017/03/28 04:00:00.625788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.626356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.626380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 469 (position 469) from bitmap +[2017/03/28 04:00:00.626398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 469 +[2017/03/28 04:00:00.626420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.626433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.626594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.626652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.626667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 469, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.626678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp - fnum 1911284000 +[2017/03/28 04:00:00.626694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.626704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.626717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.626738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61900 +[2017/03/28 04:00:00.626752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp seq 0x15577969030464162891 key fd00:81c50:0 +[2017/03/28 04:00:00.626765, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp (fnum 1911284000) info_level=65290 totdata=142 +[2017/03/28 04:00:00.626780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd| +[2017/03/28 04:00:00.626791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd" +[2017/03/28 04:00:00.626804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSM130.GPD] +[2017/03/28 04:00:00.626815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.626828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsm130.gpd +[2017/03/28 04:00:00.626848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsm130.gpd +[2017/03/28 04:00:00.626860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsm130.gpd ? +[2017/03/28 04:00:00.626869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsm130.gpd (len 12) ? +[2017/03/28 04:00:00.626879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsm130.gpd ? +[2017/03/28 04:00:00.626888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsm130.gpd (len 12) ? +[2017/03/28 04:00:00.626902, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.626919, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.626930, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.626943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.626953, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.626970, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.626993, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.627022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsm130.gpd ? +[2017/03/28 04:00:00.627033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsm130.gpd (len 12) ? +[2017/03/28 04:00:00.627042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcsm130.gpd +[2017/03/28 04:00:00.627051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.627070, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] +[2017/03/28 04:00:00.627081, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1911284000) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627105, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.627121, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd] +[2017/03/28 04:00:00.627131, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd. Granting 0x2 +[2017/03/28 04:00:00.627178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627193, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.627227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.627242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.627259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.627269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp +[2017/03/28 04:00:00.627345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.627370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.627398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.627423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1911284000 (file_id fd00:81c50:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.627440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd hash 0xae99d712 +[2017/03/28 04:00:00.627458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.627463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.627469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF5CE.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.627479, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.627482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:00.627489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.627509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.627508, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.627518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + d: struct share_mode_data +[2017/03/28 04:00:00.627527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + sequence_number : 0xd830104c2eda4c4b (-2868775043245388725) +[2017/03/28 04:00:00.627537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd' + stream_name : NULL +[2017/03/28 04:00:00.627553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_share_modes : 0x00000001 (1) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:00.627571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d4 (468) + op_type : 0x0000 (0) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:00.627605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.627617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:00 2017 CEST.624691 +[2017/03/28 04:00:00.627626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.627636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081c50 (531536) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.627647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000e46a21a9 (3832160681) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + uid : 0x00000000 (0) + flags : 0x0000 (0) +[2017/03/28 04:00:00.627664, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0xae99d712 (2929317650) + stale : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:00.627688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + delete_tokens: ARRAY(0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 +[2017/03/28 04:00:00.627705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd + record : * + id: struct file_id +[2017/03/28 04:00:00.627725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var + inode : 0x0000000000081c50 (531536) +[2017/03/28 04:00:00.627736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.627747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.627746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + notifyd_trigger: Trying path /var/lib/samba + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162891 key fd00:81c50:0 +[2017/03/28 04:00:00.627757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.627766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.627774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.627773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.627787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.627800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.627812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162892 key fd00:81c50:0 +[2017/03/28 04:00:00.627828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.627846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/470/512 +[2017/03/28 04:00:00.627861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.628156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.628186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 470 (position 470) from bitmap +[2017/03/28 04:00:00.628198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 470 +[2017/03/28 04:00:00.628219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.628232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.628362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.628417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.628433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 470, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.628454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd - fnum 1911284000 +[2017/03/28 04:00:00.628480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162892 key fd00:81c50:0 +[2017/03/28 04:00:00.628497, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae99d712 +[2017/03/28 04:00:00.628508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd (fnum 1911284000) level=1034 max_data=56 +[2017/03/28 04:00:00.628520, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.628543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.628556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.628573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.628584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.628618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.628638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.628653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/471/512 +[2017/03/28 04:00:00.628668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.628988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.629011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 471 (position 471) from bitmap +[2017/03/28 04:00:00.629021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 471 +[2017/03/28 04:00:00.629041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.629054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.629191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.629244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.629260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd - fnum 1911284000 +[2017/03/28 04:00:00.629275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.629285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.629298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000501C +[2017/03/28 04:00:00.629312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:00.629323, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81c50:0 +[2017/03/28 04:00:00.629343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.629354, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd830104c2eda4c4c (-2868775043245388724) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d4 (468) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.624691 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e46a21a9 (3832160681) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae99d712 (2929317650) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.629542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae99d712 +[2017/03/28 04:00:00.629553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.629562, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd830104c2eda4c4c (-2868775043245388724) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c50 (531536) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.629645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd seq 0x15577969030464162892 key fd00:81c50:0 +[2017/03/28 04:00:00.629662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.629674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.629683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.629695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000501C +[2017/03/28 04:00:00.629709, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.629723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.629732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.629743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C5EEF077 +[2017/03/28 04:00:00.629754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe990 +[2017/03/28 04:00:00.629769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C5EEF077 +[2017/03/28 04:00:00.629780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.629789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.629802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1911284000 (0 used) +[2017/03/28 04:00:00.629815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.629826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/472/512 +[2017/03/28 04:00:00.629842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.632728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.632759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 472 (position 472) from bitmap +[2017/03/28 04:00:00.632770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 473 (position 473) from bitmap +[2017/03/28 04:00:00.632779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 474 (position 474) from bitmap +[2017/03/28 04:00:00.632789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 472 +[2017/03/28 04:00:00.632826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.632840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.632981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.633037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.633057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.633070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.633080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.633094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.633109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.633125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.633142, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.633154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.633168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.633180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.633191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.633206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.633217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.633228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C468E871 +[2017/03/28 04:00:00.633242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.633253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.633278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C468E871' stored +[2017/03/28 04:00:00.633292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc468e871 (3295209585) + open_persistent_id : 0x00000000c468e871 (3295209585) + open_volatile_id : 0x00000000d8848cdd (3632565469) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.633417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C468E871 +[2017/03/28 04:00:00.633429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.633439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.633449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc468e871) stored +[2017/03/28 04:00:00.633458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd8848cdd (3632565469) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc468e871 (3295209585) + open_persistent_id : 0x00000000c468e871 (3295209585) + open_volatile_id : 0x00000000d8848cdd (3632565469) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.633628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3632565469 (1 used) +[2017/03/28 04:00:00.633643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.633661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.633677, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.633686, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.633703, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.633713, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.633729, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.633746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.633756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.633768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.633778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.633790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.633803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:00.633817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.633828, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x60b4c7cb22f9ddb0 (6968414198728089008) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d8 (472) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.633202 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000084a54f96 (2225426326) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.634011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089008 key fd00:8183f:0 +[2017/03/28 04:00:00.634033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.634044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.634056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.634067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089009 key fd00:8183f:0 +[2017/03/28 04:00:00.634080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.634089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.634098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.634110, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.634133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.634145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.634161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.634171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.634187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 +[2017/03/28 04:00:00.634203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.634224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.634290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 473 +[2017/03/28 04:00:00.634309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.634321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.634448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.634512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.634526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.634538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 +[2017/03/28 04:00:00.634551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 473, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.634561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.634575, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.634586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.634606, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 0 +[2017/03/28 04:00:00.634625, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.634644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.634655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.634670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.634680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.634698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089009 key fd00:8183f:0 +[2017/03/28 04:00:00.634714, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.634729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.634739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.634752, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 2147483648 +[2017/03/28 04:00:00.634775, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.634789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.634803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.634813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.634828, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.634841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.634850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.634876, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 2858134922804592009 +[2017/03/28 04:00:00.634890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.634913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.634924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.634939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.634949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.634964, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.634977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.634987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.635002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 6104764883245928384 +[2017/03/28 04:00:00.635015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.635033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.635044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.635066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.635075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.635090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:00.635104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.635114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.635129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 6913129273986547435 +[2017/03/28 04:00:00.635141, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.635159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.635170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.635184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.635194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.635207, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:00.635221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.635230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.635245, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 7861788678555509228 +[2017/03/28 04:00:00.635258, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.635278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.635289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.635303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.635319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.635334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.635348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.635357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.635372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 8957753563803497340 +[2017/03/28 04:00:00.635384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.635403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.635415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.635429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.635439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.635452, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.635466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:00.635475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.635489, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset 9223372036854775807 +[2017/03/28 04:00:00.635502, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.635521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.635532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.635546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.635556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.635569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.635589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:00.635599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.635612, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset -1 +[2017/03/28 04:00:00.635625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 992 +[2017/03/28 04:00:00.635635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:992] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.635650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.635668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 992 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.635737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 474 +[2017/03/28 04:00:00.635755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.635767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.635900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.635977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.635991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.636003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 +[2017/03/28 04:00:00.636015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 474, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.636026, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.636043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e61a50 now at offset -1 +[2017/03/28 04:00:00.636056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.636069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.636091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.636101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/475/510 +[2017/03/28 04:00:00.636111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/475/511 +[2017/03/28 04:00:00.636121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/475/512 +[2017/03/28 04:00:00.636140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.636617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.636640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 475 (position 475) from bitmap +[2017/03/28 04:00:00.636650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 475 +[2017/03/28 04:00:00.636669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.636682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.636810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.636863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.636879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3632565469 +[2017/03/28 04:00:00.636893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.636903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.636922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.636936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:00.636948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.636966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.636977, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x60b4c7cb22f9ddb1 (6968414198728089009) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001d8 (472) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.633202 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000084a54f96 (2225426326) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.637154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.637165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.637174, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x60b4c7cb22f9ddb1 (6968414198728089009) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.637264, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6968414198728089009 key fd00:8183f:0 +[2017/03/28 04:00:00.637276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.637287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.637297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.637308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.637321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.637340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.637351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.637362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C468E871 +[2017/03/28 04:00:00.637376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe920 +[2017/03/28 04:00:00.637392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C468E871 +[2017/03/28 04:00:00.637402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.637411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.637423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3632565469 (0 used) +[2017/03/28 04:00:00.637436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.637448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/476/512 +[2017/03/28 04:00:00.637470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.638175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.638205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 476 (position 476) from bitmap +[2017/03/28 04:00:00.638217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 476 +[2017/03/28 04:00:00.638240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.638254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.638383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.638437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.638457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] +[2017/03/28 04:00:00.638469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.638480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" +[2017/03/28 04:00:00.638505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] +[2017/03/28 04:00:00.638517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.638531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp +[2017/03/28 04:00:00.638550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp +[2017/03/28 04:00:00.638561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF60D.tmp ? +[2017/03/28 04:00:00.638570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF60D.tmp (len 11) ? +[2017/03/28 04:00:00.638581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF60D.tmp ? +[2017/03/28 04:00:00.638589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF60D.tmp (len 11) ? +[2017/03/28 04:00:00.638604, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.638621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.638632, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.638644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.638655, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.638672, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.638688, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.638713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF60D.tmp ? +[2017/03/28 04:00:00.638724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF60D.tmp (len 11) ? +[2017/03/28 04:00:00.638733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF60D.tmp +[2017/03/28 04:00:00.638742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.638762, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.638780, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.638792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.638804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.638820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.638830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.638842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8D4D0C43 +[2017/03/28 04:00:00.638856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.638867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.638891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8D4D0C43' stored +[2017/03/28 04:00:00.638906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8d4d0c43 (2370636867) + open_persistent_id : 0x000000008d4d0c43 (2370636867) + open_volatile_id : 0x00000000096dfbf7 (158202871) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.639028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8D4D0C43 +[2017/03/28 04:00:00.639040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.639050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.639060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8d4d0c43) stored +[2017/03/28 04:00:00.639069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x096dfbf7 (158202871) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8d4d0c43 (2370636867) + open_persistent_id : 0x000000008d4d0c43 (2370636867) + open_volatile_id : 0x00000000096dfbf7 (158202871) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.639234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 158202871 (1 used) +[2017/03/28 04:00:00.639247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d +[2017/03/28 04:00:00.639259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 +[2017/03/28 04:00:00.639275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.639289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.639302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.639313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.639329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.639339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.639348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.639357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.639383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.639436, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.639451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.639460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.639846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.639860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x2 +[2017/03/28 04:00:00.639878, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.639894, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.639904, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.639942, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.639954, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.639994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.640013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.640023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.640036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.640050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.640077, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.640094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.640103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.640117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.640109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 00FD000000000000691C + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.640146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.640155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.640166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.640184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:00.640186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.640199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.640199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.640210, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.640212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib/samba + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.640221, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.640222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers + Security token: (NULL) +[2017/03/28 04:00:00.640231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.640233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.640242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.640256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.640267, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1276118850 +[2017/03/28 04:00:00.640280, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/1276118850, tv_sec = 58d9c3a0, tv_usec = 9bf60 +[2017/03/28 04:00:00.640292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.640303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.640329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.640378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.640393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.640403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e834cce6a3a5edb (6810371510943506139) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001dc (476) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.638816 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004c100742 (1276118850) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.640576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506139 key fd00:81c69:0 +[2017/03/28 04:00:00.640630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.640647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.640666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.640678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506140 key fd00:81c69:0 +[2017/03/28 04:00:00.640696, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.640708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.640721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.640730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.640739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.640747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.640771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.640818, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.640832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.640841, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.641235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.641246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: +[2017/03/28 04:00:00.641256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.641647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.641661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.641680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.641695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.641706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.641719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: +[2017/03/28 04:00:00.641729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.642005, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.642018, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.642292, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.642305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.642317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.642327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.642336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.642344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.642367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.642379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.642404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.642420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.642448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.642463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.642474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.642483, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.642496, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.642507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.642519, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.642531, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.642543, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.642578, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.642587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.642596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.642604, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.642613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.642629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: +[2017/03/28 04:00:00.642640, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.643026, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.643040, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.643056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.643067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.643077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.643087, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.643099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.643109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.643118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.643134, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.643144, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.643152, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.643174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.643189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.643204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.643214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.643225, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.643244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.643254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.643263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.643301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643325, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.643334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.643374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.643407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.643449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.643463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.643473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.643482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.643490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.643507, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643545, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643558, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.643576, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.643589, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643602, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643625, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.643636, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.643645, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.643653, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.643662, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.643679, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.643692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.643702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.643714, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.643723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.643731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.643740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.643755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.643768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.643790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.643805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.643819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.643833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.643844, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.643859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643894, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.643906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.643929, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.643965, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.643975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.643983, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.643992, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.644000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.644047, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp based on system ACL +[2017/03/28 04:00:00.644062, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.644344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.644355, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.644779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.644795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.644807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.644816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.644825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.644833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.644860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.644882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.644893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.644901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.644915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.644938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.644951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.644966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.644976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.644987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 158202871 +[2017/03/28 04:00:00.645002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.645015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/477/512 +[2017/03/28 04:00:00.645031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.645647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.645677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 477 (position 477) from bitmap +[2017/03/28 04:00:00.645688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 477 +[2017/03/28 04:00:00.645711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.645724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.645880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.645936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.645957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] +[2017/03/28 04:00:00.645969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.645980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" +[2017/03/28 04:00:00.645993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] +[2017/03/28 04:00:00.646005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.646019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp +[2017/03/28 04:00:00.646035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.646047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.646057, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.646081, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.646092, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.646103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.646117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.646133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.646144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.646155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E9055549 +[2017/03/28 04:00:00.646169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33d10 +[2017/03/28 04:00:00.646180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.646206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E9055549' stored +[2017/03/28 04:00:00.646220, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe9055549 (3909440841) + open_persistent_id : 0x00000000e9055549 (3909440841) + open_volatile_id : 0x00000000d78345aa (3615704490) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.646344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E9055549 +[2017/03/28 04:00:00.646356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.646366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.646376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe9055549) stored +[2017/03/28 04:00:00.646385, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd78345aa (3615704490) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe9055549 (3909440841) + open_persistent_id : 0x00000000e9055549 (3909440841) + open_volatile_id : 0x00000000d78345aa (3615704490) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.646550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3615704490 (2 used) +[2017/03/28 04:00:00.646564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d +[2017/03/28 04:00:00.646584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 +[2017/03/28 04:00:00.646596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.646621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.646634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.646650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.646661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.646672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.646682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x100180 +[2017/03/28 04:00:00.646692, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.646703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.646712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.646724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.646737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.646750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506140 key fd00:81c69:0 +[2017/03/28 04:00:00.646772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.646785, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.646795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.646806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.646821, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.646840, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.646851, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/3638323576, tv_sec = 58d9c3a0, tv_usec = 9dbf1 +[2017/03/28 04:00:00.646864, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=12, fsp->brlock_seqnum=12 +[2017/03/28 04:00:00.646875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.646885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.646896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.646907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:00.646916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c69:0 +[2017/03/28 04:00:00.646926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.646942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=13 +[2017/03/28 04:00:00.646954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.646964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.646973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.646982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.646994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.647002, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e834cce6a3a5edc (6810371510943506140) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001dc (476) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.638816 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004c100742 (1276118850) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001dd (477) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.646129 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8dc6978 (3638323576) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.647265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506140 key fd00:81c69:0 +[2017/03/28 04:00:00.647299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.647313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.647324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.647335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506141 key fd00:81c69:0 +[2017/03/28 04:00:00.647354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.647364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.647373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.647384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.647406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.647418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.647433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.647444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.647454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 3615704490 +[2017/03/28 04:00:00.647469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.647482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/478/512 +[2017/03/28 04:00:00.647498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.647901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.647950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 478 (position 478) from bitmap +[2017/03/28 04:00:00.647963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 478 +[2017/03/28 04:00:00.647986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.647999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.648140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.648195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.648210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 478, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.648221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 3615704490 +[2017/03/28 04:00:00.648238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 3615704490) info_level=1004 totdata=40 +[2017/03/28 04:00:00.648250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.648260, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.648295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.648310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.648320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.648330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.648340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.648449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.648504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.648512, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.648504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.648532, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.648544, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:00.648545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.648558, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.648584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.648589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.648617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.648623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.648629, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.648648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.648649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/479/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.648663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.648665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.648678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.648696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.648727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.648749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.648765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.648774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.648783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.648792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.649087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.649117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 479 (position 479) from bitmap +[2017/03/28 04:00:00.649128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 479 +[2017/03/28 04:00:00.649150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.649163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.649302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.649357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.649373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 3615704490 +[2017/03/28 04:00:00.649387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.649397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.649410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.649425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.649438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506141 key fd00:81c69:0 +[2017/03/28 04:00:00.649452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.649462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.649471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e834cce6a3a5edd (6810371510943506141) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001dc (476) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.638816 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004c100742 (1276118850) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.649658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506141 key fd00:81c69:0 +[2017/03/28 04:00:00.649682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.649695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.649707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.649718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506142 key fd00:81c69:0 +[2017/03/28 04:00:00.649733, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.649746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.649755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.649772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E9055549 +[2017/03/28 04:00:00.649785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:00.649801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E9055549 +[2017/03/28 04:00:00.649811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.649820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.649833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3615704490 (1 used) +[2017/03/28 04:00:00.649846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.649858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/480/512 +[2017/03/28 04:00:00.649873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.650277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.650307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 480 (position 480) from bitmap +[2017/03/28 04:00:00.650318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 480 +[2017/03/28 04:00:00.650340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.650353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.650492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.650547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.650563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 158202871 +[2017/03/28 04:00:00.650578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.650588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.650600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.650615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.650629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506142 key fd00:81c69:0 +[2017/03/28 04:00:00.650643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1276118850 has kernel oplock state of 1. +[2017/03/28 04:00:00.650658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.650670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.650680, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.650689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.650697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.650718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.650729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=13, fsp->brlock_seqnum=12 +[2017/03/28 04:00:00.650745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.650756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.650775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.650786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:00.650796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c69:0 +[2017/03/28 04:00:00.650806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.650818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=14 +[2017/03/28 04:00:00.650829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.650839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.650848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.650858, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.650870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.650879, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e834cce6a3a5ede (6810371510943506142) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.650969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x6810371510943506142 key fd00:81c69:0 +[2017/03/28 04:00:00.650981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.650991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.651000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.651012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.651032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.651049, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.651061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.651071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.651082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8D4D0C43 +[2017/03/28 04:00:00.651093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61a20 +[2017/03/28 04:00:00.651108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8D4D0C43 +[2017/03/28 04:00:00.651119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.651128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.651141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 158202871 (0 used) +[2017/03/28 04:00:00.651154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.651166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/481/512 +[2017/03/28 04:00:00.651182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.651659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.651689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 481 (position 481) from bitmap +[2017/03/28 04:00:00.651700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 481 +[2017/03/28 04:00:00.651723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.651736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.651880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.651955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.651975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] +[2017/03/28 04:00:00.651988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.651999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" +[2017/03/28 04:00:00.652013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.652029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.652047, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.652057, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.652069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.652090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.652107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.652118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.652129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 95AE6A06 +[2017/03/28 04:00:00.652143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66470 +[2017/03/28 04:00:00.652154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.652179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '95AE6A06' stored +[2017/03/28 04:00:00.652193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x95ae6a06 (2511235590) + open_persistent_id : 0x0000000095ae6a06 (2511235590) + open_volatile_id : 0x000000004e7c610d (1316774157) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.652307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 95AE6A06 +[2017/03/28 04:00:00.652319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.652329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.652339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x95ae6a06) stored +[2017/03/28 04:00:00.652348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4e7c610d (1316774157) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x95ae6a06 (2511235590) + open_persistent_id : 0x0000000095ae6a06 (2511235590) + open_volatile_id : 0x000000004e7c610d (1316774157) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.652520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1316774157 (1 used) +[2017/03/28 04:00:00.652533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d +[2017/03/28 04:00:00.652546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 +[2017/03/28 04:00:00.652557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.652582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x0 +[2017/03/28 04:00:00.652595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.652647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.652659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.652671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.652681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x10080 +[2017/03/28 04:00:00.652691, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.652702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.652711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.652724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.652737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.652752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.652767, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/3022708073, tv_sec = 58d9c3a0, tv_usec = 9f347 +[2017/03/28 04:00:00.652781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=14 +[2017/03/28 04:00:00.652791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.652801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.652810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdb485a1cceb07716 (-2645765701306910954) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001e1 (481) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.652103 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b42add69 (3022708073) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.652996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640662 key fd00:81c69:0 +[2017/03/28 04:00:00.653017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.653029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.653041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.653051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640663 key fd00:81c69:0 +[2017/03/28 04:00:00.653064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.653074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.653082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.653094, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.653116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x0 +[2017/03/28 04:00:00.653129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.653144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.653160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.653171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 1316774157 +[2017/03/28 04:00:00.653186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.653199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/482/512 +[2017/03/28 04:00:00.653215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.653718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.653748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 482 (position 482) from bitmap +[2017/03/28 04:00:00.653759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 482 +[2017/03/28 04:00:00.653781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.653794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.653923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.653987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.654003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 482, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.654014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 1316774157 +[2017/03/28 04:00:00.654030, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 1316774157) info_level=1013 totdata=1 +[2017/03/28 04:00:00.654042, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.654065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x0 +[2017/03/28 04:00:00.654078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.654093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.654104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.654114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.654124, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1316774157, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.654136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.654145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.654158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.654173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:00.654186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640663 key fd00:81c69:0 +[2017/03/28 04:00:00.654207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.654218, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdb485a1cceb07717 (-2645765701306910953) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001e1 (481) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.652103 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b42add69 (3022708073) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xff130f1d (4279439133) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.654743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640663 key fd00:81c69:0 +[2017/03/28 04:00:00.654779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.654793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.654805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.654816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640664 key fd00:81c69:0 +[2017/03/28 04:00:00.654832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.654844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/483/512 +[2017/03/28 04:00:00.654859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.655224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.655254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 483 (position 483) from bitmap +[2017/03/28 04:00:00.655265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 483 +[2017/03/28 04:00:00.655287, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.655300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.655440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.655495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.655511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 1316774157 +[2017/03/28 04:00:00.655525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.655536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.655548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.655563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.655576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640664 key fd00:81c69:0 +[2017/03/28 04:00:00.655590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.655599, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xff130f1d +[2017/03/28 04:00:00.655608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.655618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.655627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xff130f1d +[2017/03/28 04:00:00.655676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.655689, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdb485a1cceb07718 (-2645765701306910952) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.634570122 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.655788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15800978372402640664 key fd00:81c69:0 +[2017/03/28 04:00:00.655800, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.655811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.655821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.655833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.655846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.655861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.655891, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.655909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.655935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.655947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 95AE6A06 +[2017/03/28 04:00:00.655960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e1ee0 +[2017/03/28 04:00:00.655959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.655976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 95AE6A06 +[2017/03/28 04:00:00.655996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.656002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.656012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.656027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp + freed files structure 1316774157 (0 used) +[2017/03/28 04:00:00.656039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.656044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.656058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.656061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/484/512 +[2017/03/28 04:00:00.656070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.656078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.656079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.656091, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.656100, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.656711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.656734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 484 (position 484) from bitmap +[2017/03/28 04:00:00.656745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 484 +[2017/03/28 04:00:00.656767, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.656780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.656917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.656970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.656989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] +[2017/03/28 04:00:00.657002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.657013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" +[2017/03/28 04:00:00.657026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.657043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.657058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp +[2017/03/28 04:00:00.657068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF60D.tmp ? +[2017/03/28 04:00:00.657077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF60D.tmp (len 11) ? +[2017/03/28 04:00:00.657087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF60D.tmp ? +[2017/03/28 04:00:00.657096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF60D.tmp (len 11) ? +[2017/03/28 04:00:00.657110, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.657127, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.657146, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.657160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.657170, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.657187, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.657204, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.657232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF60D.tmp ? +[2017/03/28 04:00:00.657243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF60D.tmp (len 11) ? +[2017/03/28 04:00:00.657252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF60D.tmp +[2017/03/28 04:00:00.657262, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.657281, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.657292, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.657304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.657317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.657332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.657343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.657355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 510625D9 +[2017/03/28 04:00:00.657368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.657379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.657410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '510625D9' stored +[2017/03/28 04:00:00.657424, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x510625d9 (1359357401) + open_persistent_id : 0x00000000510625d9 (1359357401) + open_volatile_id : 0x000000008db80eef (2377649903) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.657538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 510625D9 +[2017/03/28 04:00:00.657550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.657559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.657569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x510625d9) stored +[2017/03/28 04:00:00.657578, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8db80eef (2377649903) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x510625d9 (1359357401) + open_persistent_id : 0x00000000510625d9 (1359357401) + open_volatile_id : 0x000000008db80eef (2377649903) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.657751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2377649903 (1 used) +[2017/03/28 04:00:00.657764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d +[2017/03/28 04:00:00.657777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 +[2017/03/28 04:00:00.657787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.657800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.657813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.657824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.657840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.657850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.657859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.657868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.657893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.657943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.657964, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.657974, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.658357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.658371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x2 +[2017/03/28 04:00:00.658389, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.658406, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.658416, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.658432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.658448, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.658482, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.658500, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.658510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.658523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.658537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.658564, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.658580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.658589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.658603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.658617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52100d0 +[2017/03/28 04:00:00.658618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.658634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=14, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.658658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.658660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.658671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.658681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.658690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.658699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.658704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.658721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.658724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.658742, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:00.658744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 2354621190 +[2017/03/28 04:00:00.658755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.658757, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/2354621190, tv_sec = 58d9c3a0, tv_usec = a07b0 +[2017/03/28 04:00:00.658765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.658771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) +[2017/03/28 04:00:00.658775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.658784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.658805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.658849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.658864, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.658874, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcf95c7a377d39198 (-3488662831424630376) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001e4 (484) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.657328 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008c58ab06 (2354621190) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.654570119 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.659056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921240 key fd00:81c69:0 +[2017/03/28 04:00:00.659080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.659092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.659104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.659116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921241 key fd00:81c69:0 +[2017/03/28 04:00:00.659130, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, len 1048576 +[2017/03/28 04:00:00.659151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.659164, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.659176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.659186, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.659195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.659203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.659226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.659274, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.659295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.659305, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.659693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.659703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: +[2017/03/28 04:00:00.659713, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.660132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.660146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.660160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.660174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.660185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.660198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: +[2017/03/28 04:00:00.660209, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.660483, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.660496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.660800, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.660815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.660827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.660837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.660846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.660855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.660877, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.660890, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.660915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.660931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.660946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.660960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.660972, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.660981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.660993, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.661005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.661016, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.661028, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.661048, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.661084, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.661094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.661102, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.661111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.661119, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.661135, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp is: +[2017/03/28 04:00:00.661146, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.661533, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.661548, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.661563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.661574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.661584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.661594, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.661606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.661616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.661625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.661635, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.661643, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.661652, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.661674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.661689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.661705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.661715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.661725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.661751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.661761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.661771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.661786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.661799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.661808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.661832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.661841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.661864, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.661873, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.661897, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.661906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.661944, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.661954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.661969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.661978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.661987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.661996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.662012, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662050, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662063, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.662076, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.662089, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662101, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662124, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.662135, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.662144, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.662153, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.662161, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.662178, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.662197, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.662208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.662219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.662228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.662237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.662245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.662261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.662273, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.662295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.662310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.662324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.662337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.662349, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.662358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662380, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.662403, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.662415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.662475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.662495, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.662511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.662532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.662553, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.662629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp based on system ACL +[2017/03/28 04:00:00.662652, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.662938, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.662948, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.663344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.663359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.663371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.663381, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.663390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.663398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.663425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.663442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.663452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.663460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.663474, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.663498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.663510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.663526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.663536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.663547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.663569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.663582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/485/512 +[2017/03/28 04:00:00.663598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.664190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.664219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 485 (position 485) from bitmap +[2017/03/28 04:00:00.664231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 485 +[2017/03/28 04:00:00.664252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.664266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.664396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.664452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.664476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 485, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.664488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.664502, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2377649903) info_level=1020 totdata=8 +[2017/03/28 04:00:00.664515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp to 186738 +[2017/03/28 04:00:00.664528, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 186738 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp : setting new size to 186738 +[2017/03/28 04:00:00.664541, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp to len 186738 +[2017/03/28 04:00:00.664562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.664577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.664626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.664645, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c69:0 +[2017/03/28 04:00:00.664661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.664657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.664671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.664693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.664698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.664708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:00.664723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921241 key fd00:81c69:0 +[2017/03/28 04:00:00.664734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.664737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.664754, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.664758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib + sequence_number : 0xcf95c7a377d39199 (-3488662831424630375) +[2017/03/28 04:00:00.664770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.664780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + notifyd_trigger: Trying path /var/lib/samba/drivers + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.664791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:00.664803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001e4 (484) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.657328 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008c58ab06 (2354621190) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.664644787 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.664944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921241 key fd00:81c69:0 +[2017/03/28 04:00:00.664975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.664988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.665000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.665012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921242 key fd00:81c69:0 +[2017/03/28 04:00:00.665026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.665063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.665074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.665085, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.665096, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.665114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.665127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.665155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.665170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/486/512 +[2017/03/28 04:00:00.665169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.665185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.665198, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.665220, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.665238, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.665247, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.665256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.665273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.665282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.666561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.666590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 486 (position 486) from bitmap +[2017/03/28 04:00:00.666602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 486 +[2017/03/28 04:00:00.667177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.667196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.667327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.667382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.667397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 486, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.667437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.667452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.667462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.667476, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.667500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.667513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.667528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.667539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.667601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.667618, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2377649903, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.667630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.667644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.667656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/487/512 +[2017/03/28 04:00:00.667671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.667726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.667743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 487 (position 487) from bitmap +[2017/03/28 04:00:00.667753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 487 +[2017/03/28 04:00:00.668306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.668323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.668458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.668512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.668526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 487, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.668537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.668549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.668559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.668643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.668664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2377649903, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.668675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.668695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.668707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/488/512 +[2017/03/28 04:00:00.668722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.668775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.668792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 488 (position 488) from bitmap +[2017/03/28 04:00:00.668802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 488 +[2017/03/28 04:00:00.669262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.669275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.669401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.669460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.669475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 488, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.669485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.669497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (55666) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.669507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.669558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp): pos = 131072, size = 55666, returned 55666 +[2017/03/28 04:00:00.669574, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2377649903, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, length=55666 offset=0 wrote=55666 +[2017/03/28 04:00:00.669585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, offset 131072, requested 55666, written = 55666 +[2017/03/28 04:00:00.669598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.669609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/489/512 +[2017/03/28 04:00:00.669623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.670021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.670051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 489 (position 489) from bitmap +[2017/03/28 04:00:00.670063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 489 +[2017/03/28 04:00:00.670085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.670098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.670238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.670292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.670308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 489, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.670319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.670334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2377649903) info_level=1004 totdata=40 +[2017/03/28 04:00:00.670347, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.670357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.670366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:04 2012 + +[2017/03/28 04:00:00.670408, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:35:04 2012 CEST id=fd00:81c69:0 +[2017/03/28 04:00:00.670424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.670433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.670446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.670467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.670481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921242 key fd00:81c69:0 +[2017/03/28 04:00:00.670494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.670503, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcf95c7a377d3919a (-3488662831424630374) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001e4 (484) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.657328 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008c58ab06 (2354621190) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.664644787 + changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.670681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921242 key fd00:81c69:0 +[2017/03/28 04:00:00.670705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.670718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.670730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.670748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921243 key fd00:81c69:0 +[2017/03/28 04:00:00.670761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.670770, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.670782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:04 2012 +[2017/03/28 04:00:00.670793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.670803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.670821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.670835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.670865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.670881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/490/512 +[2017/03/28 04:00:00.670896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.670915, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.670969, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.670998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.671016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.671026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.671034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.671043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.671052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.672021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.672059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 490 (position 490) from bitmap +[2017/03/28 04:00:00.672072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 490 +[2017/03/28 04:00:00.672093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.672106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.672236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.672290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.672306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2377649903 +[2017/03/28 04:00:00.672321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.672331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.672344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.672359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.672379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921243 key fd00:81c69:0 +[2017/03/28 04:00:00.672395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 2354621190 has kernel oplock state of 1. +[2017/03/28 04:00:00.672410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.672422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.672432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.672441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.672449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.672470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.672481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=14 +[2017/03/28 04:00:00.672492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.672503, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:35:04 2012 +[2017/03/28 04:00:00.672515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.672527, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.672536, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcf95c7a377d3919b (-3488662831424630373) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.664644787 + changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.672658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x14958081242284921243 key fd00:81c69:0 +[2017/03/28 04:00:00.672684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.672697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.672706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.672718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.672734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.672754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.672764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.672776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.672788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.672798, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.672806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.672815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.672826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.672837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.672874, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.672885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:04 2012 +[2017/03/28 04:00:00.672896, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.672907, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.672918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.672932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.672966, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.672983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.672993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.673004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 510625D9 +[2017/03/28 04:00:00.672997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.673017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe920 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.673034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 510625D9 +[2017/03/28 04:00:00.673039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.673045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.673055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.673068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2377649903 (0 used) +[2017/03/28 04:00:00.673073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.673081, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.673092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.673103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.673107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:00.673111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.673120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) +[2017/03/28 04:00:00.673122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.673132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.673136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.673154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.673169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.673181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/491/512 +[2017/03/28 04:00:00.673197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.673711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.673739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 491 (position 491) from bitmap +[2017/03/28 04:00:00.673751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 491 +[2017/03/28 04:00:00.673774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.673787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.673920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.673984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.674004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] +[2017/03/28 04:00:00.674017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.674028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" +[2017/03/28 04:00:00.674042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] +[2017/03/28 04:00:00.674054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.674068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF60D.tmp +[2017/03/28 04:00:00.674084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.674095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.674106, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.674124, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.674135, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.674147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.674161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.674178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.674195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.674207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B17AFFB2 +[2017/03/28 04:00:00.674221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.674232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.674257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B17AFFB2' stored +[2017/03/28 04:00:00.674271, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb17affb2 (2977628082) + open_persistent_id : 0x00000000b17affb2 (2977628082) + open_volatile_id : 0x00000000852d71b8 (2234347960) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.674388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B17AFFB2 +[2017/03/28 04:00:00.674399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.674409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.674419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb17affb2) stored +[2017/03/28 04:00:00.674428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x852d71b8 (2234347960) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb17affb2 (2977628082) + open_persistent_id : 0x00000000b17affb2 (2977628082) + open_volatile_id : 0x00000000852d71b8 (2234347960) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.674618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2234347960 (1 used) +[2017/03/28 04:00:00.674632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d +[2017/03/28 04:00:00.674645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 +[2017/03/28 04:00:00.674656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.674681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.674694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.674710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.674721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.674732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.674749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x120196 +[2017/03/28 04:00:00.674766, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.674784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.674794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.674811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.674822, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.674839, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.674856, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.674866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.674879, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.674891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.674900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.674913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.674926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.674942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.674959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.674972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.674983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.674992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.675000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.675022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.675041, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1666358661 +[2017/03/28 04:00:00.675054, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/1666358661, tv_sec = 58d9c3a0, tv_usec = a497e +[2017/03/28 04:00:00.675066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.675077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.675087, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd24a4ea7d5a2f797 (-3293733694717364329) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001eb (491) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.674174 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000063529d85 (1666358661) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.675263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187287 key fd00:81c69:0 +[2017/03/28 04:00:00.675292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.675305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.675317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.675329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187288 key fd00:81c69:0 +[2017/03/28 04:00:00.675342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.675351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.675360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.675372, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.675394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.675406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.675421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.675432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.675442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2234347960 +[2017/03/28 04:00:00.675457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.675470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/492/512 +[2017/03/28 04:00:00.675486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.675935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.675956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 492 (position 492) from bitmap +[2017/03/28 04:00:00.675967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 492 +[2017/03/28 04:00:00.675987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.675999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.676137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.676191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.676206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 492, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.676217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2234347960 +[2017/03/28 04:00:00.676231, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2234347960) info_level=1004 totdata=40 +[2017/03/28 04:00:00.676243, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.676253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:04 2012 + +[2017/03/28 04:00:00.676310, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:35:04 2012 CEST id=fd00:81c69:0 +[2017/03/28 04:00:00.676326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.676335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.676348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.676361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.676374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187288 key fd00:81c69:0 +[2017/03/28 04:00:00.676387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.676396, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd24a4ea7d5a2f798 (-3293733694717364328) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001eb (491) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.674174 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000063529d85 (1666358661) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.676576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187288 key fd00:81c69:0 +[2017/03/28 04:00:00.676618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.676635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.676648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.676659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187289 key fd00:81c69:0 +[2017/03/28 04:00:00.676673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.676682, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.676694, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:04 2012 +[2017/03/28 04:00:00.676705, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.676716, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.676728, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.676763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.676777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.676788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.676802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.676911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.676942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.676935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.676958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.676973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/493/512 +[2017/03/28 04:00:00.676980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.676988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.677007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.677029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.677048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.677058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.677067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.677076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.677092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.677110, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.677131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.677147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.677156, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.677165, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.677182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.677191, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.677577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.677597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 493 (position 493) from bitmap +[2017/03/28 04:00:00.677607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 493 +[2017/03/28 04:00:00.677627, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.677640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.677768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.677822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.677838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2234347960 +[2017/03/28 04:00:00.677859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.677870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.677882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.677896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.677909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187289 key fd00:81c69:0 +[2017/03/28 04:00:00.677923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, file_id = fd00:81c69:0 gen_id = 1666358661 has kernel oplock state of 1. +[2017/03/28 04:00:00.677937, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.677949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.677959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.677968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.677976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.677996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.678007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=14 +[2017/03/28 04:00:00.678018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.678028, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:35:04 2012 +[2017/03/28 04:00:00.678040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff130f1d +[2017/03/28 04:00:00.678051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.678061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd24a4ea7d5a2f799 (-3293733694717364327) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + changed_write_time : Di Apr 24 06:35:04 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.678155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x15153010378992187289 key fd00:81c69:0 +[2017/03/28 04:00:00.678167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.678178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.678188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.678199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.678214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.678233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.678243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.678256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.678267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.678277, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.678286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.678295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.678306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.678316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:35:04 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.678353, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.678364, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:04 2012 +[2017/03/28 04:00:00.678375, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.678395, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.678407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.678420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.678445, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.678460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.678470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.678481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B17AFFB2 +[2017/03/28 04:00:00.678474, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.678494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db4e61900 +[2017/03/28 04:00:00.678515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.678515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Unlocking key B17AFFB2 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.678529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:00.678532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.678541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.678554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.678554, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 2234347960 (0 used) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.678567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.678568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.678578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.678582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.678587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/494/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.678605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.678607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.679048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.679070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 494 (position 494) from bitmap +[2017/03/28 04:00:00.679080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 494 +[2017/03/28 04:00:00.679101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.679114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.679243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.679295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.679313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF60D.tmp] +[2017/03/28 04:00:00.679332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.679344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp" +[2017/03/28 04:00:00.679357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.679373, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.679389, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp] +[2017/03/28 04:00:00.679400, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.679412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.679426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.679441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.679451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.679463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9EA2DB8A +[2017/03/28 04:00:00.679476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.679486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.679510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9EA2DB8A' stored +[2017/03/28 04:00:00.679523, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9ea2db8a (2661473162) + open_persistent_id : 0x000000009ea2db8a (2661473162) + open_volatile_id : 0x00000000a3b5b07d (2746593405) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.679643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9EA2DB8A +[2017/03/28 04:00:00.679655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.679664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.679674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9ea2db8a) stored +[2017/03/28 04:00:00.679683, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa3b5b07d (2746593405) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9ea2db8a (2661473162) + open_persistent_id : 0x000000009ea2db8a (2661473162) + open_volatile_id : 0x00000000a3b5b07d (2746593405) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.679852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2746593405 (1 used) +[2017/03/28 04:00:00.679865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp hash 0xff130f1d +[2017/03/28 04:00:00.679878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp) returning 0644 +[2017/03/28 04:00:00.679888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.679912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.679945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.679960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.679971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.679982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.679993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp. Granting 0x110080 +[2017/03/28 04:00:00.680003, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.680014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.680023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.680035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.680048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.680062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.680084, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp, fd00:81c69:0/601786731, tv_sec = 58d9c3a0, tv_usec = a5e0d +[2017/03/28 04:00:00.680098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=14 +[2017/03/28 04:00:00.680108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.680119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.680128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e38a3c4496d01c3 (2177670483274432963) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001ee (494) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.679437 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023de896b (601786731) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff130f1d (4279439133) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.680300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x2177670483274432963 key fd00:81c69:0 +[2017/03/28 04:00:00.680320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.680337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.680350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.680361, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x2177670483274432964 key fd00:81c69:0 +[2017/03/28 04:00:00.680374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.680383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.680392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.680403, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.680424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp attr = 0x20 +[2017/03/28 04:00:00.680436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.680452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.680462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.680472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2746593405 +[2017/03/28 04:00:00.680486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.680499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/495/512 +[2017/03/28 04:00:00.680515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.681162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.681185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 495 (position 495) from bitmap +[2017/03/28 04:00:00.681195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 495 +[2017/03/28 04:00:00.681216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.681228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.681363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.681415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.681430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 495, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.681441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp - fnum 2746593405 +[2017/03/28 04:00:00.681457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.681466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.681479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.681492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61900 +[2017/03/28 04:00:00.681505, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp seq 0x2177670483274432964 key fd00:81c69:0 +[2017/03/28 04:00:00.681518, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp (fnum 2746593405) info_level=65290 totdata=142 +[2017/03/28 04:00:00.681539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml| +[2017/03/28 04:00:00.681551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml" +[2017/03/28 04:00:00.681564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.XML] +[2017/03/28 04:00:00.681575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.681588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.xml +[2017/03/28 04:00:00.681609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.xml +[2017/03/28 04:00:00.681620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.xml ? +[2017/03/28 04:00:00.681629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.xml (len 12) ? +[2017/03/28 04:00:00.681640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.xml ? +[2017/03/28 04:00:00.681649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.xml (len 12) ? +[2017/03/28 04:00:00.681663, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.681680, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.681691, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.681703, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.681713, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.681730, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.681746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.681776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.xml ? +[2017/03/28 04:00:00.681787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.xml (len 12) ? +[2017/03/28 04:00:00.681795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu1306.xml +[2017/03/28 04:00:00.681811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.681831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] +[2017/03/28 04:00:00.681842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.681853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2746593405) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.681865, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.681882, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml] +[2017/03/28 04:00:00.681892, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.681911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml. Granting 0x2 +[2017/03/28 04:00:00.681941, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.681956, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.681977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:00.681989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.682004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.682014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.682024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.682107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.682132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.682159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.682183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2746593405 (file_id fd00:81c69:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.682200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml hash 0xd89d2a97 +[2017/03/28 04:00:00.682219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.682230, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.682243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF60D.tmp +[2017/03/28 04:00:00.682252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data +[2017/03/28 04:00:00.682257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x1e38a3c4496d01c4 (2177670483274432964) + servicepath : * + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml' +[2017/03/28 04:00:00.682277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:00.682297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib/samba + pid: struct server_id +[2017/03/28 04:00:00.682308, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.682318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:00.682328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x00000000000001ee (494) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) +[2017/03/28 04:00:00.682345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + private_options : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + time : Di Mär 28 04:00:00 2017 CEST.679437 + id: struct file_id +[2017/03/28 04:00:00.682364, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023de896b (601786731) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml + uid : 0x00000000 (0) + flags : 0x0000 (0) +[2017/03/28 04:00:00.682391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0xd89d2a97 (3634178711) + stale : 0x00 (0) + lease : NULL + notifyd_trigger: Trying path /var + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:00.682410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_delete_tokens : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.682421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + notifyd_trigger: Trying path /var/lib/samba + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:00.682432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + modified : 0x01 (1) + record : * +[2017/03/28 04:00:00.682444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) +[2017/03/28 04:00:00.682464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.682475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432964 key fd00:81c69:0 +[2017/03/28 04:00:00.682481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:00.682498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.682500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.682513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.682519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.682527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.682537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.682542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) +[2017/03/28 04:00:00.682546, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432965 key fd00:81c69:0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.682557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.682559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.682565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.682574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.682576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/496/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.682590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.683009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.683031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 496 (position 496) from bitmap +[2017/03/28 04:00:00.683048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 496 +[2017/03/28 04:00:00.683068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.683081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.683208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.683261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.683275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 496, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.683287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml - fnum 2746593405 +[2017/03/28 04:00:00.683310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432965 key fd00:81c69:0 +[2017/03/28 04:00:00.683326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd89d2a97 +[2017/03/28 04:00:00.683344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml (fnum 2746593405) level=1034 max_data=56 +[2017/03/28 04:00:00.683357, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.683378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:00.683390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.683405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.683416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.683430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.683444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.683458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/497/512 +[2017/03/28 04:00:00.683473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.685209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.685231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 497 (position 497) from bitmap +[2017/03/28 04:00:00.685241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 497 +[2017/03/28 04:00:00.685260, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.685273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.685408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.685462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.685476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml - fnum 2746593405 +[2017/03/28 04:00:00.685491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.685500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.685513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000691C +[2017/03/28 04:00:00.685526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:00.685537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81c69:0 +[2017/03/28 04:00:00.685557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.685567, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e38a3c4496d01c5 (2177670483274432965) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001ee (494) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.679437 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023de896b (601786731) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd89d2a97 (3634178711) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.685753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd89d2a97 +[2017/03/28 04:00:00.685765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.685774, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e38a3c4496d01c5 (2177670483274432965) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:04 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c69 (531561) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.685857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml seq 0x2177670483274432965 key fd00:81c69:0 +[2017/03/28 04:00:00.685868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.685880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.685889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.685901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000691C +[2017/03/28 04:00:00.685921, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.685935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.685945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.685955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9EA2DB8A +[2017/03/28 04:00:00.685967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe5b0 +[2017/03/28 04:00:00.685982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9EA2DB8A +[2017/03/28 04:00:00.685992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.686001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.686014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2746593405 (0 used) +[2017/03/28 04:00:00.686026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.686038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/498/512 +[2017/03/28 04:00:00.686053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.689152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.689176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 498 (position 498) from bitmap +[2017/03/28 04:00:00.689185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 499 (position 499) from bitmap +[2017/03/28 04:00:00.689194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 500 (position 500) from bitmap +[2017/03/28 04:00:00.689204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 498 +[2017/03/28 04:00:00.689225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.689238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.689380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.689433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.689452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.689464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.689475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.689487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.689502, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.689517, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.689527, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.689538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.689558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.689570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.689581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.689595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.689606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.689617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EA6AC977 +[2017/03/28 04:00:00.689630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:00.689641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.689664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EA6AC977' stored +[2017/03/28 04:00:00.689677, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xea6ac977 (3932866935) + open_persistent_id : 0x00000000ea6ac977 (3932866935) + open_volatile_id : 0x00000000b2f94796 (3002681238) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.689789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EA6AC977 +[2017/03/28 04:00:00.689807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.689816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.689827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xea6ac977) stored +[2017/03/28 04:00:00.689836, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb2f94796 (3002681238) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xea6ac977 (3932866935) + open_persistent_id : 0x00000000ea6ac977 (3932866935) + open_volatile_id : 0x00000000b2f94796 (3002681238) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.689998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3002681238 (1 used) +[2017/03/28 04:00:00.690012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.690030, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.690045, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.690054, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.690076, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.690087, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.690102, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.690119, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.690129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.690141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.690151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.690163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.690176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.690190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.690201, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9d332ccdf8cda12d (-7119297322788478675) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001f2 (498) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.689592 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000089072f52 (2298949458) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.690378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072941 key fd00:8183f:0 +[2017/03/28 04:00:00.690399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.690410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.690422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.690433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072942 key fd00:8183f:0 +[2017/03/28 04:00:00.690445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.690455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.690463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.690476, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.690497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.690509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.690524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.690534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.690544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 +[2017/03/28 04:00:00.690559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.690579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.690653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 499 +[2017/03/28 04:00:00.690672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.690684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.690810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.690862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.690876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.690894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 +[2017/03/28 04:00:00.690907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 499, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.690917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.690931, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.690942, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.690962, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 0 +[2017/03/28 04:00:00.690981, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.691000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.691011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.691026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.691037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.691054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072942 key fd00:8183f:0 +[2017/03/28 04:00:00.691069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.691085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.691095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691108, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 2147483648 +[2017/03/28 04:00:00.691124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.691137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.691152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.691168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.691184, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.691197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.691206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691230, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 831419905764959754 +[2017/03/28 04:00:00.691244, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.691263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:00.691275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.691290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.691299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.691314, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:00.691327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.691337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691352, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 2858134922804592009 +[2017/03/28 04:00:00.691365, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.691387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.691399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.691413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.691423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.691437, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.691456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.691466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691481, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 6104764883245928384 +[2017/03/28 04:00:00.691494, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.691514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.691525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.691539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.691549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.691563, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:00.691576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.691585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691600, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 6913129273986547435 +[2017/03/28 04:00:00.691613, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.691632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.691643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.691657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.691667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.691680, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:00.691694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.691703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 7861788678555509228 +[2017/03/28 04:00:00.691738, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.691759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.691770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.691784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.691794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.691808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.691821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:00.691830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691845, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 8957753563803497340 +[2017/03/28 04:00:00.691857, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.691876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.691887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.691902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.691911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.691948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.691963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:00.691972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.691988, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset 9223372036854775807 +[2017/03/28 04:00:00.692008, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.692031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.692042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.692057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.692066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.692081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.692094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:00.692103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.692116, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset -1 +[2017/03/28 04:00:00.692130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1120 +[2017/03/28 04:00:00.692140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1120] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.692155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.692174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1120 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.692239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 500 +[2017/03/28 04:00:00.692257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.692269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.692402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.692453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.692465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.692477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 +[2017/03/28 04:00:00.692489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 500, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.692500, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.692516, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe5b0 now at offset -1 +[2017/03/28 04:00:00.692529, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.692542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.692572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.692583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/501/510 +[2017/03/28 04:00:00.692594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/501/511 +[2017/03/28 04:00:00.692625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/501/512 +[2017/03/28 04:00:00.692640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.693041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.693062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 501 (position 501) from bitmap +[2017/03/28 04:00:00.693073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 501 +[2017/03/28 04:00:00.693092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.693104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.693238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.693289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.693305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3002681238 +[2017/03/28 04:00:00.693319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.693328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.693341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.693355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.693366, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.693384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.693395, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9d332ccdf8cda12e (-7119297322788478674) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001f2 (498) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.689592 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000089072f52 (2298949458) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.693577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.693588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.693597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9d332ccdf8cda12e (-7119297322788478674) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.693679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11327446750921072942 key fd00:8183f:0 +[2017/03/28 04:00:00.693690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.693701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.693711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.693722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.693735, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.693754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.693765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.693776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EA6AC977 +[2017/03/28 04:00:00.693790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca40 +[2017/03/28 04:00:00.693806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EA6AC977 +[2017/03/28 04:00:00.693825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.693835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.693847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3002681238 (0 used) +[2017/03/28 04:00:00.693860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.693872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/502/512 +[2017/03/28 04:00:00.693887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.694652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.694672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 502 (position 502) from bitmap +[2017/03/28 04:00:00.694683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 502 +[2017/03/28 04:00:00.694704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.694716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.694852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.694905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.694924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] +[2017/03/28 04:00:00.694936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.694947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" +[2017/03/28 04:00:00.694960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] +[2017/03/28 04:00:00.694971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.694984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp +[2017/03/28 04:00:00.695003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp +[2017/03/28 04:00:00.695014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF63D.tmp ? +[2017/03/28 04:00:00.695023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF63D.tmp (len 11) ? +[2017/03/28 04:00:00.695033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF63D.tmp ? +[2017/03/28 04:00:00.695042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF63D.tmp (len 11) ? +[2017/03/28 04:00:00.695056, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.695072, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.695083, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.695096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.695106, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.695129, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.695146, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.695170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF63D.tmp ? +[2017/03/28 04:00:00.695180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF63D.tmp (len 11) ? +[2017/03/28 04:00:00.695189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF63D.tmp +[2017/03/28 04:00:00.695199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.695218, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.695229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.695240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.695252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.695268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.695278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.695289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4C235B85 +[2017/03/28 04:00:00.695302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.695312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.695336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4C235B85' stored +[2017/03/28 04:00:00.695349, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4c235b85 (1277385605) + open_persistent_id : 0x000000004c235b85 (1277385605) + open_volatile_id : 0x000000003f718170 (1064403312) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.695469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4C235B85 +[2017/03/28 04:00:00.695481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.695490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.695500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4c235b85) stored +[2017/03/28 04:00:00.695509, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3f718170 (1064403312) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4c235b85 (1277385605) + open_persistent_id : 0x000000004c235b85 (1277385605) + open_volatile_id : 0x000000003f718170 (1064403312) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.695677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1064403312 (1 used) +[2017/03/28 04:00:00.695690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d +[2017/03/28 04:00:00.695702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 +[2017/03/28 04:00:00.695713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.695726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.695739, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.695750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.695766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.695776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.695785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.695793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.695819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.695871, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.695885, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.695894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.696297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.696313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x2 +[2017/03/28 04:00:00.696331, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.696348, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.696358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.696375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.696387, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696423, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.696441, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.696451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.696470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.696510, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.696527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.696536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.696549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.696547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.696562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.696588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:00.696588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + seqnum=14, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.696639, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.696650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:00.696653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.696662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:00.696664, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.696673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:00.696674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.696683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:00.696685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.696695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.696706, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.696725, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 4075534126 +[2017/03/28 04:00:00.696738, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/4075534126, tv_sec = 58d9c3a0, tv_usec = a9be0 +[2017/03/28 04:00:00.696751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.696844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.696854, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f1c79b6f8ddc790 (4547643550503651216) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001f6 (502) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.695264 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f2ebb72e (4075534126) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.697033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651216 key fd00:81c6a:0 +[2017/03/28 04:00:00.697061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.697074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.697086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.697097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651217 key fd00:81c6a:0 +[2017/03/28 04:00:00.697113, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.697125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.697137, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.697147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.697155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.697164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.697187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.697233, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.697247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.697257, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.697652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.697663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: +[2017/03/28 04:00:00.697672, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.698070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.698083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.698098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.698112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.698123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.698136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: +[2017/03/28 04:00:00.698146, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.698421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.698434, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.698701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.698715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.698727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.698747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.698756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.698765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.698786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.698799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.698823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.698839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.698854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.698868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.698879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.698888, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.698900, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.698912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.698923, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.698935, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.698947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.698981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.698991, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.699007, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.699016, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.699024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.699041, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: +[2017/03/28 04:00:00.699052, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.699430, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.699444, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.699460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.699476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.699486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.699497, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.699509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.699519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.699528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.699538, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.699547, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.699555, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.699576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.699592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.699607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.699617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.699627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.699647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.699656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.699666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.699709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.699743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699767, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.699775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699800, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.699808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.699851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.699864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.699874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.699883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.699891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.699923, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699965, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.699978, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.699991, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.700004, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.700016, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.700040, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.700051, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.700060, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.700068, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.700077, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.700094, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.700107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.700118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.700129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.700139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.700147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.700155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.700177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.700190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.700213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.700229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.700242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.700256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.700267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.700276, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.700287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.700299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.700310, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.700322, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.700334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.700368, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.700378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.700386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.700395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.700410, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.700457, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp based on system ACL +[2017/03/28 04:00:00.700472, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.700775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.700786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.701181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.701203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.701215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.701225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.701233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.701242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.701267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.701284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.701294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.701302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.701316, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.701339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.701351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.701366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.701377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.701387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1064403312 +[2017/03/28 04:00:00.701403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.701415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/503/512 +[2017/03/28 04:00:00.701431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.702101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.702123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 503 (position 503) from bitmap +[2017/03/28 04:00:00.702140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 503 +[2017/03/28 04:00:00.702162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.702175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.702304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.702357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.702375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] +[2017/03/28 04:00:00.702388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.702398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" +[2017/03/28 04:00:00.702411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] +[2017/03/28 04:00:00.702422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.702442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp +[2017/03/28 04:00:00.702458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.702469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.702479, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.702496, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.702506, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.702518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.702531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.702547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.702557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.702568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AB57CE02 +[2017/03/28 04:00:00.702581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:00.702592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.702616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AB57CE02' stored +[2017/03/28 04:00:00.702630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xab57ce02 (2874658306) + open_persistent_id : 0x00000000ab57ce02 (2874658306) + open_volatile_id : 0x0000000024950aa2 (613747362) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.702749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AB57CE02 +[2017/03/28 04:00:00.702760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.702769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.702779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xab57ce02) stored +[2017/03/28 04:00:00.702788, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x24950aa2 (613747362) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xab57ce02 (2874658306) + open_persistent_id : 0x00000000ab57ce02 (2874658306) + open_volatile_id : 0x0000000024950aa2 (613747362) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.702957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 613747362 (2 used) +[2017/03/28 04:00:00.702970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d +[2017/03/28 04:00:00.702982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 +[2017/03/28 04:00:00.702993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.703016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.703029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.703044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.703055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.703066, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.703076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x100180 +[2017/03/28 04:00:00.703086, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.703097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.703106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.703118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.703131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.703150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651217 key fd00:81c6a:0 +[2017/03/28 04:00:00.703172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.703185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.703195, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.703205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.703221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.703233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.703243, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/1430624211, tv_sec = 58d9c3a0, tv_usec = ab84f +[2017/03/28 04:00:00.703255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=14, fsp->brlock_seqnum=14 +[2017/03/28 04:00:00.703266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.703275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.703287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.703297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.703307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c6a:0 +[2017/03/28 04:00:00.703317, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.703331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=15 +[2017/03/28 04:00:00.703343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.703353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.703362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.703371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.703382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.703397, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f1c79b6f8ddc791 (4547643550503651217) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001f6 (502) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.695264 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f2ebb72e (4075534126) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001f7 (503) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.702543 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000554597d3 (1430624211) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.703657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651217 key fd00:81c6a:0 +[2017/03/28 04:00:00.703690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.703703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.703715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.703726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651218 key fd00:81c6a:0 +[2017/03/28 04:00:00.703739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.703748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.703757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.703768, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.703789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.703801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.703816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.703826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.703836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 613747362 +[2017/03/28 04:00:00.703851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.703864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/504/512 +[2017/03/28 04:00:00.703879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.704331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.704352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 504 (position 504) from bitmap +[2017/03/28 04:00:00.704362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 504 +[2017/03/28 04:00:00.704390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.704403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.704532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.704584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.704624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 504, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.704638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 613747362 +[2017/03/28 04:00:00.704654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 613747362) info_level=1004 totdata=40 +[2017/03/28 04:00:00.704667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.704676, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.704715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.704730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.704740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.704750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.704759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.704856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.704910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.704919, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.704908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.704936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.704948, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:00.704950, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.704962, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:00.704975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.704986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:00.704987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.704999, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.704999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib/samba + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.705010, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.705019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.705018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.705030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.705033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/505/512 +[2017/03/28 04:00:00.705045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.705049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:00.705063, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.705076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.705092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.705112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.705123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.705132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.705140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.705419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.705448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 505 (position 505) from bitmap +[2017/03/28 04:00:00.705458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 505 +[2017/03/28 04:00:00.705477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.705490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.705617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.705670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.705685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 613747362 +[2017/03/28 04:00:00.705699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.705709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.705722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.705735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.705755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651218 key fd00:81c6a:0 +[2017/03/28 04:00:00.705768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.705778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.705787, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f1c79b6f8ddc792 (4547643550503651218) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001f6 (502) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.695264 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f2ebb72e (4075534126) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.705961, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651218 key fd00:81c6a:0 +[2017/03/28 04:00:00.705982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.705994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.706012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.706024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651219 key fd00:81c6a:0 +[2017/03/28 04:00:00.706038, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.706051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.706061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.706072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AB57CE02 +[2017/03/28 04:00:00.706083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecf0 +[2017/03/28 04:00:00.706098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AB57CE02 +[2017/03/28 04:00:00.706108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.706117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.706129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 613747362 (1 used) +[2017/03/28 04:00:00.706142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.706153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/506/512 +[2017/03/28 04:00:00.706168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.706662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.706682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 506 (position 506) from bitmap +[2017/03/28 04:00:00.706692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 506 +[2017/03/28 04:00:00.706711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.706723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.706861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.706913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.706929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1064403312 +[2017/03/28 04:00:00.706943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.706953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.706966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.706979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.706991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651219 key fd00:81c6a:0 +[2017/03/28 04:00:00.707005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 4075534126 has kernel oplock state of 1. +[2017/03/28 04:00:00.707020, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.707032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.707047, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.707057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.707066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.707085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.707096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=15, fsp->brlock_seqnum=14 +[2017/03/28 04:00:00.707112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.707123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.707134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.707144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.707154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c6a:0 +[2017/03/28 04:00:00.707164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.707176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=16 +[2017/03/28 04:00:00.707187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.707197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.707206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.707215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.707226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.707236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f1c79b6f8ddc793 (4547643550503651219) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.707330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x4547643550503651219 key fd00:81c6a:0 +[2017/03/28 04:00:00.707342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.707352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.707362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.707373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.707386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.707402, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.707415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.707424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.707435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4C235B85 +[2017/03/28 04:00:00.707446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe920 +[2017/03/28 04:00:00.707460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4C235B85 +[2017/03/28 04:00:00.707471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.707479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.707491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1064403312 (0 used) +[2017/03/28 04:00:00.707504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.707516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/507/512 +[2017/03/28 04:00:00.707531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.708029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.708060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 507 (position 507) from bitmap +[2017/03/28 04:00:00.708082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 507 +[2017/03/28 04:00:00.708106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.708119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.708250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.708306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.708324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] +[2017/03/28 04:00:00.708337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.708348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" +[2017/03/28 04:00:00.708362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.708378, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.708403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.708414, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.708425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.708439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.708455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.708466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.708478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6EB03F1A +[2017/03/28 04:00:00.708492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.708512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.708539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6EB03F1A' stored +[2017/03/28 04:00:00.708553, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6eb03f1a (1857044250) + open_persistent_id : 0x000000006eb03f1a (1857044250) + open_volatile_id : 0x000000005a4b0eb8 (1514868408) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.708700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6EB03F1A +[2017/03/28 04:00:00.708714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.708723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.708734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6eb03f1a) stored +[2017/03/28 04:00:00.708743, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5a4b0eb8 (1514868408) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6eb03f1a (1857044250) + open_persistent_id : 0x000000006eb03f1a (1857044250) + open_volatile_id : 0x000000005a4b0eb8 (1514868408) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.708908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1514868408 (1 used) +[2017/03/28 04:00:00.708922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d +[2017/03/28 04:00:00.708941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 +[2017/03/28 04:00:00.708952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.708978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x0 +[2017/03/28 04:00:00.708991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.709007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.709018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.709028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.709039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x10080 +[2017/03/28 04:00:00.709049, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.709061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.709070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.709082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.709095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.709110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.709125, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/1062514225, tv_sec = 58d9c3a0, tv_usec = acf64 +[2017/03/28 04:00:00.709139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=16 +[2017/03/28 04:00:00.709149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.709159, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.709175, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c933827989fa1e1 (7823658720388162017) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001fb (507) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.708452 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003f54ae31 (1062514225) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.709348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162017 key fd00:81c6a:0 +[2017/03/28 04:00:00.709369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.709381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.709403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.709414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162018 key fd00:81c6a:0 +[2017/03/28 04:00:00.709428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.709437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.709459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.709472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.709493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x0 +[2017/03/28 04:00:00.709505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.709520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.709530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.709541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1514868408 +[2017/03/28 04:00:00.709556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.709569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/508/512 +[2017/03/28 04:00:00.709585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.710111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.710141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 508 (position 508) from bitmap +[2017/03/28 04:00:00.710153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 508 +[2017/03/28 04:00:00.710175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.710188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.710329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.710385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.710400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 508, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.710411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1514868408 +[2017/03/28 04:00:00.710427, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 1514868408) info_level=1013 totdata=1 +[2017/03/28 04:00:00.710439, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.710461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x0 +[2017/03/28 04:00:00.710473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.710488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.710499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.710509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.710520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1514868408, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.710531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.710541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.710561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.710576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.710589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162018 key fd00:81c6a:0 +[2017/03/28 04:00:00.710610, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.710622, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c933827989fa1e2 (7823658720388162018) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001fb (507) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.708452 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003f54ae31 (1062514225) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x5f23f26d (1596191341) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.711136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162018 key fd00:81c6a:0 +[2017/03/28 04:00:00.711172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.711186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.711198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.711209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162019 key fd00:81c6a:0 +[2017/03/28 04:00:00.711225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.711238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/509/512 +[2017/03/28 04:00:00.711253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.711637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.711659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 509 (position 509) from bitmap +[2017/03/28 04:00:00.711669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 509 +[2017/03/28 04:00:00.711688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.711701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.711838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.711891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.711906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1514868408 +[2017/03/28 04:00:00.711940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.711951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.711964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.711978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.711990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162019 key fd00:81c6a:0 +[2017/03/28 04:00:00.712003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.712013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x5f23f26d +[2017/03/28 04:00:00.712031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.712042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.712050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x5f23f26d +[2017/03/28 04:00:00.712099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.712112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c933827989fa1e3 (7823658720388162019) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.690570111 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.712201, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x7823658720388162019 key fd00:81c6a:0 +[2017/03/28 04:00:00.712213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.712225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.712234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.712246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.712259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.712273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.712302, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.712320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.712337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.712349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6EB03F1A +[2017/03/28 04:00:00.712362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:00.712352, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Allocated locked data 0x0x557db4e61900 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.712385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6EB03F1A +[2017/03/28 04:00:00.712393, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.712397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.712408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.712410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.712422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.712423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib + freed files structure 1514868408 (0 used) +[2017/03/28 04:00:00.712433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.712438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.712442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.712451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.712452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/510/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.712465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.712468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.713138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.713169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 510 (position 510) from bitmap +[2017/03/28 04:00:00.713181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 510 +[2017/03/28 04:00:00.713213, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.713227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.713358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.713412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.713431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] +[2017/03/28 04:00:00.713444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.713455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" +[2017/03/28 04:00:00.713469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.713485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.713500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp +[2017/03/28 04:00:00.713518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF63D.tmp ? +[2017/03/28 04:00:00.713527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF63D.tmp (len 11) ? +[2017/03/28 04:00:00.713537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF63D.tmp ? +[2017/03/28 04:00:00.713546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF63D.tmp (len 11) ? +[2017/03/28 04:00:00.713560, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.713577, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.713588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.713601, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.713611, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.713628, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.713644, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.713672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF63D.tmp ? +[2017/03/28 04:00:00.713683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF63D.tmp (len 11) ? +[2017/03/28 04:00:00.713692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF63D.tmp +[2017/03/28 04:00:00.713701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.713720, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.713732, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.713743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.713762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.713778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.713789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.713800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7CBD4602 +[2017/03/28 04:00:00.713814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.713825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.713850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7CBD4602' stored +[2017/03/28 04:00:00.713864, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7cbd4602 (2092779010) + open_persistent_id : 0x000000007cbd4602 (2092779010) + open_volatile_id : 0x00000000ddd6e145 (3721847109) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.713979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7CBD4602 +[2017/03/28 04:00:00.713991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.714000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.714011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7cbd4602) stored +[2017/03/28 04:00:00.714020, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xddd6e145 (3721847109) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7cbd4602 (2092779010) + open_persistent_id : 0x000000007cbd4602 (2092779010) + open_volatile_id : 0x00000000ddd6e145 (3721847109) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.714193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3721847109 (1 used) +[2017/03/28 04:00:00.714206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d +[2017/03/28 04:00:00.714219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 +[2017/03/28 04:00:00.714230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.714243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.714255, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.714266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.714288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.714299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.714308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.714316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.714342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.714393, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.714407, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.714416, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.714815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.714835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x2 +[2017/03/28 04:00:00.714854, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.714870, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.714880, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.714897, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.714908, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.714941, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.714959, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.714969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.714982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.714996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.715022, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.715038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.715048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.715061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.715075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe7a0 +[2017/03/28 04:00:00.715076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.715093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=16, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.715117, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:00.715118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.715133, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.715145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.715151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.715157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.715161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.715167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.715171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.715176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.715187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.715195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.715195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.715208, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 3387654466 +[2017/03/28 04:00:00.715221, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/3387654466, tv_sec = 58d9c3a0, tv_usec = ae42e +[2017/03/28 04:00:00.715233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.715244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.715264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.715310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.715325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.715335, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7cd9c627084145bd (8996439601593796029) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001fe (510) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.713774 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9eb8142 (3387654466) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.710570107 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.715518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796029 key fd00:81c6a:0 +[2017/03/28 04:00:00.715542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.715555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.715567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.715579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796030 key fd00:81c6a:0 +[2017/03/28 04:00:00.715593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, len 1048576 +[2017/03/28 04:00:00.715614, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.715626, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.715645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.715655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.715664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.715673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.715696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.715743, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.715757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.715766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.716186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.716197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: +[2017/03/28 04:00:00.716207, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.716598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.716634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.716649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.716663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.716675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.716696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: +[2017/03/28 04:00:00.716707, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.716984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.716997, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.717267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.717280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.717292, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.717302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.717310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.717319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.717342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.717354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.717379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.717394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.717409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.717423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.717434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.717443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.717462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.717474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.717485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.717498, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.717510, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.717545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.717555, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.717563, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.717572, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.717580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.717596, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp is: +[2017/03/28 04:00:00.717607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.717994, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.718008, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.718024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.718034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.718045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.718055, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.718068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.718077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.718087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.718097, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.718105, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.718113, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.718141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.718156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.718172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.718182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.718192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.718211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.718221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.718230, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.718267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.718300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.718333, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.718372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.718415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.718428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.718438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.718447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.718455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.718471, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718509, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718522, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.718535, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.718548, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718561, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718590, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.718601, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.718610, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.718618, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.718626, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.718644, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.718657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.718667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.718678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.718688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.718696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.718705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.718720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.718733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.718755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.718770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.718784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.718798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.718809, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.718818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718829, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.718871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.718883, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.718918, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.718927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.718936, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.718945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.718953, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.718998, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp based on system ACL +[2017/03/28 04:00:00.719013, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.719290, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.719300, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.719704, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.719719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.719731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.719740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.719749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.719758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.719784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.719799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.719809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.719818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.719831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.719860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.719873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.719888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.719899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.719909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 +[2017/03/28 04:00:00.719939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.719953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/511/512 +[2017/03/28 04:00:00.719969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.720523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.720553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 511 (position 511) from bitmap +[2017/03/28 04:00:00.720564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 511 +[2017/03/28 04:00:00.720586, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.720623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.720770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.720825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.720840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 511, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.720852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 +[2017/03/28 04:00:00.720866, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 3721847109) info_level=1020 totdata=8 +[2017/03/28 04:00:00.720877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp to 9273 +[2017/03/28 04:00:00.720890, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 9273 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp : setting new size to 9273 +[2017/03/28 04:00:00.720904, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp to len 9273 +[2017/03/28 04:00:00.720925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.720940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.720967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.720981, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c6a:0 +[2017/03/28 04:00:00.720998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.721007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.721020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.721020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.721042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:00.721058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796030 key fd00:81c6a:0 +[2017/03/28 04:00:00.721062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.721071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp + unparse_share_modes: +[2017/03/28 04:00:00.721081, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.721082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var + d: struct share_mode_data +[2017/03/28 04:00:00.721093, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x7cd9c627084145be (8996439601593796030) + notifyd_trigger: Trying path /var/lib + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:00.721103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL +[2017/03/28 04:00:00.721114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:00.721126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:00.721136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001fe (510) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.713774 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9eb8142 (3387654466) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.720981101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.721279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796030 key fd00:81c6a:0 +[2017/03/28 04:00:00.721304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.721316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.721328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.721340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796031 key fd00:81c6a:0 +[2017/03/28 04:00:00.721353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.721391, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.721402, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.721413, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.721423, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.721441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.721454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.721482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.721497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/512/512 +[2017/03/28 04:00:00.721512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.721527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.721577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.721597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.721608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.721617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.721625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.721634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.721643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.722106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.722136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 512 (position 512) from bitmap +[2017/03/28 04:00:00.722148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 512 +[2017/03/28 04:00:00.722243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.722256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.722395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.722451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.722466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 512, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.722477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 +[2017/03/28 04:00:00.722490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (9273) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.722501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.722515, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.722538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.722551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.722566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.722577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.722606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp): pos = 0, size = 9273, returned 9273 +[2017/03/28 04:00:00.722621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3721847109, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, length=9273 offset=0 wrote=9273 +[2017/03/28 04:00:00.722632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, offset 0, requested 9273, written = 9273 +[2017/03/28 04:00:00.722646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.722658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/513/512 +[2017/03/28 04:00:00.722677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.723079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.723109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 513 (position 513) from bitmap +[2017/03/28 04:00:00.723120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 513 +[2017/03/28 04:00:00.723142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.723155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.723285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.723340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.723355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 513, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.723366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 +[2017/03/28 04:00:00.723389, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 3721847109) info_level=1004 totdata=40 +[2017/03/28 04:00:00.723403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.723413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.723422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:36 2012 + +[2017/03/28 04:00:00.723463, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:53:36 2012 CET id=fd00:81c6a:0 +[2017/03/28 04:00:00.723479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.723489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.723501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.723516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.723529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796031 key fd00:81c6a:0 +[2017/03/28 04:00:00.723542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.723551, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7cd9c627084145bf (8996439601593796031) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000001fe (510) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.713774 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9eb8142 (3387654466) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.720981101 + changed_write_time : Di Mär 20 21:53:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.723736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796031 key fd00:81c6a:0 +[2017/03/28 04:00:00.723760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.723773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.723785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.723797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796032 key fd00:81c6a:0 +[2017/03/28 04:00:00.723810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.723819, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.723831, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:36 2012 +[2017/03/28 04:00:00.723842, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.723853, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.723870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.723884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.723929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.723948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/514/512 +[2017/03/28 04:00:00.723963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.723957, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.724004, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.724025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.724046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.724056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.724065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.724074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.724083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.725004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.725035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 514 (position 514) from bitmap +[2017/03/28 04:00:00.725046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 514 +[2017/03/28 04:00:00.725068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.725082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.725224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.725279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.725295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3721847109 +[2017/03/28 04:00:00.725310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.725320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.725333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.725348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.725362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796032 key fd00:81c6a:0 +[2017/03/28 04:00:00.725376, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 3387654466 has kernel oplock state of 1. +[2017/03/28 04:00:00.725391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.725403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.725413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.725422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.725430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.725450, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.725461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=16 +[2017/03/28 04:00:00.725472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.725489, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:53:36 2012 +[2017/03/28 04:00:00.725502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.725514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.725524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7cd9c627084145c0 (8996439601593796032) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.720981101 + changed_write_time : Di Mär 20 21:53:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.725614, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x8996439601593796032 key fd00:81c6a:0 +[2017/03/28 04:00:00.725625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.725637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.725646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.725658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.725673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.725693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.725702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.725714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.725725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:00.725735, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.725744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.725759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.725770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.725781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.725833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.725845, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:36 2012 +[2017/03/28 04:00:00.725855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.725866, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.725878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.725892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.725917, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.725933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.725943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.725954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7CBD4602 +[2017/03/28 04:00:00.725966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf50 +[2017/03/28 04:00:00.725970, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.725982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 7CBD4602 +[2017/03/28 04:00:00.726004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.726011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.726014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.726026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.726031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.726037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 3721847109 (0 used) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.726053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.726054, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.726064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.726073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.726078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:00.726082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.726092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.726108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.726118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.726132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.726145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/515/512 +[2017/03/28 04:00:00.726160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.726585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.726615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 515 (position 515) from bitmap +[2017/03/28 04:00:00.726626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 515 +[2017/03/28 04:00:00.726649, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.726663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.726804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.726859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.726878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] +[2017/03/28 04:00:00.726891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.726901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" +[2017/03/28 04:00:00.726915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] +[2017/03/28 04:00:00.726927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.726940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF63D.tmp +[2017/03/28 04:00:00.726956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.726967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.726977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.727001, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.727012, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.727023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.727038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.727054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.727064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.727076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 35457D72 +[2017/03/28 04:00:00.727090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.727101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.727125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '35457D72' stored +[2017/03/28 04:00:00.727139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x35457d72 (893746546) + open_persistent_id : 0x0000000035457d72 (893746546) + open_volatile_id : 0x00000000ec8a64cb (3968492747) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.727261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 35457D72 +[2017/03/28 04:00:00.727273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.727283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.727293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x35457d72) stored +[2017/03/28 04:00:00.727302, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xec8a64cb (3968492747) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x35457d72 (893746546) + open_persistent_id : 0x0000000035457d72 (893746546) + open_volatile_id : 0x00000000ec8a64cb (3968492747) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.727466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3968492747 (1 used) +[2017/03/28 04:00:00.727480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d +[2017/03/28 04:00:00.727499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 +[2017/03/28 04:00:00.727510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.727535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.727548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.727564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.727575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.727586, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.727596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x120196 +[2017/03/28 04:00:00.727613, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.727630, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.727640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.727657, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.727668, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.727685, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.727702, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.727712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.727725, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.727737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.727753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.727766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.727779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:00.727794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.727811, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.727824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.727834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.727843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.727851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.727872, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.727883, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 1540722808 +[2017/03/28 04:00:00.727895, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/1540722808, tv_sec = 58d9c3a0, tv_usec = b180a +[2017/03/28 04:00:00.727908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.727937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.727948, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x34499d973b10dff3 (3767715836128714739) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000203 (515) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.727050 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005bd59078 (1540722808) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.728133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714739 key fd00:81c6a:0 +[2017/03/28 04:00:00.728158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.728170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.728182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.728194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714740 key fd00:81c6a:0 +[2017/03/28 04:00:00.728207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.728216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.728225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.728237, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.728259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.728272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.728287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.728297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.728315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3968492747 +[2017/03/28 04:00:00.728330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.728343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/516/512 +[2017/03/28 04:00:00.728359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.728907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.728938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 516 (position 516) from bitmap +[2017/03/28 04:00:00.728950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 516 +[2017/03/28 04:00:00.728972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.728985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.729116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.729179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.729195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 516, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.729206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3968492747 +[2017/03/28 04:00:00.729221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 3968492747) info_level=1004 totdata=40 +[2017/03/28 04:00:00.729234, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.729244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:36 2012 + +[2017/03/28 04:00:00.729294, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:53:36 2012 CET id=fd00:81c6a:0 +[2017/03/28 04:00:00.729310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.729319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.729332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.729346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.729360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714740 key fd00:81c6a:0 +[2017/03/28 04:00:00.729373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.729382, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x34499d973b10dff4 (3767715836128714740) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000203 (515) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.727050 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005bd59078 (1540722808) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:36 2012 CET.0 + changed_write_time : Di Mär 20 21:53:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.729568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714740 key fd00:81c6a:0 +[2017/03/28 04:00:00.729592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.729605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.729617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.729629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714741 key fd00:81c6a:0 +[2017/03/28 04:00:00.729642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.729651, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.729663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:36 2012 +[2017/03/28 04:00:00.729674, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.729685, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.729697, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.729747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.729763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.729773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.729783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.729884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.729932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.729944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.729937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/517/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.729969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.729978, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.729994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.730006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.730039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.730050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.730058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.730067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.730083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.730101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.730114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.730123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.730132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.730141, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.730149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.730158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.730547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.730577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 517 (position 517) from bitmap +[2017/03/28 04:00:00.730589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 517 +[2017/03/28 04:00:00.730610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.730624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.730764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.730819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.730835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 3968492747 +[2017/03/28 04:00:00.730850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.730860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.730873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.730888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.730902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714741 key fd00:81c6a:0 +[2017/03/28 04:00:00.730916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, file_id = fd00:81c6a:0 gen_id = 1540722808 has kernel oplock state of 1. +[2017/03/28 04:00:00.730931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.730943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.730953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.730961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.730970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.730997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.731009, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=16 +[2017/03/28 04:00:00.731020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.731031, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:53:36 2012 +[2017/03/28 04:00:00.731043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5f23f26d +[2017/03/28 04:00:00.731055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.731064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x34499d973b10dff5 (3767715836128714741) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:36 2012 CET.0 + changed_write_time : Di Mär 20 21:53:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.731153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x3767715836128714741 key fd00:81c6a:0 +[2017/03/28 04:00:00.731165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.731176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.731186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.731198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.731212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.731232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.731242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.731255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.731273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.731284, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.731293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.731301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.731313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.731323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:53:36 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.731360, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.731372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:36 2012 +[2017/03/28 04:00:00.731383, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.731393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.731405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.731419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.731446, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.731462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.731472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.731483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 35457D72 +[2017/03/28 04:00:00.731495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b663e0 +[2017/03/28 04:00:00.731494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.731511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 35457D72 +[2017/03/28 04:00:00.731529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.731535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.731538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.731561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.731566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3968492747 (0 used) +[2017/03/28 04:00:00.731572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.731580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.731582, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.731594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.731595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/518/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.731608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.731610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.731616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.732020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.732050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 518 (position 518) from bitmap +[2017/03/28 04:00:00.732062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 518 +[2017/03/28 04:00:00.732085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.732098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.732239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.732293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.732312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF63D.tmp] +[2017/03/28 04:00:00.732325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.732335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp" +[2017/03/28 04:00:00.732349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.732366, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.732383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp] +[2017/03/28 04:00:00.732394, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.732405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.732419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.732441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.732453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.732464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8ECA277F +[2017/03/28 04:00:00.732478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.732489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.732514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8ECA277F' stored +[2017/03/28 04:00:00.732528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8eca277f (2395613055) + open_persistent_id : 0x000000008eca277f (2395613055) + open_volatile_id : 0x000000006103a416 (1627628566) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.732669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8ECA277F +[2017/03/28 04:00:00.732682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.732692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.732702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8eca277f) stored +[2017/03/28 04:00:00.732711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6103a416 (1627628566) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8eca277f (2395613055) + open_persistent_id : 0x000000008eca277f (2395613055) + open_volatile_id : 0x000000006103a416 (1627628566) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.732886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1627628566 (1 used) +[2017/03/28 04:00:00.732900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp hash 0x5f23f26d +[2017/03/28 04:00:00.732913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp) returning 0644 +[2017/03/28 04:00:00.732924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.732949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.732962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.732977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.732988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.733005, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.733016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp. Granting 0x110080 +[2017/03/28 04:00:00.733026, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.733037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.733047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.733059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.733072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.733086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.733101, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp, fd00:81c6a:0/2851322550, tv_sec = 58d9c3a0, tv_usec = b2d16 +[2017/03/28 04:00:00.733115, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=16 +[2017/03/28 04:00:00.733125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.733136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.733145, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa23e5fdb2d81d2c1 (-6755856996043205951) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000206 (518) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.732438 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a9f3bab6 (2851322550) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5f23f26d (1596191341) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.733324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x11690887077666345665 key fd00:81c6a:0 +[2017/03/28 04:00:00.733345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.733357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.733369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.733380, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x11690887077666345666 key fd00:81c6a:0 +[2017/03/28 04:00:00.733393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.733402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.733411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.733422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.733444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp attr = 0x20 +[2017/03/28 04:00:00.733456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.733471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.733481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.733491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1627628566 +[2017/03/28 04:00:00.733513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.733526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/519/512 +[2017/03/28 04:00:00.733542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.734158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.734188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 519 (position 519) from bitmap +[2017/03/28 04:00:00.734199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 519 +[2017/03/28 04:00:00.734222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.734235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.734366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.734429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.734444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 519, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.734456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp - fnum 1627628566 +[2017/03/28 04:00:00.734472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.734482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.734495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.734510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe650 +[2017/03/28 04:00:00.734524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp seq 0x11690887077666345666 key fd00:81c6a:0 +[2017/03/28 04:00:00.734537, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp (fnum 1627628566) info_level=65290 totdata=142 +[2017/03/28 04:00:00.734553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd| +[2017/03/28 04:00:00.734564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd" +[2017/03/28 04:00:00.734577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSC130.DTD] +[2017/03/28 04:00:00.734588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.734601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsc130.dtd +[2017/03/28 04:00:00.734621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsc130.dtd +[2017/03/28 04:00:00.734632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsc130.dtd ? +[2017/03/28 04:00:00.734642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsc130.dtd (len 12) ? +[2017/03/28 04:00:00.734652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsc130.dtd ? +[2017/03/28 04:00:00.734661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsc130.dtd (len 12) ? +[2017/03/28 04:00:00.734676, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.734703, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.734715, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.734728, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.734738, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.734755, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.734771, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.734800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsc130.dtd ? +[2017/03/28 04:00:00.734811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsc130.dtd (len 12) ? +[2017/03/28 04:00:00.734820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcsc130.dtd +[2017/03/28 04:00:00.734829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.734848, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] +[2017/03/28 04:00:00.734860, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.734871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1627628566) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.734883, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.734899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd] +[2017/03/28 04:00:00.734910, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.734929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd. Granting 0x2 +[2017/03/28 04:00:00.734964, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.734980, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:00.735015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.735031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.735041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.735051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp +[2017/03/28 04:00:00.735126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.735154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.735182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.735206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:00.735199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + rename_open_files: renaming file fnum 1627628566 (file_id fd00:81c6a:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.735230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd hash 0xaf34885a +[2017/03/28 04:00:00.735241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.735249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF63D.tmp + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.735259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.735262, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Trying path /var + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.735272, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.735275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.735281, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.735286, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.735290, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers + sequence_number : 0xa23e5fdb2d81d2c2 (-6755856996043205950) +[2017/03/28 04:00:00.735301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.735311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:00.735328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + pid: struct server_id + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:00.735346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd + op_mid : 0x0000000000000206 (518) + op_type : 0x0000 (0) +[2017/03/28 04:00:00.735359, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:00.735370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var/lib + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.735391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + time : Di Mär 28 04:00:00 2017 CEST.732438 +[2017/03/28 04:00:00.735401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.735411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081c6a (531562) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.735421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000a9f3bab6 (2851322550) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xaf34885a (2939455578) +[2017/03/28 04:00:00.735437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + stale : 0x00 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:00.735453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + delete_tokens: ARRAY(0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd + old_write_time : Di Mär 20 21:53:36 2012 CET.0 +[2017/03/28 04:00:00.735467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:00.735478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib + modified : 0x01 (1) + record : * +[2017/03/28 04:00:00.735488, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.735498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081c6a (531562) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.735508, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.735511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:00.735518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345666 key fd00:81c6a:0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.735548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.735562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.735574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.735587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345667 key fd00:81c6a:0 +[2017/03/28 04:00:00.735603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.735616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/520/512 +[2017/03/28 04:00:00.735630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.735973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.736003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 520 (position 520) from bitmap +[2017/03/28 04:00:00.736015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 520 +[2017/03/28 04:00:00.736036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.736050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.736191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.736246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.736262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 520, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.736273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd - fnum 1627628566 +[2017/03/28 04:00:00.736299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345667 key fd00:81c6a:0 +[2017/03/28 04:00:00.736315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xaf34885a +[2017/03/28 04:00:00.736327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd (fnum 1627628566) level=1034 max_data=56 +[2017/03/28 04:00:00.736340, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.736363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:00.736375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.736391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.736402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.736417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.736431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.736445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/521/512 +[2017/03/28 04:00:00.736461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.736837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.736860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 521 (position 521) from bitmap +[2017/03/28 04:00:00.736870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 521 +[2017/03/28 04:00:00.736890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.736903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.737032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.737084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.737099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd - fnum 1627628566 +[2017/03/28 04:00:00.737114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.737123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.737136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000006A1C +[2017/03/28 04:00:00.737158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:00.737170, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81c6a:0 +[2017/03/28 04:00:00.737189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.737200, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa23e5fdb2d81d2c3 (-6755856996043205949) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000206 (518) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.732438 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a9f3bab6 (2851322550) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xaf34885a (2939455578) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.737381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xaf34885a +[2017/03/28 04:00:00.737392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.737401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa23e5fdb2d81d2c3 (-6755856996043205949) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c6a (531562) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.737493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd seq 0x11690887077666345667 key fd00:81c6a:0 +[2017/03/28 04:00:00.737505, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.737516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.737526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.737538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000006A1C +[2017/03/28 04:00:00.737552, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.737566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.737575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.737586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8ECA277F +[2017/03/28 04:00:00.737597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe650 +[2017/03/28 04:00:00.737613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8ECA277F +[2017/03/28 04:00:00.737623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.737632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.737645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1627628566 (0 used) +[2017/03/28 04:00:00.737658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.737669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/522/512 +[2017/03/28 04:00:00.737691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.740578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.740629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 522 (position 522) from bitmap +[2017/03/28 04:00:00.740641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 523 (position 523) from bitmap +[2017/03/28 04:00:00.740651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 524 (position 524) from bitmap +[2017/03/28 04:00:00.740661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 522 +[2017/03/28 04:00:00.740684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.740697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.740829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.740883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.740903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.740925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.740936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.740949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.740965, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.740980, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.740991, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.741003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.741017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.741028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.741040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.741054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.741065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.741076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A4708E56 +[2017/03/28 04:00:00.741090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.741101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.741125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A4708E56' stored +[2017/03/28 04:00:00.741139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa4708e56 (2758839894) + open_persistent_id : 0x00000000a4708e56 (2758839894) + open_volatile_id : 0x000000000d450c30 (222628912) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.741262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A4708E56 +[2017/03/28 04:00:00.741274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.741284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.741294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa4708e56) stored +[2017/03/28 04:00:00.741303, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0d450c30 (222628912) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa4708e56 (2758839894) + open_persistent_id : 0x00000000a4708e56 (2758839894) + open_volatile_id : 0x000000000d450c30 (222628912) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.741475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 222628912 (1 used) +[2017/03/28 04:00:00.741489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.741507, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.741523, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.741532, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.741548, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.741559, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.741575, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.741591, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.741601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.741613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.741623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.741636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.741649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:00.741663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.741673, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6ed89d3fb5a221e3 (7987306836097376739) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000020a (522) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.741050 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bf500059 (3209691225) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.741855, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376739 key fd00:8183f:0 +[2017/03/28 04:00:00.741877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.741888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.741900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.741911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376740 key fd00:8183f:0 +[2017/03/28 04:00:00.741924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.741933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.741942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.741961, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.741984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.741996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.742012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.742022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.742032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 +[2017/03/28 04:00:00.742047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.742068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.742137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 523 +[2017/03/28 04:00:00.742155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.742167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.742302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.742355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.742369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.742381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 +[2017/03/28 04:00:00.742393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 523, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.742403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.742418, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.742429, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.742448, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 0 +[2017/03/28 04:00:00.742466, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.742485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.742497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.742511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.742522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.742546, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376740 key fd00:8183f:0 +[2017/03/28 04:00:00.742562, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.742577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.742587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.742600, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2147483648 +[2017/03/28 04:00:00.742616, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.742629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.742644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.742655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.742669, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.742682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.742692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.742718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 831419905764959754 +[2017/03/28 04:00:00.742732, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.742753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:00.742765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.742780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.742790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.742804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:00.742825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.742835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.742851, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2858134922804592009 +[2017/03/28 04:00:00.742864, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.742884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.742896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.742910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.742920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.742934, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.742948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.742957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.742971, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6104764883245928384 +[2017/03/28 04:00:00.742984, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.743003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.743015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.743029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.743039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.743053, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:00.743066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.743075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.743099, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6548049619929241633 +[2017/03/28 04:00:00.743112, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.743130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:00.743141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.743155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.743165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.743179, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:00.743192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.743202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.743216, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6913129273986547435 +[2017/03/28 04:00:00.743228, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.743246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.743258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.743272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.743281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.743295, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:00.743308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:00.743318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.743333, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7861788678555509228 +[2017/03/28 04:00:00.743345, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.743372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.743383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.743397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.743407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.743422, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.743435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:00.743445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.743459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8957753563803497340 +[2017/03/28 04:00:00.743472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.743491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.743503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.743517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.743527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.743541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.743554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:00.743563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.743577, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 9223372036854775807 +[2017/03/28 04:00:00.743590, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.743610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.743627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.743642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.743652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.743666, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.743680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:00.743689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.743701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:00.743715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1248 +[2017/03/28 04:00:00.743725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1248] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.743740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.743759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1248 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.743827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 524 +[2017/03/28 04:00:00.743844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.743857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.744019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.744072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.744086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.744097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 +[2017/03/28 04:00:00.744110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 524, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.744121, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.744138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:00.744151, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.744164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.744188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.744198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/525/510 +[2017/03/28 04:00:00.744215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/525/511 +[2017/03/28 04:00:00.744225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/525/512 +[2017/03/28 04:00:00.744239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.744647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.744670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 525 (position 525) from bitmap +[2017/03/28 04:00:00.744680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 525 +[2017/03/28 04:00:00.744700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.744713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.744842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.744902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.744918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 222628912 +[2017/03/28 04:00:00.744932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.744942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.744955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.744969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:00.744980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.744999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.745010, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6ed89d3fb5a221e4 (7987306836097376740) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000020a (522) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.741050 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bf500059 (3209691225) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.745196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.745207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.745216, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6ed89d3fb5a221e4 (7987306836097376740) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.745299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7987306836097376740 key fd00:8183f:0 +[2017/03/28 04:00:00.745311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.745322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.745332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.745343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.745356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.745375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.745387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.745397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A4708E56 +[2017/03/28 04:00:00.745411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9e30 +[2017/03/28 04:00:00.745427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A4708E56 +[2017/03/28 04:00:00.745438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.745447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.745465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 222628912 (0 used) +[2017/03/28 04:00:00.745478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.745490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/526/512 +[2017/03/28 04:00:00.745506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.746266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.746296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 526 (position 526) from bitmap +[2017/03/28 04:00:00.746308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 526 +[2017/03/28 04:00:00.746331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.746344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.746473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.746537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.746557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] +[2017/03/28 04:00:00.746570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.746581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" +[2017/03/28 04:00:00.746595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] +[2017/03/28 04:00:00.746606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.746620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp +[2017/03/28 04:00:00.746641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp +[2017/03/28 04:00:00.746653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF67C.tmp ? +[2017/03/28 04:00:00.746662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF67C.tmp (len 11) ? +[2017/03/28 04:00:00.746672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF67C.tmp ? +[2017/03/28 04:00:00.746681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF67C.tmp (len 11) ? +[2017/03/28 04:00:00.746695, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.746711, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.746722, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.746735, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.746746, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.746763, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.746780, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.746806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF67C.tmp ? +[2017/03/28 04:00:00.746823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF67C.tmp (len 11) ? +[2017/03/28 04:00:00.746832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF67C.tmp +[2017/03/28 04:00:00.746842, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.746861, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.746872, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.746884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.746897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.746912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.746923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.746935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A7AA3680 +[2017/03/28 04:00:00.746949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.746960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.746985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A7AA3680' stored +[2017/03/28 04:00:00.746999, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa7aa3680 (2812950144) + open_persistent_id : 0x00000000a7aa3680 (2812950144) + open_volatile_id : 0x000000007e00294c (2113939788) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.747121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A7AA3680 +[2017/03/28 04:00:00.747133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.747143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.747153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa7aa3680) stored +[2017/03/28 04:00:00.747162, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7e00294c (2113939788) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa7aa3680 (2812950144) + open_persistent_id : 0x00000000a7aa3680 (2812950144) + open_volatile_id : 0x000000007e00294c (2113939788) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.747333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2113939788 (1 used) +[2017/03/28 04:00:00.747347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa +[2017/03/28 04:00:00.747359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 +[2017/03/28 04:00:00.747370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.747382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.747395, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.747406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.747422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.747433, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.747442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.747450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.747477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.747529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.747543, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.747552, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.747962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.747978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x2 +[2017/03/28 04:00:00.747996, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.748012, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.748022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.748039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.748051, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748088, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.748107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.748116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.748130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.748179, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.748196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.748206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.748219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.748233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:00.748235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.748251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=16, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.748273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.748276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748286, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.748291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.748297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.748302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.748307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.748312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.748317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.748321, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.748332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.748340, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.748340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.748353, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 4016373876 +[2017/03/28 04:00:00.748372, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/4016373876, tv_sec = 58d9c3a0, tv_usec = b659d +[2017/03/28 04:00:00.748385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.748480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.748490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c29803184aaf9b6 (7793901580308904374) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000020e (526) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.746909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ef650074 (4016373876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.748698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904374 key fd00:81c8d:0 +[2017/03/28 04:00:00.748729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.748742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.748754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.748765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904375 key fd00:81c8d:0 +[2017/03/28 04:00:00.748782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.748795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.748807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.748816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.748825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.748834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.748857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.748905, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.748919, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.748928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.749325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.749335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: +[2017/03/28 04:00:00.749345, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.749743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.749756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.749771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.749784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.749796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.749809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: +[2017/03/28 04:00:00.749819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.750098, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.750110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.750386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.750399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.750412, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.750422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.750431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.750439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.750467, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.750480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.750504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.750520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.750534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.750549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.750560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.750570, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.750582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.750594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.750605, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.750617, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.750629, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.750664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.750674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.750682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.750691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.750706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.750723, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: +[2017/03/28 04:00:00.750734, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.751115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.751130, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.751145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.751156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.751166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.751182, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.751195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.751205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.751214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.751224, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.751232, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.751241, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.751263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.751278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.751294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.751304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.751314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.751333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.751343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.751352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.751389, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751420, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.751429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751453, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.751461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.751494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751527, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.751536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.751550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.751560, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.751568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.751577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.751594, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751640, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751653, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.751666, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.751679, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751691, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751715, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.751726, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.751735, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.751743, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.751752, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.751769, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.751783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.751792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.751804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.751813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.751822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.751830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.751846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.751858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.751887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.751903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.751927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.751944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.751955, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.751964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.751998, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.752010, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.752022, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.752056, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.752066, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.752074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.752083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.752092, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.752138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp based on system ACL +[2017/03/28 04:00:00.752159, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.752438, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.752448, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.752868, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.752884, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.752902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.752912, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.752921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.752929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.752955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.752972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.752982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.752991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.753004, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.753027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.753040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.753055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.753066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.753077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2113939788 +[2017/03/28 04:00:00.753092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.753104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/527/512 +[2017/03/28 04:00:00.753121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.753762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.753792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 527 (position 527) from bitmap +[2017/03/28 04:00:00.753804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 527 +[2017/03/28 04:00:00.753827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.753856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.753987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.754040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.754060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] +[2017/03/28 04:00:00.754073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.754083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" +[2017/03/28 04:00:00.754097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] +[2017/03/28 04:00:00.754109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.754122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp +[2017/03/28 04:00:00.754146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.754157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.754168, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.754185, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.754196, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.754207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.754221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.754237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.754247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.754259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3694544F +[2017/03/28 04:00:00.754273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:00.754284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.754309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3694544F' stored +[2017/03/28 04:00:00.754323, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3694544f (915690575) + open_persistent_id : 0x000000003694544f (915690575) + open_volatile_id : 0x00000000289f0e2f (681512495) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.754445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3694544F +[2017/03/28 04:00:00.754457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.754467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.754477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3694544f) stored +[2017/03/28 04:00:00.754485, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x289f0e2f (681512495) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3694544f (915690575) + open_persistent_id : 0x000000003694544f (915690575) + open_volatile_id : 0x00000000289f0e2f (681512495) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.754656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 681512495 (2 used) +[2017/03/28 04:00:00.754670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa +[2017/03/28 04:00:00.754682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 +[2017/03/28 04:00:00.754693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.754718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.754730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.754746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.754757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.754768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.754778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x100180 +[2017/03/28 04:00:00.754788, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.754799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.754808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.754821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.754833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.754846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904375 key fd00:81c8d:0 +[2017/03/28 04:00:00.754868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.754887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.754898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.754908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.754924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.754936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.754946, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/2062213138, tv_sec = 58d9c3a0, tv_usec = b8239 +[2017/03/28 04:00:00.754959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=16, fsp->brlock_seqnum=16 +[2017/03/28 04:00:00.754970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.754979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.754991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.755001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:00.755011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c8d:0 +[2017/03/28 04:00:00.755021, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.755036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=17 +[2017/03/28 04:00:00.755047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.755057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.755066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.755076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.755087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.755096, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c29803184aaf9b7 (7793901580308904375) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000020e (526) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.746909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ef650074 (4016373876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000020f (527) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.754233 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007aeae012 (2062213138) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.755360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904375 key fd00:81c8d:0 +[2017/03/28 04:00:00.755398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.755412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.755424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.755434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904376 key fd00:81c8d:0 +[2017/03/28 04:00:00.755448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.755457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.755466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.755477, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.755499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.755511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.755526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.755537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.755547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 681512495 +[2017/03/28 04:00:00.755562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.755575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/528/512 +[2017/03/28 04:00:00.755591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.755989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.756019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 528 (position 528) from bitmap +[2017/03/28 04:00:00.756030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 528 +[2017/03/28 04:00:00.756052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.756066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.756205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.756259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.756275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 528, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.756286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 681512495 +[2017/03/28 04:00:00.756302, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 681512495) info_level=1004 totdata=40 +[2017/03/28 04:00:00.756314, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.756324, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.756358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.756383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.756395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.756404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.756414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.756658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.756721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.756729, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.756740, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.756751, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.756762, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.756759, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.756774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.756798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.756811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.756823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.756825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/529/512 +[2017/03/28 04:00:00.756835, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.756841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.756844, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.756855, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.756863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.756872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.756896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.756922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.756935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.756945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.756953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.756962, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.756971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.756980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.757150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.757174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 529 (position 529) from bitmap +[2017/03/28 04:00:00.757185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 529 +[2017/03/28 04:00:00.757213, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.757227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.757357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.757411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.757427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 681512495 +[2017/03/28 04:00:00.757441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.757451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.757464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.757478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.757491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904376 key fd00:81c8d:0 +[2017/03/28 04:00:00.757511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.757523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.757532, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c29803184aaf9b8 (7793901580308904376) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000020e (526) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.746909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ef650074 (4016373876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.757712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904376 key fd00:81c8d:0 +[2017/03/28 04:00:00.757735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.757747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.757760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.757772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904377 key fd00:81c8d:0 +[2017/03/28 04:00:00.757793, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.757807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.757816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.757827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3694544F +[2017/03/28 04:00:00.757839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.757854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3694544F +[2017/03/28 04:00:00.757865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.757874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.757886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 681512495 (1 used) +[2017/03/28 04:00:00.757899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.757911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/530/512 +[2017/03/28 04:00:00.757927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.758264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.758289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 530 (position 530) from bitmap +[2017/03/28 04:00:00.758299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 530 +[2017/03/28 04:00:00.758320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.758332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.758472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.758525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.758540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2113939788 +[2017/03/28 04:00:00.758554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.758564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.758577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.758590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.758604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904377 key fd00:81c8d:0 +[2017/03/28 04:00:00.758617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 4016373876 has kernel oplock state of 1. +[2017/03/28 04:00:00.758632, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.758644, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.758654, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.758663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.758671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.758698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.758710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=17, fsp->brlock_seqnum=16 +[2017/03/28 04:00:00.758726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.758736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.758747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.758758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:00.758767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81c8d:0 +[2017/03/28 04:00:00.758777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.758789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=18 +[2017/03/28 04:00:00.758800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.758810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.758819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.758829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.758841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.758850, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c29803184aaf9b9 (7793901580308904377) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.758939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x7793901580308904377 key fd00:81c8d:0 +[2017/03/28 04:00:00.758958, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.758969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.758978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.758990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.759004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.759019, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.759038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.759048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.759058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A7AA3680 +[2017/03/28 04:00:00.759070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.759084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A7AA3680 +[2017/03/28 04:00:00.759095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.759104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.759116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2113939788 (0 used) +[2017/03/28 04:00:00.759130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.759142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/531/512 +[2017/03/28 04:00:00.759157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.759629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.759650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 531 (position 531) from bitmap +[2017/03/28 04:00:00.759660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 531 +[2017/03/28 04:00:00.759682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.759702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.759830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.759883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.759900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] +[2017/03/28 04:00:00.759913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.759945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" +[2017/03/28 04:00:00.759960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.759976, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.759994, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.760010, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.760023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.760037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.760053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.760063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.760074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4837A3D0 +[2017/03/28 04:00:00.760087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.760097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.760121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4837A3D0' stored +[2017/03/28 04:00:00.760135, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4837a3d0 (1211605968) + open_persistent_id : 0x000000004837a3d0 (1211605968) + open_volatile_id : 0x0000000071477caf (1900510383) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.760253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4837A3D0 +[2017/03/28 04:00:00.760265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.760275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.760285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4837a3d0) stored +[2017/03/28 04:00:00.760294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x71477caf (1900510383) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4837a3d0 (1211605968) + open_persistent_id : 0x000000004837a3d0 (1211605968) + open_volatile_id : 0x0000000071477caf (1900510383) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.760459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1900510383 (1 used) +[2017/03/28 04:00:00.760472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa +[2017/03/28 04:00:00.760484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 +[2017/03/28 04:00:00.760495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.760525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x0 +[2017/03/28 04:00:00.760538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.760553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.760564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.760575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.760585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x10080 +[2017/03/28 04:00:00.760595, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.760637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.760648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.760661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.760674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.760689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.760704, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/796791656, tv_sec = 58d9c3a0, tv_usec = b98f1 +[2017/03/28 04:00:00.760717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=18 +[2017/03/28 04:00:00.760727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.760737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.760746, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xefc8c0b7fbd2f228 (-1168472206866189784) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000213 (531) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.760049 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002f7e1368 (796791656) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.760928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361832 key fd00:81c8d:0 +[2017/03/28 04:00:00.760949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.760961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.760973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.760984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361833 key fd00:81c8d:0 +[2017/03/28 04:00:00.760997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.761006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.761015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.761026, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.761054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x0 +[2017/03/28 04:00:00.761067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.761081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.761091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.761102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 1900510383 +[2017/03/28 04:00:00.761117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.761129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/532/512 +[2017/03/28 04:00:00.761145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.761640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.761670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 532 (position 532) from bitmap +[2017/03/28 04:00:00.761681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 532 +[2017/03/28 04:00:00.761703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.761716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.761858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.761913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.761928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 532, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.761939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 1900510383 +[2017/03/28 04:00:00.761955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 1900510383) info_level=1013 totdata=1 +[2017/03/28 04:00:00.761967, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.761990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x0 +[2017/03/28 04:00:00.762002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.762017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.762028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.762038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.762048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1900510383, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.762060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.762070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.762082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.762097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:00.762119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361833 key fd00:81c8d:0 +[2017/03/28 04:00:00.762141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.762152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xefc8c0b7fbd2f229 (-1168472206866189783) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000213 (531) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.760049 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002f7e1368 (796791656) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xcaa7f9fa (3400006138) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.762670, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361833 key fd00:81c8d:0 +[2017/03/28 04:00:00.762706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.762720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.762732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.762742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361834 key fd00:81c8d:0 +[2017/03/28 04:00:00.762758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.762770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/533/512 +[2017/03/28 04:00:00.762786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.763126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.763148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 533 (position 533) from bitmap +[2017/03/28 04:00:00.763158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 533 +[2017/03/28 04:00:00.763178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.763190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.763327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.763383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.763398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 1900510383 +[2017/03/28 04:00:00.763412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.763422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.763434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.763447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.763460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361834 key fd00:81c8d:0 +[2017/03/28 04:00:00.763473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.763482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.763491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.763507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.763517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.763562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.763574, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xefc8c0b7fbd2f22a (-1168472206866189782) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.742570101 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.763662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x17278271866843361834 key fd00:81c8d:0 +[2017/03/28 04:00:00.763674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.763686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.763695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.763707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.763719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.763734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.763764, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.763780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.763790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.763801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4837A3D0 +[2017/03/28 04:00:00.763823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e1e0 +[2017/03/28 04:00:00.763815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.763839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 4837A3D0 +[2017/03/28 04:00:00.763852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.763861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.763858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.763875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.763876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 1900510383 (0 used) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.763889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.763890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.763900, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.763904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.763909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/534/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.763942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.763942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.763963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.764555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.764585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 534 (position 534) from bitmap +[2017/03/28 04:00:00.764596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 534 +[2017/03/28 04:00:00.764641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.764656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.764797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.764851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.764870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] +[2017/03/28 04:00:00.764883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.764894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" +[2017/03/28 04:00:00.764908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.764925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.764940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp +[2017/03/28 04:00:00.764950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF67C.tmp ? +[2017/03/28 04:00:00.764966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF67C.tmp (len 11) ? +[2017/03/28 04:00:00.764977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF67C.tmp ? +[2017/03/28 04:00:00.764986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF67C.tmp (len 11) ? +[2017/03/28 04:00:00.765001, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.765018, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.765028, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.765042, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.765052, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.765069, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.765086, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.765114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF67C.tmp ? +[2017/03/28 04:00:00.765125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF67C.tmp (len 11) ? +[2017/03/28 04:00:00.765134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF67C.tmp +[2017/03/28 04:00:00.765143, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.765163, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.765174, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.765185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.765198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.765220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.765231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.765243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key ED047F50 +[2017/03/28 04:00:00.765257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.765268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.765293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'ED047F50' stored +[2017/03/28 04:00:00.765307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xed047f50 (3976494928) + open_persistent_id : 0x00000000ed047f50 (3976494928) + open_volatile_id : 0x000000009e1ffa9b (2652895899) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.765422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key ED047F50 +[2017/03/28 04:00:00.765434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.765444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.765454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xed047f50) stored +[2017/03/28 04:00:00.765463, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9e1ffa9b (2652895899) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xed047f50 (3976494928) + open_persistent_id : 0x00000000ed047f50 (3976494928) + open_volatile_id : 0x000000009e1ffa9b (2652895899) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.765642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2652895899 (1 used) +[2017/03/28 04:00:00.765655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa +[2017/03/28 04:00:00.765668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 +[2017/03/28 04:00:00.765679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.765691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.765704, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.765715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.765730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.765741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.765756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.765765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.765789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.765839, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.765853, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.765862, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.766246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.766261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x2 +[2017/03/28 04:00:00.766279, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.766301, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.766311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.766328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.766340, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766372, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.766390, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.766400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.766413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.766454, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.766470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.766480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.766494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.766508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:00.766507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.766525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=18, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.766545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.766548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.766564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.766569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.766585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.766586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib + Security token: (NULL) +[2017/03/28 04:00:00.766596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.766598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.766607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.766616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.766621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.766625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.766633, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 3635227784 +[2017/03/28 04:00:00.766647, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/3635227784, tv_sec = 58d9c3a0, tv_usec = bad20 +[2017/03/28 04:00:00.766659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.766750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.766760, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x18850267b83045f3 (1766821073307846131) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000216 (534) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.765216 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8ad2c88 (3635227784) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.762570097 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.766943, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846131 key fd00:81c8d:0 +[2017/03/28 04:00:00.766968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.766980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.766992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.767004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846132 key fd00:81c8d:0 +[2017/03/28 04:00:00.767019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, len 1048576 +[2017/03/28 04:00:00.767039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.767052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.767064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.767074, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.767091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.767100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.767123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.767170, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.767184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.767193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.767583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.767593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: +[2017/03/28 04:00:00.767607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.768019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.768032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.768047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.768060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.768071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.768084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: +[2017/03/28 04:00:00.768094, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.768378, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.768390, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.768698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.768713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.768726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.768735, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.768744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.768753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.768775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.768787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.768812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.768828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.768842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.768856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.768868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.768877, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.768889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.768907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.768919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.768931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.768943, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.768978, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.768988, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.768996, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.769005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.769014, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.769029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp is: +[2017/03/28 04:00:00.769040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.769427, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.769441, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.769456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.769466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.769476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.769487, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.769499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.769509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.769518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.769528, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.769536, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.769545, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.769566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.769582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.769597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.769613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.769624, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.769643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.769653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.769663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.769700, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.769732, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.769764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.769803, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769836, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.769845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.769859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.769868, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.769877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.769886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.769902, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769940, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769953, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.769966, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.769979, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.769991, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.770014, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.770025, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.770040, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.770049, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.770057, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.770075, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.770088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.770098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.770109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.770119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.770127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.770136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.770151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.770164, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.770186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.770202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.770215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.770229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.770241, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.770250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.770261, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.770272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.770284, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.770301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.770314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.770349, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.770358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.770367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.770376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.770384, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.770428, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp based on system ACL +[2017/03/28 04:00:00.770442, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.770723, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.770733, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.771127, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.771142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.771154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.771163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.771172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.771181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.771206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.771222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.771231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.771240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.771253, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.771276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.771288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.771310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.771321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.771331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.771347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.771360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/535/512 +[2017/03/28 04:00:00.771376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.771942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.771963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 535 (position 535) from bitmap +[2017/03/28 04:00:00.771974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 535 +[2017/03/28 04:00:00.771994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.772006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.772142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.772195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.772210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 535, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.772221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.772235, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 2652895899) info_level=1020 totdata=8 +[2017/03/28 04:00:00.772246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp to 300733 +[2017/03/28 04:00:00.772259, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 300733 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp : setting new size to 300733 +[2017/03/28 04:00:00.772272, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp to len 300733 +[2017/03/28 04:00:00.772292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.772307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.772333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.772347, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81c8d:0 +[2017/03/28 04:00:00.772363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.772373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.772386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.772388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.772400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:00.772429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.772431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846132 key fd00:81c8d:0 +[2017/03/28 04:00:00.772445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.772448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var + unparse_share_modes: +[2017/03/28 04:00:00.772458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.772460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib + d: struct share_mode_data +[2017/03/28 04:00:00.772469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x18850267b83045f4 (1766821073307846132) + notifyd_trigger: Trying path /var/lib/samba + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:00.772480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba/drivers + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL +[2017/03/28 04:00:00.772491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:00.772503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000216 (534) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.765216 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8ad2c88 (3635227784) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.772347202 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.772677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846132 key fd00:81c8d:0 +[2017/03/28 04:00:00.772703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.772716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.772728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.772740, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846133 key fd00:81c8d:0 +[2017/03/28 04:00:00.772753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.772790, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.772801, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.772812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.772823, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.772840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.772853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.772881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.772897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/536/512 +[2017/03/28 04:00:00.772912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.772929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.772981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.773007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.773018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.773027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.773035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.773044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.773053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.774150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.774181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 536 (position 536) from bitmap +[2017/03/28 04:00:00.774192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 536 +[2017/03/28 04:00:00.774770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.774790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.774921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.774985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.775001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 536, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.775012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.775025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.775037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.775050, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.775074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.775108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.775125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.775136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.775209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.775226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.775239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.775253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.775264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/537/512 +[2017/03/28 04:00:00.775279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.775334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.775358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 537 (position 537) from bitmap +[2017/03/28 04:00:00.775368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 537 +[2017/03/28 04:00:00.775952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.775972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.776101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.776155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.776169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 537, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.776180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.776192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.776203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.776264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.776280, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.776292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.776307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.776318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/538/512 +[2017/03/28 04:00:00.776333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.776385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.776402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 538 (position 538) from bitmap +[2017/03/28 04:00:00.776412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 538 +[2017/03/28 04:00:00.776999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.777019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.777157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.777210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.777224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 538, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.777235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.777247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.777257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.777324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:00.777340, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.777352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:00.777365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.777377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/539/512 +[2017/03/28 04:00:00.777391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.777448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.777464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 539 (position 539) from bitmap +[2017/03/28 04:00:00.777475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 539 +[2017/03/28 04:00:00.778013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.778026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.778158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.778209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.778223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 539, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.778234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.778245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.778255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.778319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:00.778335, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.778347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:00.778366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.778377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/540/512 +[2017/03/28 04:00:00.778392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.778441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.778457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 540 (position 540) from bitmap +[2017/03/28 04:00:00.778467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 540 +[2017/03/28 04:00:00.778790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.778803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.778930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.778987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.779001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 540, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.779011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.779023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (38589) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.779033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.779076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp): pos = 262144, size = 38589, returned 38589 +[2017/03/28 04:00:00.779090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2652895899, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, length=38589 offset=0 wrote=38589 +[2017/03/28 04:00:00.779101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, offset 262144, requested 38589, written = 38589 +[2017/03/28 04:00:00.779115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.779126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/541/512 +[2017/03/28 04:00:00.779140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.779519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.779540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 541 (position 541) from bitmap +[2017/03/28 04:00:00.779550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 541 +[2017/03/28 04:00:00.779569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.779581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.779716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.779768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.779782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 541, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.779793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.779807, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 2652895899) info_level=1004 totdata=40 +[2017/03/28 04:00:00.779819, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.779829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.779839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:06 2012 + +[2017/03/28 04:00:00.779880, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:35:06 2012 CEST id=fd00:81c8d:0 +[2017/03/28 04:00:00.779896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.779905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.779932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.779957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.779971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846133 key fd00:81c8d:0 +[2017/03/28 04:00:00.779985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.779994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x18850267b83045f5 (1766821073307846133) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000216 (534) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.765216 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8ad2c88 (3635227784) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.772347202 + changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.780174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846133 key fd00:81c8d:0 +[2017/03/28 04:00:00.780198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.780210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.780229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.780241, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846134 key fd00:81c8d:0 +[2017/03/28 04:00:00.780254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.780264, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.780276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:06 2012 +[2017/03/28 04:00:00.780287, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.780298, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.780315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.780329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.780358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.780374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/542/512 +[2017/03/28 04:00:00.780389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.780394, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.780436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.780451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.780461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.780470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.780478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.780487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.780496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.781502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.781541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 542 (position 542) from bitmap +[2017/03/28 04:00:00.781553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 542 +[2017/03/28 04:00:00.781575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.781588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.781717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.781771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.781787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 2652895899 +[2017/03/28 04:00:00.781801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.781811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.781825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.781845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.781860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846134 key fd00:81c8d:0 +[2017/03/28 04:00:00.781875, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 3635227784 has kernel oplock state of 1. +[2017/03/28 04:00:00.781890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.781902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.781911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.781920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.781929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.781948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.781960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=18 +[2017/03/28 04:00:00.781971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.781981, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:35:06 2012 +[2017/03/28 04:00:00.781994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.782005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.782015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x18850267b83045f6 (1766821073307846134) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.772347202 + changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.782103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x1766821073307846134 key fd00:81c8d:0 +[2017/03/28 04:00:00.782121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.782133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.782142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.782154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.782169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.782188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.782198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.782210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.782221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.782231, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.782240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.782249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.782260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.782270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.782308, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.782319, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:06 2012 +[2017/03/28 04:00:00.782330, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.782341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.782352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.782366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.782402, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.782419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.782429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.782440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key ED047F50 +[2017/03/28 04:00:00.782452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b663e0 +[2017/03/28 04:00:00.782454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.782468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key ED047F50 +[2017/03/28 04:00:00.782489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.782495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.782499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.782511, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.782516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2652895899 (0 used) +[2017/03/28 04:00:00.782522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.782530, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:00.782532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.782543, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.782552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.782554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:00.782561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.782570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.782585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.782602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.782616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.782629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/543/512 +[2017/03/28 04:00:00.782644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.783088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.783109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 543 (position 543) from bitmap +[2017/03/28 04:00:00.783119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 543 +[2017/03/28 04:00:00.783140, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.783153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.783281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.783341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.783359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] +[2017/03/28 04:00:00.783372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.783383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" +[2017/03/28 04:00:00.783396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] +[2017/03/28 04:00:00.783408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.783421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF67C.tmp +[2017/03/28 04:00:00.783437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.783447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.783458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.783475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.783486, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.783497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.783511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.783527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.783543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.783555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1BF23F3B +[2017/03/28 04:00:00.783568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61b10 +[2017/03/28 04:00:00.783578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.783603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '1BF23F3B' stored +[2017/03/28 04:00:00.783616, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1bf23f3b (468860731) + open_persistent_id : 0x000000001bf23f3b (468860731) + open_volatile_id : 0x00000000e5a7caae (3852978862) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.783730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1BF23F3B +[2017/03/28 04:00:00.783741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.783751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.783761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x1bf23f3b) stored +[2017/03/28 04:00:00.783770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe5a7caae (3852978862) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1bf23f3b (468860731) + open_persistent_id : 0x000000001bf23f3b (468860731) + open_volatile_id : 0x00000000e5a7caae (3852978862) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.783963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3852978862 (1 used) +[2017/03/28 04:00:00.783978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa +[2017/03/28 04:00:00.783991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 +[2017/03/28 04:00:00.784001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.784025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.784038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.784053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.784064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.784075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.784091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x120196 +[2017/03/28 04:00:00.784109, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.784126, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.784136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.784153, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.784164, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.784180, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.784197, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.784207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.784219, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.784231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.784241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.784253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.784266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.784281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.784298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.784311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.784321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.784330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.784338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.784359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.784376, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 1527206918 +[2017/03/28 04:00:00.784388, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/1527206918, tv_sec = 58d9c3a0, tv_usec = bf4a3 +[2017/03/28 04:00:00.784400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.784411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.784421, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6c5bf91f6aa9792 (-1817836240944588910) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000021f (543) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.783523 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b075406 (1527206918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.784595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962706 key fd00:81c8d:0 +[2017/03/28 04:00:00.784660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.784674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.784686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.784697, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962707 key fd00:81c8d:0 +[2017/03/28 04:00:00.784710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.784720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.784728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.784741, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.784763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.784776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.784791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.784801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.784811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 3852978862 +[2017/03/28 04:00:00.784826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.784839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/544/512 +[2017/03/28 04:00:00.784855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.785340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.785369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 544 (position 544) from bitmap +[2017/03/28 04:00:00.785381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 544 +[2017/03/28 04:00:00.785403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.785416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.785554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.785609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.785624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 544, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.785636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 3852978862 +[2017/03/28 04:00:00.785650, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 3852978862) info_level=1004 totdata=40 +[2017/03/28 04:00:00.785663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.785672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.785682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:35:06 2012 + +[2017/03/28 04:00:00.785729, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:35:06 2012 CEST id=fd00:81c8d:0 +[2017/03/28 04:00:00.785746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.785755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.785768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.785783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.785797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962707 key fd00:81c8d:0 +[2017/03/28 04:00:00.785810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.785819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6c5bf91f6aa9793 (-1817836240944588909) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000021f (543) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.783523 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b075406 (1527206918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.786002, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962707 key fd00:81c8d:0 +[2017/03/28 04:00:00.786027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.786039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.786051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.786063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962708 key fd00:81c8d:0 +[2017/03/28 04:00:00.786075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.786085, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.786097, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:06 2012 +[2017/03/28 04:00:00.786107, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.786119, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.786132, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.786168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.786183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.786193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.786203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.786318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.786367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.786380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/545/512 +[2017/03/28 04:00:00.786373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.786395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:00.786415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786430, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.786440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.786449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.786458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.786467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.786475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.786490, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.786506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.786517, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.786526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.786535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.786544, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.786565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.786574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.787065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.787095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 545 (position 545) from bitmap +[2017/03/28 04:00:00.787106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 545 +[2017/03/28 04:00:00.787128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.787141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.787273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.787328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.787344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 3852978862 +[2017/03/28 04:00:00.787368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.787379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.787392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.787407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.787420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962708 key fd00:81c8d:0 +[2017/03/28 04:00:00.787435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, file_id = fd00:81c8d:0 gen_id = 1527206918 has kernel oplock state of 1. +[2017/03/28 04:00:00.787449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.787462, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.787471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.787480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.787488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.787508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.787519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=18 +[2017/03/28 04:00:00.787530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.787540, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:35:06 2012 +[2017/03/28 04:00:00.787553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcaa7f9fa +[2017/03/28 04:00:00.787564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.787574, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6c5bf91f6aa9794 (-1817836240944588908) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:35:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.787670, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x16628907832764962708 key fd00:81c8d:0 +[2017/03/28 04:00:00.787682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.787693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.787702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.787714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.787728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.787748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.787758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.787771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.787782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.787792, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.787801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.787810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.787821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.787831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:35:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.787868, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.787879, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:35:06 2012 +[2017/03/28 04:00:00.787890, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.787908, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.787938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.787953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.787979, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.787995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.788005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.788017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.788005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 1BF23F3B + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.788038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:00.788047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.788054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp + Unlocking key 1BF23F3B +[2017/03/28 04:00:00.788064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.788067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.788077, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.788078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:00.788088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.788093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.788097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 3852978862 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.788107, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.788109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.788121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.788124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/546/512 +[2017/03/28 04:00:00.788151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.788545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.788567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 546 (position 546) from bitmap +[2017/03/28 04:00:00.788577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 546 +[2017/03/28 04:00:00.788616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.788633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.788763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.788815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.788833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF67C.tmp] +[2017/03/28 04:00:00.788854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.788865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp" +[2017/03/28 04:00:00.788879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.788895, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.788912, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp] +[2017/03/28 04:00:00.788923, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.788934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.788948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.788964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.788974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.788986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8456F955 +[2017/03/28 04:00:00.788999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61b10 +[2017/03/28 04:00:00.789009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.789032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8456F955' stored +[2017/03/28 04:00:00.789046, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8456f955 (2220292437) + open_persistent_id : 0x000000008456f955 (2220292437) + open_volatile_id : 0x0000000023c3ede4 (600042980) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.789167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8456F955 +[2017/03/28 04:00:00.789179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.789189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.789199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8456f955) stored +[2017/03/28 04:00:00.789207, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x23c3ede4 (600042980) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8456f955 (2220292437) + open_persistent_id : 0x000000008456f955 (2220292437) + open_volatile_id : 0x0000000023c3ede4 (600042980) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.789379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 600042980 (1 used) +[2017/03/28 04:00:00.789392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp hash 0xcaa7f9fa +[2017/03/28 04:00:00.789405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp) returning 0644 +[2017/03/28 04:00:00.789416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.789441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.789453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.789468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.789479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.789490, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.789500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp. Granting 0x110080 +[2017/03/28 04:00:00.789510, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.789521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.789531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.789543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.789555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.789569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.789592, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp, fd00:81c8d:0/3235879946, tv_sec = 58d9c3a0, tv_usec = c09e0 +[2017/03/28 04:00:00.789607, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=18 +[2017/03/28 04:00:00.789617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.789627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.789636, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f16cf67105f833a (-6983166130628099270) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000222 (546) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.788960 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c0df9c0a (3235879946) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcaa7f9fa (3400006138) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.789808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x11463577943081452346 key fd00:81c8d:0 +[2017/03/28 04:00:00.789829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.789846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.789858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.789869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x11463577943081452347 key fd00:81c8d:0 +[2017/03/28 04:00:00.789882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.789891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.789900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.789911, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.789932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp attr = 0x20 +[2017/03/28 04:00:00.789945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.789959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.789970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.789980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 600042980 +[2017/03/28 04:00:00.789995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.790008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/547/512 +[2017/03/28 04:00:00.790024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.790754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.790785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 547 (position 547) from bitmap +[2017/03/28 04:00:00.790796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 547 +[2017/03/28 04:00:00.790819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.790832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.790972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.791026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.791041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 547, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.791052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp - fnum 600042980 +[2017/03/28 04:00:00.791069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.791078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.791091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.791106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe5b0 +[2017/03/28 04:00:00.791120, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp seq 0x11463577943081452347 key fd00:81c8d:0 +[2017/03/28 04:00:00.791133, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp (fnum 600042980) info_level=65290 totdata=142 +[2017/03/28 04:00:00.791156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd| +[2017/03/28 04:00:00.791168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd" +[2017/03/28 04:00:00.791181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.GPD] +[2017/03/28 04:00:00.791192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.791205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.gpd +[2017/03/28 04:00:00.791226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.gpd +[2017/03/28 04:00:00.791236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.gpd ? +[2017/03/28 04:00:00.791245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.gpd (len 12) ? +[2017/03/28 04:00:00.791256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.gpd ? +[2017/03/28 04:00:00.791265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.gpd (len 12) ? +[2017/03/28 04:00:00.791279, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.791297, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.791308, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.791321, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.791331, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.791349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.791364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.791394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.gpd ? +[2017/03/28 04:00:00.791405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.gpd (len 12) ? +[2017/03/28 04:00:00.791413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu1306.gpd +[2017/03/28 04:00:00.791428, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.791448, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] +[2017/03/28 04:00:00.791459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 600042980) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791483, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.791500, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd] +[2017/03/28 04:00:00.791510, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd. Granting 0x2 +[2017/03/28 04:00:00.791558, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791573, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:00.791607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.791623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.791633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.791643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp +[2017/03/28 04:00:00.791727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.791754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.791783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.791807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 600042980 (file_id fd00:81c8d:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.791823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd hash 0x86e92feb +[2017/03/28 04:00:00.791838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.791846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.791849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF67C.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.791863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.791867, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.791874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.791878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.791883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0x9f16cf67105f833b (-6983166130628099269) +[2017/03/28 04:00:00.791894, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.791913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:00.791949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:00.791979, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + op_mid : 0x0000000000000222 (546) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) +[2017/03/28 04:00:00.792000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + private_options : 0x00000000 (0) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.792014, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + time : Di Mär 28 04:00:00 2017 CEST.788960 + notifyd_trigger: Trying path /var + id: struct file_id +[2017/03/28 04:00:00.792025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib + inode : 0x0000000000081c8d (531597) +[2017/03/28 04:00:00.792035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba + share_file_id : 0x00000000c0df9c0a (3235879946) +[2017/03/28 04:00:00.792046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + flags : 0x0000 (0) +[2017/03/28 04:00:00.792056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0x86e92feb (2263429099) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stale : 0x00 (0) +[2017/03/28 04:00:00.792066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:00.792080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + delete_tokens: ARRAY(0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 +[2017/03/28 04:00:00.792102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd + fresh : 0x00 (0) + modified : 0x01 (1) +[2017/03/28 04:00:00.792116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + record : * + notifyd_trigger: Trying path /var + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.792127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081c8d (531597) + notifyd_trigger: Trying path /var/lib + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.792138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.792141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:00.792147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452347 key fd00:81c8d:0 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.792157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.792166, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.792169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.792182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.792194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.792207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452348 key fd00:81c8d:0 +[2017/03/28 04:00:00.792223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.792235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/548/512 +[2017/03/28 04:00:00.792250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.792624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.792654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 548 (position 548) from bitmap +[2017/03/28 04:00:00.792673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 548 +[2017/03/28 04:00:00.792694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.792707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.792835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.792888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.792903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 548, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.792915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd - fnum 600042980 +[2017/03/28 04:00:00.792938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452348 key fd00:81c8d:0 +[2017/03/28 04:00:00.792955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x86e92feb +[2017/03/28 04:00:00.792972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd (fnum 600042980) level=1034 max_data=56 +[2017/03/28 04:00:00.792984, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.793005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:00.793017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.793034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.793045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.793060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.793075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.793087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/549/512 +[2017/03/28 04:00:00.793104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.793565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.793595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 549 (position 549) from bitmap +[2017/03/28 04:00:00.793607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 549 +[2017/03/28 04:00:00.793628, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.793641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.793781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.793837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.793853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd - fnum 600042980 +[2017/03/28 04:00:00.793867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.793877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.793890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008D1C +[2017/03/28 04:00:00.793905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:00.793916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81c8d:0 +[2017/03/28 04:00:00.793936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.793947, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f16cf67105f833c (-6983166130628099268) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000222 (546) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.788960 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c0df9c0a (3235879946) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x86e92feb (2263429099) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.794150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x86e92feb +[2017/03/28 04:00:00.794162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.794171, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f16cf67105f833c (-6983166130628099268) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:35:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081c8d (531597) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.794254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd seq 0x11463577943081452348 key fd00:81c8d:0 +[2017/03/28 04:00:00.794266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.794278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.794288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.794300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008D1C +[2017/03/28 04:00:00.794321, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.794334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.794344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.794355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8456F955 +[2017/03/28 04:00:00.794366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe5b0 +[2017/03/28 04:00:00.794382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8456F955 +[2017/03/28 04:00:00.794392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.794401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.794414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 600042980 (0 used) +[2017/03/28 04:00:00.794427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.794439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/550/512 +[2017/03/28 04:00:00.794455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.801196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.801227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 550 (position 550) from bitmap +[2017/03/28 04:00:00.801238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 551 (position 551) from bitmap +[2017/03/28 04:00:00.801247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 552 (position 552) from bitmap +[2017/03/28 04:00:00.801257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 550 +[2017/03/28 04:00:00.801280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.801294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.801434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.801488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.801508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.801520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.801531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.801544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.801559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.801575, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.801586, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.801597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.801617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.801630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.801641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.801656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.801666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.801678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 02FBAF6D +[2017/03/28 04:00:00.801692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61900 +[2017/03/28 04:00:00.801703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.801728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '02FBAF6D' stored +[2017/03/28 04:00:00.801742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x02fbaf6d (50048877) + open_persistent_id : 0x0000000002fbaf6d (50048877) + open_volatile_id : 0x00000000066d9789 (107845513) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.801857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 02FBAF6D +[2017/03/28 04:00:00.801877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.801887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.801897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x02fbaf6d) stored +[2017/03/28 04:00:00.801906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x066d9789 (107845513) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x02fbaf6d (50048877) + open_persistent_id : 0x0000000002fbaf6d (50048877) + open_volatile_id : 0x00000000066d9789 (107845513) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.802071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 107845513 (1 used) +[2017/03/28 04:00:00.802085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.802102, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.802118, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.802127, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.802150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.802161, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.802177, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.802193, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.802203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.802215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.802225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.802238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.802250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:00.802265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.802275, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e4b73684cb2f040 (6794651354619113536) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000226 (550) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.801652 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000016741e73 (376708723) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.802458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113536 key fd00:8183f:0 +[2017/03/28 04:00:00.802479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.802491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.802503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.802514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113537 key fd00:8183f:0 +[2017/03/28 04:00:00.802527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.802536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.802545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.802557, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.802580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.802592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.802607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.802617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.802627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 +[2017/03/28 04:00:00.802642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.802663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.802736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 551 +[2017/03/28 04:00:00.802754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.802766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.802892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.802945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.802958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.802976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 +[2017/03/28 04:00:00.802989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 551, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.802999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.803013, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.803024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.803043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 0 +[2017/03/28 04:00:00.803063, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.803082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.803093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.803107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.803118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.803135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113537 key fd00:8183f:0 +[2017/03/28 04:00:00.803151, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.803167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.803177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803190, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 2147483648 +[2017/03/28 04:00:00.803206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.803219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.803234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.803244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.803265, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.803279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.803289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 831419905764959754 +[2017/03/28 04:00:00.803329, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.803352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:00.803364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.803378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.803388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.803403, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:00.803417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.803426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803442, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 2462687183773884072 +[2017/03/28 04:00:00.803455, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.803475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.803486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.803500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.803510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.803524, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.803544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.803554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803568, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 2858134922804592009 +[2017/03/28 04:00:00.803581, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.803598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:00.803609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.803623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.803633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.803647, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:00.803660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.803670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 6104764883245928384 +[2017/03/28 04:00:00.803697, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.803717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.803728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.803742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.803752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.803766, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:00.803779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.803788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 6548049619929241633 +[2017/03/28 04:00:00.803825, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.803844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:00.803855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.803869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.803879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.803893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:00.803906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:00.803934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.803954, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 6913129273986547435 +[2017/03/28 04:00:00.803968, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.803988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.804000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.804014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.804024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.804039, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:00.804052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:00.804061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.804077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 7861788678555509228 +[2017/03/28 04:00:00.804090, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.804117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.804130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.804144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.804154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.804168, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.804181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:00.804190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.804205, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 8957753563803497340 +[2017/03/28 04:00:00.804217, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.804237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.804248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.804263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.804272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.804286, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.804300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:00.804309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.804324, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset 9223372036854775807 +[2017/03/28 04:00:00.804337, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.804363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.804397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.804418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.804429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.804444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.804459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:00.804468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.804482, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset -1 +[2017/03/28 04:00:00.804496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1376 +[2017/03/28 04:00:00.804506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1376] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.804522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.804541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1376 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.804631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 552 +[2017/03/28 04:00:00.804652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.804665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.804805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.804857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.804871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.804882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 +[2017/03/28 04:00:00.804895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 552, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.804906, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.804922, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e1e0 now at offset -1 +[2017/03/28 04:00:00.804936, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.804948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.804975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.804985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/553/510 +[2017/03/28 04:00:00.805001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/553/511 +[2017/03/28 04:00:00.805011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/553/512 +[2017/03/28 04:00:00.805024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.805779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.805808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 553 (position 553) from bitmap +[2017/03/28 04:00:00.805820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 553 +[2017/03/28 04:00:00.805841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.805855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.805986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.806050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.806066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 107845513 +[2017/03/28 04:00:00.806081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.806091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.806104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.806119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:00.806131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.806150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.806161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e4b73684cb2f041 (6794651354619113537) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000226 (550) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.801652 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000016741e73 (376708723) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.806345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.806357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.806365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5e4b73684cb2f041 (6794651354619113537) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.806448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6794651354619113537 key fd00:8183f:0 +[2017/03/28 04:00:00.806459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.806471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.806480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.806492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.806505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.806525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.806537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.806548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 02FBAF6D +[2017/03/28 04:00:00.806562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66440 +[2017/03/28 04:00:00.806578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 02FBAF6D +[2017/03/28 04:00:00.806588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.806597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.806618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 107845513 (0 used) +[2017/03/28 04:00:00.806632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.806644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/554/512 +[2017/03/28 04:00:00.806660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.808092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.808122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 554 (position 554) from bitmap +[2017/03/28 04:00:00.808133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 554 +[2017/03/28 04:00:00.808157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.808170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.808299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.808362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.808382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] +[2017/03/28 04:00:00.808395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.808405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" +[2017/03/28 04:00:00.808419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] +[2017/03/28 04:00:00.808431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.808445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp +[2017/03/28 04:00:00.808465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp +[2017/03/28 04:00:00.808476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6BC.tmp ? +[2017/03/28 04:00:00.808485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6BC.tmp (len 11) ? +[2017/03/28 04:00:00.808496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6BC.tmp ? +[2017/03/28 04:00:00.808505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6BC.tmp (len 11) ? +[2017/03/28 04:00:00.808519, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.808536, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.808547, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.808559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.808570, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.808587, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.808630, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.808661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6BC.tmp ? +[2017/03/28 04:00:00.808680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6BC.tmp (len 11) ? +[2017/03/28 04:00:00.808689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF6BC.tmp +[2017/03/28 04:00:00.808699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.808719, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.808731, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.808742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.808755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.808771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.808781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.808793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74D45839 +[2017/03/28 04:00:00.808807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.808818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.808843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '74D45839' stored +[2017/03/28 04:00:00.808857, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74d45839 (1960073273) + open_persistent_id : 0x0000000074d45839 (1960073273) + open_volatile_id : 0x0000000007bf59f8 (129980920) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.808979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74D45839 +[2017/03/28 04:00:00.808991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.809001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.809011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x74d45839) stored +[2017/03/28 04:00:00.809020, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x07bf59f8 (129980920) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74d45839 (1960073273) + open_persistent_id : 0x0000000074d45839 (1960073273) + open_volatile_id : 0x0000000007bf59f8 (129980920) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.809189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 129980920 (1 used) +[2017/03/28 04:00:00.809203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 +[2017/03/28 04:00:00.809215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 +[2017/03/28 04:00:00.809226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.809238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.809252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.809263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.809279, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.809289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.809298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.809306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.809333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.809386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.809400, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.809410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.809798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.809813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x2 +[2017/03/28 04:00:00.809831, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.809847, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.809857, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.809874, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.809886, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.809925, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.809943, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.809953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.809966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.809980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.810015, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.810032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.810042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.810055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.810046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.810069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.810089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:00.810089, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + seqnum=18, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.810105, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.810107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Trying path /var + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.810117, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.810122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.810127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.810132, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.810136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.810142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.810146, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.810151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.810155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.810174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.810185, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1585407115 +[2017/03/28 04:00:00.810205, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/1585407115, tv_sec = 58d9c3a0, tv_usec = c573f +[2017/03/28 04:00:00.810218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.810229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.810249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.810297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.810312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.810321, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6db759151a8f94aa (7905885618046997674) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000022a (554) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.808767 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005e7f648b (1585407115) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.810502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997674 key fd00:81cc7:0 +[2017/03/28 04:00:00.810544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.810557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.810569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.810580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997675 key fd00:81cc7:0 +[2017/03/28 04:00:00.810597, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.810609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.810621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.810631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.810640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.810648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.810672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.810718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.810732, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.810741, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.811136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.811146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: +[2017/03/28 04:00:00.811156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.811554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.811567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.811581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.811595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.811606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.811618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: +[2017/03/28 04:00:00.811629, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.811906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.811938, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.812213, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.812227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.812240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.812249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.812258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.812271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.812294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.812306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.812341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.812376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.812400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.812415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.812427, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.812436, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.812449, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.812461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.812472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.812485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.812497, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.812532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.812542, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.812551, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.812559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.812575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.812593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: +[2017/03/28 04:00:00.812625, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.813011, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.813026, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.813043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.813054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.813064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.813080, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.813093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.813103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.813113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.813122, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.813131, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.813139, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.813162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.813177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.813193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.813204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.813214, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.813233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.813243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.813253, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813281, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.813290, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813321, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.813330, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813355, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.813363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.813396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.813439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.813453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.813463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.813472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.813480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.813498, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813542, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813556, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.813569, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.813581, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813594, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813618, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.813630, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.813639, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.813647, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.813655, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.813673, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.813686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.813696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.813708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.813717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.813726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.813734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.813750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.813762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.813791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.813807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.813821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.813835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.813847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.813856, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813890, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.813902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.813914, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.813949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.813958, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.813967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.813976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.813985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.814029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp based on system ACL +[2017/03/28 04:00:00.814051, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.814324, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.814334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.814721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.814736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.814754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.814764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.814773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.814782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.814807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.814823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.814833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.814842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.814855, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.814879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.814891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.814906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.814917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.814927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 129980920 +[2017/03/28 04:00:00.814943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.814956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/555/512 +[2017/03/28 04:00:00.814972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.816158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.816187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 555 (position 555) from bitmap +[2017/03/28 04:00:00.816199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 555 +[2017/03/28 04:00:00.816222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.816249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.816379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.816433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.816453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] +[2017/03/28 04:00:00.816466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.816476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" +[2017/03/28 04:00:00.816490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] +[2017/03/28 04:00:00.816502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.816516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp +[2017/03/28 04:00:00.816540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4e61b10:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.816551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.816562, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.816579, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.816589, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.816629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.816649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.816665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.816676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.816687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DA72DBAE +[2017/03/28 04:00:00.816702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:00.816713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.816738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DA72DBAE' stored +[2017/03/28 04:00:00.816752, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xda72dbae (3664960430) + open_persistent_id : 0x00000000da72dbae (3664960430) + open_volatile_id : 0x00000000a2d09184 (2731577732) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.816875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DA72DBAE +[2017/03/28 04:00:00.816887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.816896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.816906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xda72dbae) stored +[2017/03/28 04:00:00.816915, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa2d09184 (2731577732) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xda72dbae (3664960430) + open_persistent_id : 0x00000000da72dbae (3664960430) + open_volatile_id : 0x00000000a2d09184 (2731577732) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.817085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2731577732 (2 used) +[2017/03/28 04:00:00.817099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 +[2017/03/28 04:00:00.817111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 +[2017/03/28 04:00:00.817122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.817147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.817160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.817176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.817187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.817198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.817208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x100180 +[2017/03/28 04:00:00.817218, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.817229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.817238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.817251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.817264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.817277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997675 key fd00:81cc7:0 +[2017/03/28 04:00:00.817298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.817318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.817328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.817338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.817355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.817367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.817376, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/1230462045, tv_sec = 58d9c3a0, tv_usec = c7615 +[2017/03/28 04:00:00.817389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=18, fsp->brlock_seqnum=18 +[2017/03/28 04:00:00.817400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.817409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.817421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.817431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:00.817441, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81cc7:0 +[2017/03/28 04:00:00.817451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.817467, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=19 +[2017/03/28 04:00:00.817479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.817489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.817498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.817508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.817519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.817528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6db759151a8f94ab (7905885618046997675) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000022a (554) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.808767 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005e7f648b (1585407115) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000022b (555) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.816661 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000049575c5d (1230462045) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.817791, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997675 key fd00:81cc7:0 +[2017/03/28 04:00:00.817830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.817844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.817856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.817866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997676 key fd00:81cc7:0 +[2017/03/28 04:00:00.817880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.817889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.817898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.817909, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.817931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.817943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.817958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.817968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.817978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2731577732 +[2017/03/28 04:00:00.817993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.818006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/556/512 +[2017/03/28 04:00:00.818022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.818757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.818787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 556 (position 556) from bitmap +[2017/03/28 04:00:00.818799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 556 +[2017/03/28 04:00:00.818821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.818843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.818973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.819027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.819042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 556, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.819053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2731577732 +[2017/03/28 04:00:00.819069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2731577732) info_level=1004 totdata=40 +[2017/03/28 04:00:00.819082, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.819092, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.819127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.819149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.819160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.819169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.819179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.819281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.819335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.819343, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.819332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.819361, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.819373, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:00.819374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819387, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:00.819390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.819400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:00.819402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.819421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.819421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib/samba + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.819432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.819441, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.819441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.819452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.819456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/557/512 +[2017/03/28 04:00:00.819468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.819472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:00.819487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.819498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.819507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.819516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.819524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.819533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.819541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.820171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.820201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 557 (position 557) from bitmap +[2017/03/28 04:00:00.820213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 557 +[2017/03/28 04:00:00.820243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.820257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.820424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.820483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.820499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2731577732 +[2017/03/28 04:00:00.820514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.820524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.820537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.820552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.820566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997676 key fd00:81cc7:0 +[2017/03/28 04:00:00.820587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.820598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.820633, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6db759151a8f94ac (7905885618046997676) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000022a (554) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.808767 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005e7f648b (1585407115) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.820812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997676 key fd00:81cc7:0 +[2017/03/28 04:00:00.820837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.820849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.820862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.820874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997677 key fd00:81cc7:0 +[2017/03/28 04:00:00.820897, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.820910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.820920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.820931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DA72DBAE +[2017/03/28 04:00:00.820943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.820958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DA72DBAE +[2017/03/28 04:00:00.820969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.820978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.820990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2731577732 (1 used) +[2017/03/28 04:00:00.821003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.821015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/558/512 +[2017/03/28 04:00:00.821031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.821919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.821949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 558 (position 558) from bitmap +[2017/03/28 04:00:00.821961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 558 +[2017/03/28 04:00:00.821982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.821996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.822135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.822189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.822205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 129980920 +[2017/03/28 04:00:00.822220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.822230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.822243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.822257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.822271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997677 key fd00:81cc7:0 +[2017/03/28 04:00:00.822286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1585407115 has kernel oplock state of 1. +[2017/03/28 04:00:00.822301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.822313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.822323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.822332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.822347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.822368, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.822380, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=19, fsp->brlock_seqnum=18 +[2017/03/28 04:00:00.822396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.822407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.822419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.822429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:00.822439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81cc7:0 +[2017/03/28 04:00:00.822449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.822461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=20 +[2017/03/28 04:00:00.822472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.822482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.822491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.822501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.822513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.822522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6db759151a8f94ad (7905885618046997677) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.822612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x7905885618046997677 key fd00:81cc7:0 +[2017/03/28 04:00:00.822632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.822644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.822653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.822665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.822679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.822695, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.822708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.822717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.822728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74D45839 +[2017/03/28 04:00:00.822739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b66440 +[2017/03/28 04:00:00.822754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74D45839 +[2017/03/28 04:00:00.822764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.822773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.822786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 129980920 (0 used) +[2017/03/28 04:00:00.822799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.822811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/559/512 +[2017/03/28 04:00:00.822827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.823622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.823652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 559 (position 559) from bitmap +[2017/03/28 04:00:00.823664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 559 +[2017/03/28 04:00:00.823686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.823709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.823837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.823890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.823909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] +[2017/03/28 04:00:00.823942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.823954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" +[2017/03/28 04:00:00.823969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.823985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.824003, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.824020, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.824032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.824046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.824062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.824073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.824084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CC9F92A7 +[2017/03/28 04:00:00.824098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61b10 +[2017/03/28 04:00:00.824109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.824134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'CC9F92A7' stored +[2017/03/28 04:00:00.824149, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xcc9f92a7 (3433009831) + open_persistent_id : 0x00000000cc9f92a7 (3433009831) + open_volatile_id : 0x00000000e87d7bb3 (3900537779) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.824270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CC9F92A7 +[2017/03/28 04:00:00.824283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.824293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.824303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xcc9f92a7) stored +[2017/03/28 04:00:00.824312, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe87d7bb3 (3900537779) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xcc9f92a7 (3433009831) + open_persistent_id : 0x00000000cc9f92a7 (3433009831) + open_volatile_id : 0x00000000e87d7bb3 (3900537779) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.824476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3900537779 (1 used) +[2017/03/28 04:00:00.824489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 +[2017/03/28 04:00:00.824502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 +[2017/03/28 04:00:00.824518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.824544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x0 +[2017/03/28 04:00:00.824557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.824572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.824583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.824594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.824627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x10080 +[2017/03/28 04:00:00.824639, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.824650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.824660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.824672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.824685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.824700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.824715, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/462636256, tv_sec = 58d9c3a0, tv_usec = c92fa +[2017/03/28 04:00:00.824729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=20 +[2017/03/28 04:00:00.824739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.824749, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.824758, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x081167184ba10183 (581359180953223555) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000022f (559) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.824058 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001b9344e0 (462636256) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.824939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223555 key fd00:81cc7:0 +[2017/03/28 04:00:00.824961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.824973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.824984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.824996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223556 key fd00:81cc7:0 +[2017/03/28 04:00:00.825008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.825017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.825026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.825038, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.825066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x0 +[2017/03/28 04:00:00.825078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.825094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.825104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.825114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 3900537779 +[2017/03/28 04:00:00.825128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.825141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/560/512 +[2017/03/28 04:00:00.825157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.825962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.825992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 560 (position 560) from bitmap +[2017/03/28 04:00:00.826003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 560 +[2017/03/28 04:00:00.826024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.826038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.826178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.826232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.826247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 560, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.826259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 3900537779 +[2017/03/28 04:00:00.826275, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 3900537779) info_level=1013 totdata=1 +[2017/03/28 04:00:00.826287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.826309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x0 +[2017/03/28 04:00:00.826321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.826336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.826347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.826357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.826368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3900537779, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.826380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.826389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.826402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.826416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:00.826437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223556 key fd00:81cc7:0 +[2017/03/28 04:00:00.826458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.826470, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x081167184ba10184 (581359180953223556) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000022f (559) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.824058 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001b9344e0 (462636256) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xe9c42a30 (3921947184) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.826985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223556 key fd00:81cc7:0 +[2017/03/28 04:00:00.827022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.827036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.827048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.827059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223557 key fd00:81cc7:0 +[2017/03/28 04:00:00.827074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.827087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/561/512 +[2017/03/28 04:00:00.827102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.827855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.827885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 561 (position 561) from bitmap +[2017/03/28 04:00:00.827897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 561 +[2017/03/28 04:00:00.827934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.827950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.828091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.828145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.828162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 3900537779 +[2017/03/28 04:00:00.828176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.828186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.828199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.828214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.828227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223557 key fd00:81cc7:0 +[2017/03/28 04:00:00.828240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.828250, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.828259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.828276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.828285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.828334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.828347, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x081167184ba10185 (581359180953223557) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.806570088 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.828438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x581359180953223557 key fd00:81cc7:0 +[2017/03/28 04:00:00.828450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.828461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.828471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.828483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.828496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.828510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.828539, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.828559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.828568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.828580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CC9F92A7 +[2017/03/28 04:00:00.828590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.828629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e2e0 +[2017/03/28 04:00:00.828645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.828652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp + Unlocking key CC9F92A7 +[2017/03/28 04:00:00.828662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.828665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.828675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.828676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:00.828686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.828692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.828695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 3900537779 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.828706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.828707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.828719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.828722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/562/512 +[2017/03/28 04:00:00.828739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.829849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.829879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 562 (position 562) from bitmap +[2017/03/28 04:00:00.829890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 562 +[2017/03/28 04:00:00.829914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.829927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.830068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.830121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.830140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] +[2017/03/28 04:00:00.830153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.830164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" +[2017/03/28 04:00:00.830178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.830194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.830209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp +[2017/03/28 04:00:00.830220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6BC.tmp ? +[2017/03/28 04:00:00.830235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6BC.tmp (len 11) ? +[2017/03/28 04:00:00.830246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6BC.tmp ? +[2017/03/28 04:00:00.830255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6BC.tmp (len 11) ? +[2017/03/28 04:00:00.830269, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.830286, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.830297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.830311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.830321, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.830338, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.830354, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.830383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6BC.tmp ? +[2017/03/28 04:00:00.830394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6BC.tmp (len 11) ? +[2017/03/28 04:00:00.830403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF6BC.tmp +[2017/03/28 04:00:00.830412, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.830432, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.830443, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.830455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.830467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.830496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.830507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.830519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 88D9E57C +[2017/03/28 04:00:00.830533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61b10 +[2017/03/28 04:00:00.830544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.830569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '88D9E57C' stored +[2017/03/28 04:00:00.830583, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x88d9e57c (2295981436) + open_persistent_id : 0x0000000088d9e57c (2295981436) + open_volatile_id : 0x00000000ac17dc26 (2887244838) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.830699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 88D9E57C +[2017/03/28 04:00:00.830711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.830721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.830731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x88d9e57c) stored +[2017/03/28 04:00:00.830740, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xac17dc26 (2887244838) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x88d9e57c (2295981436) + open_persistent_id : 0x0000000088d9e57c (2295981436) + open_volatile_id : 0x00000000ac17dc26 (2887244838) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.830912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2887244838 (1 used) +[2017/03/28 04:00:00.830925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 +[2017/03/28 04:00:00.830938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 +[2017/03/28 04:00:00.830948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.830961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.830973, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.830984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.831000, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.831010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.831025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.831034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.831059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.831109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.831122, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.831132, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.831513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.831527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x2 +[2017/03/28 04:00:00.831545, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.831567, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.831577, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.831594, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.831605, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.831637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.831656, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.831665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.831678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.831692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.831719, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.831736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.831745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.831759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.831773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52100d0 +[2017/03/28 04:00:00.831766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.831790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.831808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.831810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.831829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.831838, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:00.831842, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.831858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var + Security token: (NULL) +[2017/03/28 04:00:00.831868, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.831869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.831880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.831889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.831894, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:00.831898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.831906, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:00.831908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 3127465356 +[2017/03/28 04:00:00.831942, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/3127465356, tv_sec = 58d9c3a0, tv_usec = cac1c +[2017/03/28 04:00:00.831957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.831969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.831989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.832034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.832049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.832058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x346c166dd811ce37 (3777418848489295415) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000232 (562) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.830492 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ba69558c (3127465356) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.826570083 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.832240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295415 key fd00:81cc7:0 +[2017/03/28 04:00:00.832265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.832277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.832289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.832301, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295416 key fd00:81cc7:0 +[2017/03/28 04:00:00.832317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.832329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.832341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.832351, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.832360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.832375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.832399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.832445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.832459, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.832469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.832892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.832903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: +[2017/03/28 04:00:00.832913, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.833307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.833320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.833334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.833347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.833359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.833371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: +[2017/03/28 04:00:00.833382, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.833679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.833693, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.833968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.833982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.833994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.834004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.834012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.834021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.834043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.834055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.834080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.834095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.834118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.834133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.834144, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.834153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.834166, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.834177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.834196, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.834209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.834221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.834255, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.834265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.834274, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.834282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.834291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.834306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp is: +[2017/03/28 04:00:00.834318, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.834703, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.834717, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.834733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.834743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.834753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.834771, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.834784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.834794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.834803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.834813, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.834822, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.834830, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.834852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.834867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.834883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.834899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.834909, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.834929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.834939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.834948, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.834963, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.834976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.834985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835009, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.835018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835041, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.835050, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.835083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.835132, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.835145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.835155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.835164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.835172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.835189, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835226, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835239, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.835252, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.835265, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835278, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835301, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.835312, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.835320, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.835335, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.835343, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.835361, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.835374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.835384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.835395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.835405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.835413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.835421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.835437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.835449, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.835472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.835495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.835527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.835556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.835580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.835603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835652, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.835699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.835733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.835807, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.835822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.835831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.835840, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.835849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.835897, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp based on system ACL +[2017/03/28 04:00:00.835911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.836206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.836217, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.836640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.836657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.836669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.836679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.836687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.836696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.836723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.836740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.836750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.836759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.836773, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.836796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.836809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.836825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.836842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.836853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 +[2017/03/28 04:00:00.836869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.836881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/563/512 +[2017/03/28 04:00:00.836897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.837915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.837945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 563 (position 563) from bitmap +[2017/03/28 04:00:00.837957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 563 +[2017/03/28 04:00:00.837978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.837992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.838122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.838185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.838201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 563, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.838212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 +[2017/03/28 04:00:00.838226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2887244838) info_level=1020 totdata=8 +[2017/03/28 04:00:00.838238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp to 543 +[2017/03/28 04:00:00.838252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 543 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp : setting new size to 543 +[2017/03/28 04:00:00.838265, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp to len 543 +[2017/03/28 04:00:00.838287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.838302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.838329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.838343, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81cc7:0 +[2017/03/28 04:00:00.838360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.838369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.838382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.838383, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.838397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:00.838420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:00.838424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295416 key fd00:81cc7:0 +[2017/03/28 04:00:00.838446, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.838456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data +[2017/03/28 04:00:00.838460, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x346c166dd811ce38 (3777418848489295416) + servicepath : * + notifyd_trigger: Trying path /var + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.838481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + notifyd_trigger: Trying path /var/lib + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.838492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:00.838503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.838515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:00.838525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x0000000000000232 (562) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.830492 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ba69558c (3127465356) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.838343371 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.838658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295416 key fd00:81cc7:0 +[2017/03/28 04:00:00.838684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.838696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.838709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.838721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295417 key fd00:81cc7:0 +[2017/03/28 04:00:00.838734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.838771, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.838782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.838793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.838803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.838821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.838834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.838861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.838876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/564/512 +[2017/03/28 04:00:00.838892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.838903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.838953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.838988, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.839008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.839017, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.839025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.839034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.839051, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.839662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.839692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 564 (position 564) from bitmap +[2017/03/28 04:00:00.839704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 564 +[2017/03/28 04:00:00.839730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.839743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.839874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.839956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.839974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 564, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.839986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 +[2017/03/28 04:00:00.839999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (543) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.840010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.840023, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.840047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.840060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.840075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.840086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.840108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp): pos = 0, size = 543, returned 543 +[2017/03/28 04:00:00.840123, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2887244838, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, length=543 offset=0 wrote=543 +[2017/03/28 04:00:00.840135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, offset 0, requested 543, written = 543 +[2017/03/28 04:00:00.840148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.840160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/565/512 +[2017/03/28 04:00:00.840175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.840993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.841024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 565 (position 565) from bitmap +[2017/03/28 04:00:00.841043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 565 +[2017/03/28 04:00:00.841066, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.841079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.841209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.841262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.841277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 565, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.841288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 +[2017/03/28 04:00:00.841302, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2887244838) info_level=1004 totdata=40 +[2017/03/28 04:00:00.841315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.841325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.841341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:04 2012 + +[2017/03/28 04:00:00.841383, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:53:04 2012 CET id=fd00:81cc7:0 +[2017/03/28 04:00:00.841398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.841408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.841421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.841435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.841449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295417 key fd00:81cc7:0 +[2017/03/28 04:00:00.841462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.841471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x346c166dd811ce39 (3777418848489295417) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000232 (562) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.830492 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ba69558c (3127465356) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.838343371 + changed_write_time : Di Mär 20 21:53:04 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.841662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295417 key fd00:81cc7:0 +[2017/03/28 04:00:00.841686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.841700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.841712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.841724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295418 key fd00:81cc7:0 +[2017/03/28 04:00:00.841736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.841745, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.841757, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:04 2012 +[2017/03/28 04:00:00.841768, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.841779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.841796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.841810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.841840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.841856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/566/512 +[2017/03/28 04:00:00.841871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.841882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.841924, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.841973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.841987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.841996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.842005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.842013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.842022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.843862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.843893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 566 (position 566) from bitmap +[2017/03/28 04:00:00.843904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 566 +[2017/03/28 04:00:00.843940, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.843957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.844087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.844150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.844167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2887244838 +[2017/03/28 04:00:00.844181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.844191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.844204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.844219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.844232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295418 key fd00:81cc7:0 +[2017/03/28 04:00:00.844247, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 3127465356 has kernel oplock state of 1. +[2017/03/28 04:00:00.844261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.844273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.844283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.844292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.844300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.844321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.844332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=20 +[2017/03/28 04:00:00.844343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.844353, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:53:04 2012 +[2017/03/28 04:00:00.844365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.844377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.844386, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x346c166dd811ce3a (3777418848489295418) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.838343371 + changed_write_time : Di Mär 20 21:53:04 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.844483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x3777418848489295418 key fd00:81cc7:0 +[2017/03/28 04:00:00.844495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.844506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.844516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.844528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.844543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.844562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.844572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.844584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.844595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:00.844661, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.844673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.844682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.844693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.844705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.844750, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.844765, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:04 2012 +[2017/03/28 04:00:00.844812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.844827, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.844840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.844854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.844877, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.844899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.844919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.844944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 88D9E57C +[2017/03/28 04:00:00.844971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:00.844972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.845004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 88D9E57C +[2017/03/28 04:00:00.845016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.845033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.845029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.845048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.845049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:00.845059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.845066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:00.845068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 2887244838 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.845080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.845083, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.845102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.845118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.845131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.845147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.845157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.845171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.845183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/567/512 +[2017/03/28 04:00:00.845199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.845723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.845753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 567 (position 567) from bitmap +[2017/03/28 04:00:00.845764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 567 +[2017/03/28 04:00:00.845787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.845800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.845939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.845993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.846012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] +[2017/03/28 04:00:00.846024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.846035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" +[2017/03/28 04:00:00.846049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] +[2017/03/28 04:00:00.846061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.846075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6BC.tmp +[2017/03/28 04:00:00.846090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.846101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.846111, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.846129, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.846139, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.846157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.846171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.846188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.846198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.846210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E1B2539B +[2017/03/28 04:00:00.846224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.846235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.846259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E1B2539B' stored +[2017/03/28 04:00:00.846273, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe1b2539b (3786560411) + open_persistent_id : 0x00000000e1b2539b (3786560411) + open_volatile_id : 0x0000000014a76f28 (346517288) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.846388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E1B2539B +[2017/03/28 04:00:00.846399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.846415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.846426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe1b2539b) stored +[2017/03/28 04:00:00.846435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x14a76f28 (346517288) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe1b2539b (3786560411) + open_persistent_id : 0x00000000e1b2539b (3786560411) + open_volatile_id : 0x0000000014a76f28 (346517288) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.846601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 346517288 (1 used) +[2017/03/28 04:00:00.846615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 +[2017/03/28 04:00:00.846627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 +[2017/03/28 04:00:00.846638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.846668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.846681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.846697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.846708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.846719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.846729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x120196 +[2017/03/28 04:00:00.846746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.846763, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.846773, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.846790, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.846801, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.846818, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.846835, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.846844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.846857, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.846869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.846878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.846891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.846904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:00.846926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.846943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.846956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.846966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.846975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.846984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.847005, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.847016, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1893055432 +[2017/03/28 04:00:00.847028, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/1893055432, tv_sec = 58d9c3a0, tv_usec = ce968 +[2017/03/28 04:00:00.847040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.847051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.847061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc146d3c2ced429ec (-4519692342372587028) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000237 (567) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.846184 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000070d5bbc8 (1893055432) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:04 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.847245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964588 key fd00:81cc7:0 +[2017/03/28 04:00:00.847270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.847282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.847294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.847306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964589 key fd00:81cc7:0 +[2017/03/28 04:00:00.847319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.847329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.847337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.847350, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.847372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.847384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.847399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.847409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.847420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 346517288 +[2017/03/28 04:00:00.847435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.847447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/568/512 +[2017/03/28 04:00:00.847471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.848015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.848045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 568 (position 568) from bitmap +[2017/03/28 04:00:00.848057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 568 +[2017/03/28 04:00:00.848079, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.848092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.848224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.848278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.848293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 568, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.848304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 346517288 +[2017/03/28 04:00:00.848338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 346517288) info_level=1004 totdata=40 +[2017/03/28 04:00:00.848365, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.848386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.848397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:53:04 2012 + +[2017/03/28 04:00:00.848439, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:53:04 2012 CET id=fd00:81cc7:0 +[2017/03/28 04:00:00.848455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.848465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.848478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.848492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.848506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964589 key fd00:81cc7:0 +[2017/03/28 04:00:00.848519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.848528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc146d3c2ced429ed (-4519692342372587027) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000237 (567) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.846184 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000070d5bbc8 (1893055432) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:04 2012 CET.0 + changed_write_time : Di Mär 20 21:53:04 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.848758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964589 key fd00:81cc7:0 +[2017/03/28 04:00:00.848785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.848797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.848810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.848822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964590 key fd00:81cc7:0 +[2017/03/28 04:00:00.848834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.848843, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.848855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:04 2012 +[2017/03/28 04:00:00.848866, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.848877, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.848890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.848914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.848927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.848941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.848958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.848968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.848987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.849070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.849101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.849117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.849137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/569/512 +[2017/03/28 04:00:00.849143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.849158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.849168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.849177, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.849185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.849194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.849203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.849227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.849244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.849256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.849265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.849274, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.849282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.849291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.849300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.849796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.849826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 569 (position 569) from bitmap +[2017/03/28 04:00:00.849838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 569 +[2017/03/28 04:00:00.849859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.849873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.850014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.850068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.850084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 346517288 +[2017/03/28 04:00:00.850099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.850109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.850122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.850136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.850150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964590 key fd00:81cc7:0 +[2017/03/28 04:00:00.850165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, file_id = fd00:81cc7:0 gen_id = 1893055432 has kernel oplock state of 1. +[2017/03/28 04:00:00.850179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.850192, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.850202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.850211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.850219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.850240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.850251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=20 +[2017/03/28 04:00:00.850262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.850278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:53:04 2012 +[2017/03/28 04:00:00.850292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe9c42a30 +[2017/03/28 04:00:00.850303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.850313, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc146d3c2ced429ee (-4519692342372587026) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:04 2012 CET.0 + changed_write_time : Di Mär 20 21:53:04 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.850402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x13927051731336964590 key fd00:81cc7:0 +[2017/03/28 04:00:00.850414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.850425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.850435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.850447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.850462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.850482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.850492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.850505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.850517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.850527, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.850535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.850550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.850562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.850573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:53:04 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.850610, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.850622, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:53:04 2012 +[2017/03/28 04:00:00.850632, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.850643, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.850654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.850668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.850696, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.850712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.850722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.850733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E1B2539B +[2017/03/28 04:00:00.850746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.850741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.850761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E1B2539B + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.850773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.850783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.850784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.850796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 346517288 (0 used) +[2017/03/28 04:00:00.850800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.850809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.850821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.850830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.850832, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/570/512 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.850847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.850850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.850856, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.850865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.851298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.851327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 570 (position 570) from bitmap +[2017/03/28 04:00:00.851339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 570 +[2017/03/28 04:00:00.851362, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.851375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.851515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.851569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.851588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6BC.tmp] +[2017/03/28 04:00:00.851601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.851611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp" +[2017/03/28 04:00:00.851625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.851641, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.851658, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp] +[2017/03/28 04:00:00.851669, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.851680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.851694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.851710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.851721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.851739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5BFE6094 +[2017/03/28 04:00:00.851753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.851764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.851788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5BFE6094' stored +[2017/03/28 04:00:00.851802, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5bfe6094 (1543397524) + open_persistent_id : 0x000000005bfe6094 (1543397524) + open_volatile_id : 0x00000000885483f7 (2287240183) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.851915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5BFE6094 +[2017/03/28 04:00:00.851948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.851958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.851969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5bfe6094) stored +[2017/03/28 04:00:00.851978, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x885483f7 (2287240183) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5bfe6094 (1543397524) + open_persistent_id : 0x000000005bfe6094 (1543397524) + open_volatile_id : 0x00000000885483f7 (2287240183) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.852153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2287240183 (1 used) +[2017/03/28 04:00:00.852167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp hash 0xe9c42a30 +[2017/03/28 04:00:00.852180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp) returning 0644 +[2017/03/28 04:00:00.852191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.852216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.852229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.852244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.852255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.852266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.852277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp. Granting 0x110080 +[2017/03/28 04:00:00.852293, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.852305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.852314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.852327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.852339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:00.852354, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.852369, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp, fd00:81cc7:0/797488451, tv_sec = 58d9c3a0, tv_usec = cfefa +[2017/03/28 04:00:00.852383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=20 +[2017/03/28 04:00:00.852392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.852403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.852412, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe1887dee6d2af2a8 (-2195366355355897176) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000023a (570) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.851706 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002f88b543 (797488451) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe9c42a30 (3921947184) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:04 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.852595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x16251377718353654440 key fd00:81cc7:0 +[2017/03/28 04:00:00.852641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.852654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.852666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.852677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x16251377718353654441 key fd00:81cc7:0 +[2017/03/28 04:00:00.852690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.852700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.852708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.852720, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.852742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp attr = 0x20 +[2017/03/28 04:00:00.852753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.852768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.852779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.852789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2287240183 +[2017/03/28 04:00:00.852803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.852816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/571/512 +[2017/03/28 04:00:00.852838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.853397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.853426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 571 (position 571) from bitmap +[2017/03/28 04:00:00.853438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 571 +[2017/03/28 04:00:00.853460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.853473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.853612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.853666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.853681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 571, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.853692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp - fnum 2287240183 +[2017/03/28 04:00:00.853719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.853730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.853743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.853758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7880 +[2017/03/28 04:00:00.853771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp seq 0x16251377718353654441 key fd00:81cc7:0 +[2017/03/28 04:00:00.853785, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp (fnum 2287240183) info_level=65290 totdata=142 +[2017/03/28 04:00:00.853801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini| +[2017/03/28 04:00:00.853811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini" +[2017/03/28 04:00:00.853824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130C.INI] +[2017/03/28 04:00:00.853836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.853849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130c.ini +[2017/03/28 04:00:00.853869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130c.ini +[2017/03/28 04:00:00.853880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130c.ini ? +[2017/03/28 04:00:00.853889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130c.ini (len 12) ? +[2017/03/28 04:00:00.853900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130c.ini ? +[2017/03/28 04:00:00.853909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130c.ini (len 12) ? +[2017/03/28 04:00:00.853923, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.853953, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.853964, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.853977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.853995, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.854013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.854029, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.854059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130c.ini ? +[2017/03/28 04:00:00.854070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130c.ini (len 12) ? +[2017/03/28 04:00:00.854079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu130c.ini +[2017/03/28 04:00:00.854088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.854107, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] +[2017/03/28 04:00:00.854119, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2287240183) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854142, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.854159, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini] +[2017/03/28 04:00:00.854169, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini. Granting 0x2 +[2017/03/28 04:00:00.854217, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854233, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:00.854275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.854291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.854301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.854311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp +[2017/03/28 04:00:00.854387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.854414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.854441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.854466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2287240183 (file_id fd00:81cc7:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.854483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini hash 0x64728a8 +[2017/03/28 04:00:00.854499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.854506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.854510, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6BC.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.854531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.854534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.854542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.854547, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.854551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0xe1887dee6d2af2a9 (-2195366355355897175) +[2017/03/28 04:00:00.854562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.854572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.854583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:00.854600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + task_id : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000023a (570) +[2017/03/28 04:00:00.854618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:00.854630, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var + private_options : 0x00000000 (0) +[2017/03/28 04:00:00.854642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:00 2017 CEST.851706 +[2017/03/28 04:00:00.854651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.854661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081cc7 (531655) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.854676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x000000002f88b543 (797488451) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + uid : 0x00000000 (0) +[2017/03/28 04:00:00.854686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + name_hash : 0x064728a8 (105326760) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:00.854700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_leases : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.854716, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini + old_write_time : Di Mär 20 21:53:04 2012 CET.0 +[2017/03/28 04:00:00.854728, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) +[2017/03/28 04:00:00.854737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + modified : 0x01 (1) + notifyd_trigger: Trying path /var/lib + record : * + id: struct file_id +[2017/03/28 04:00:00.854749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib/samba + inode : 0x0000000000081cc7 (531655) +[2017/03/28 04:00:00.854760, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.854770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.854769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654441 key fd00:81cc7:0 +[2017/03/28 04:00:00.854780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.854797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.854810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.854823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.854842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654442 key fd00:81cc7:0 +[2017/03/28 04:00:00.854858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.854870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/572/512 +[2017/03/28 04:00:00.854886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.855309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.855338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 572 (position 572) from bitmap +[2017/03/28 04:00:00.855350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 572 +[2017/03/28 04:00:00.855371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.855385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.855515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.855579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.855595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 572, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.855607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini - fnum 2287240183 +[2017/03/28 04:00:00.855632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654442 key fd00:81cc7:0 +[2017/03/28 04:00:00.855649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x64728a8 +[2017/03/28 04:00:00.855660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini (fnum 2287240183) level=1034 max_data=56 +[2017/03/28 04:00:00.855672, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.855694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:00.855706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.855724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.855735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.855750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.855764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.855778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/573/512 +[2017/03/28 04:00:00.855793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.856190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.856213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 573 (position 573) from bitmap +[2017/03/28 04:00:00.856223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 573 +[2017/03/28 04:00:00.856243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.856264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.856431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.856488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.856504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini - fnum 2287240183 +[2017/03/28 04:00:00.856519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.856528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.856541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71C +[2017/03/28 04:00:00.856555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:00.856567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81cc7:0 +[2017/03/28 04:00:00.856586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.856636, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe1887dee6d2af2aa (-2195366355355897174) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000023a (570) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.851706 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002f88b543 (797488451) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x064728a8 (105326760) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:04 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.856957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x64728a8 +[2017/03/28 04:00:00.856969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.856978, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe1887dee6d2af2aa (-2195366355355897174) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:53:04 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cc7 (531655) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.857068, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini seq 0x16251377718353654442 key fd00:81cc7:0 +[2017/03/28 04:00:00.857081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.857093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.857103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.857115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71C +[2017/03/28 04:00:00.857130, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.857144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.857154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.857165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5BFE6094 +[2017/03/28 04:00:00.857176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52faf30 +[2017/03/28 04:00:00.857191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5BFE6094 +[2017/03/28 04:00:00.857202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.857211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.857224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2287240183 (0 used) +[2017/03/28 04:00:00.857237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.857249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/574/512 +[2017/03/28 04:00:00.857265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.860184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:00.860215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 574 (position 574) from bitmap +[2017/03/28 04:00:00.860225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 575 (position 575) from bitmap +[2017/03/28 04:00:00.860244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 576 (position 576) from bitmap +[2017/03/28 04:00:00.860254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 574 +[2017/03/28 04:00:00.860277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.860290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.860421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.860475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.860494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.860507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.860518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:00.860531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.860553, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.860569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.860580, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.860591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.860628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.860642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:00.860653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:00.860668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.860679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.860690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 141B20A2 +[2017/03/28 04:00:00.860704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:00.860715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.860740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '141B20A2' stored +[2017/03/28 04:00:00.860755, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x141b20a2 (337322146) + open_persistent_id : 0x00000000141b20a2 (337322146) + open_volatile_id : 0x00000000a8b2873e (2830272318) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.860878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 141B20A2 +[2017/03/28 04:00:00.860891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.860900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.860911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x141b20a2) stored +[2017/03/28 04:00:00.860920, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa8b2873e (2830272318) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x141b20a2 (337322146) + open_persistent_id : 0x00000000141b20a2 (337322146) + open_volatile_id : 0x00000000a8b2873e (2830272318) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.861091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2830272318 (1 used) +[2017/03/28 04:00:00.861105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:00.861124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:00.861140, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.861149, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.861166, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.861176, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.861192, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.861209, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.861219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:00.861231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.861241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.861253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.861266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:00.861281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.861291, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5f42404a4a7c35ce (6864119469887469006) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000023e (574) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.860664 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000092e45498 (2464437400) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.861486, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469006 key fd00:8183f:0 +[2017/03/28 04:00:00.861509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.861521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.861533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.861544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469007 key fd00:8183f:0 +[2017/03/28 04:00:00.861557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.861566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.861575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.861587, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.861610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:00.861623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.861645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.861663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.861675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 +[2017/03/28 04:00:00.861691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.861712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.861779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 575 +[2017/03/28 04:00:00.861798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.861810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.861952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.862005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.862019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:00.862031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 +[2017/03/28 04:00:00.862044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 575, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.862054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.862068, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:00.862078, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:00.862105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 0 +[2017/03/28 04:00:00.862127, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:00.862146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:00.862158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:00.862179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:00.862190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.862208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469007 key fd00:8183f:0 +[2017/03/28 04:00:00.862224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:00.862246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:00.862257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.862270, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 2147483648 +[2017/03/28 04:00:00.862287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:00.862300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:00.862315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:00.862326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:00.862340, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:00.862353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:00.862363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.862390, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 719652438290953897 +[2017/03/28 04:00:00.862404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:00.862423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:00.862435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.862449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.862460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.862474, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:00.862495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:00.862506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.862522, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 831419905764959754 +[2017/03/28 04:00:00.862535, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:00.862566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:00.862577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.862592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.862601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.862617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:00.862630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:00.862640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.862654, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 2462687183773884072 +[2017/03/28 04:00:00.862667, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:00.862687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:00.862699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.862713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.862722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.862736, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:00.862750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:00.862759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.862782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 2858134922804592009 +[2017/03/28 04:00:00.862796, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:00.862816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:00.862834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.862849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.862859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.862874, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:00.862887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:00.862896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.862911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 6104764883245928384 +[2017/03/28 04:00:00.862924, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:00.862944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:00.862955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.862969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.862979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.862993, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:00.863006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:00.863016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.863030, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 6548049619929241633 +[2017/03/28 04:00:00.863043, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:00.863062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:00.863073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.863092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.863103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.863117, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:00.863131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:00.863140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.863154, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 6913129273986547435 +[2017/03/28 04:00:00.863167, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:00.863186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:00.863198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.863213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.863222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.863236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:00.863249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:00.863266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.863283, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 7861788678555509228 +[2017/03/28 04:00:00.863296, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:00.863318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:00.863329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.863343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.863353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.863374, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:00.863388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:00.863398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.863412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 8957753563803497340 +[2017/03/28 04:00:00.863425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:00.863445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:00.863457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.863471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.863480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.863494, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:00.863508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:00.863517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.863531, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset 9223372036854775807 +[2017/03/28 04:00:00.863544, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:00.863563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:00.863575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.863589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.863599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.863612, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:00.863626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:00.863649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:00.863663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset -1 +[2017/03/28 04:00:00.863676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1504 +[2017/03/28 04:00:00.863687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1504] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:00.863702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.863722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1504 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:00.863791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 576 +[2017/03/28 04:00:00.863808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.863821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.863975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.864029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.864042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:00.864054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 +[2017/03/28 04:00:00.864066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 576, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.864077, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:00.864094, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4ebe7c0 now at offset -1 +[2017/03/28 04:00:00.864107, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:00.864119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:00.864147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.864157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/577/510 +[2017/03/28 04:00:00.864167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/577/511 +[2017/03/28 04:00:00.864177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/577/512 +[2017/03/28 04:00:00.864189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.864596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.864647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 577 (position 577) from bitmap +[2017/03/28 04:00:00.864659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 577 +[2017/03/28 04:00:00.864679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.864691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.864820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.864872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.864887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2830272318 +[2017/03/28 04:00:00.864902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.864911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.864924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:00.864944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:00.864956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:00.864975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:00.864986, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5f42404a4a7c35cf (6864119469887469007) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000023e (574) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.860664 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000092e45498 (2464437400) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.865166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:00.865176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.865185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5f42404a4a7c35cf (6864119469887469007) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.865276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6864119469887469007 key fd00:8183f:0 +[2017/03/28 04:00:00.865288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.865299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.865308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.865320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:00.865333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:00.865353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.865364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.865375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 141B20A2 +[2017/03/28 04:00:00.865388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:00.865404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 141B20A2 +[2017/03/28 04:00:00.865414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.865424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.865436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2830272318 (0 used) +[2017/03/28 04:00:00.865449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.865461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/578/512 +[2017/03/28 04:00:00.865477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.866235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.866274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 578 (position 578) from bitmap +[2017/03/28 04:00:00.866286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 578 +[2017/03/28 04:00:00.866310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.866324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.866454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.866508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.866527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] +[2017/03/28 04:00:00.866540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.866551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" +[2017/03/28 04:00:00.866564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] +[2017/03/28 04:00:00.866585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.866599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp +[2017/03/28 04:00:00.866620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp +[2017/03/28 04:00:00.866631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6EB.tmp ? +[2017/03/28 04:00:00.866640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6EB.tmp (len 11) ? +[2017/03/28 04:00:00.866650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6EB.tmp ? +[2017/03/28 04:00:00.866659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6EB.tmp (len 11) ? +[2017/03/28 04:00:00.866673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.866690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.866701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.866714, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.866725, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.866741, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.866758, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.866784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6EB.tmp ? +[2017/03/28 04:00:00.866795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6EB.tmp (len 11) ? +[2017/03/28 04:00:00.866804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF6EB.tmp +[2017/03/28 04:00:00.866813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.866833, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.866850, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.866862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.866875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.866891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.866901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.866925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 888FCD6D +[2017/03/28 04:00:00.866940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:00.866951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.866976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '888FCD6D' stored +[2017/03/28 04:00:00.866990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x888fcd6d (2291125613) + open_persistent_id : 0x00000000888fcd6d (2291125613) + open_volatile_id : 0x00000000f1d2b7f3 (4057118707) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.867106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 888FCD6D +[2017/03/28 04:00:00.867125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.867135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.867145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x888fcd6d) stored +[2017/03/28 04:00:00.867154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf1d2b7f3 (4057118707) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x888fcd6d (2291125613) + open_persistent_id : 0x00000000888fcd6d (2291125613) + open_volatile_id : 0x00000000f1d2b7f3 (4057118707) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.867321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4057118707 (1 used) +[2017/03/28 04:00:00.867334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 +[2017/03/28 04:00:00.867347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 +[2017/03/28 04:00:00.867357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.867377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:00.867390, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.867402, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.867418, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.867428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.867437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.867446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.867474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.867528, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.867542, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.867552, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.867958, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:00.867973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x2 +[2017/03/28 04:00:00.867992, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.868009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.868018, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.868035, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.868048, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868091, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.868110, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.868119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:00.868133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.868174, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:00.868190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.868200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.868213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.868227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebea40 +[2017/03/28 04:00:00.868227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.868253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.868268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.868271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.868302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.868309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.868315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.868319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib + Security token: (NULL) +[2017/03/28 04:00:00.868330, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.868332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.868341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.868350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.868355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.868368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.868370, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 3063170851 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.868384, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/3063170851, tv_sec = 58d9c3a0, tv_usec = d3a47 +[2017/03/28 04:00:00.868398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.868500, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.868510, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x55bb5746b5360470 (6177627275068310640) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000242 (578) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.866887 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b6944723 (3063170851) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.868716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310640 key fd00:81cf3:0 +[2017/03/28 04:00:00.868747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.868760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.868772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.868783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310641 key fd00:81cf3:0 +[2017/03/28 04:00:00.868807, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.868820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.868839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.868849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.868858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.868867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.868891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.868939, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.868953, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.868962, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.869377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.869387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: +[2017/03/28 04:00:00.869397, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.869805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.869818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.869833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.869852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.869864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.869877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: +[2017/03/28 04:00:00.869888, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.870162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.870174, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.870455, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.870469, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.870481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.870491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.870500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.870509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.870532, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.870544, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.870568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.870584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.870599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.870620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.870633, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.870642, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.870654, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.870666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.870677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.870689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.870701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.870736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.870745, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.870754, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.870762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.870771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.870787, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: +[2017/03/28 04:00:00.870798, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.871194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.871209, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.871225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.871236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.871246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.871257, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.871269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.871279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.871288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.871298, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.871313, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.871321, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.871344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.871359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.871374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.871384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.871395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.871414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.871423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.871433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.871470, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.871503, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.871541, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871565, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.871573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.871615, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.871629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.871639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.871648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.871656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.871674, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871712, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871725, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.871738, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.871757, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871769, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.871793, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.871804, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.871812, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.871821, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.871829, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.871847, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.871860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.871870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.871882, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.871891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.871899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.871908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.871935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.871949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.871972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.871988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.872001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.872015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.872027, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.872035, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.872053, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.872065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.872077, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.872089, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.872101, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.872136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.872146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.872154, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.872171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.872180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.872226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp based on system ACL +[2017/03/28 04:00:00.872241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.872519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.872534, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.872963, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.872980, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.872993, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.873002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.873011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.873020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.873046, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.873062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.873078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.873087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.873100, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.873124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.873136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.873152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.873163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.873173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4057118707 +[2017/03/28 04:00:00.873189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.873202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/579/512 +[2017/03/28 04:00:00.873218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.874461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.874491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 579 (position 579) from bitmap +[2017/03/28 04:00:00.874503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 579 +[2017/03/28 04:00:00.874526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.874539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.874680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.874735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.874756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] +[2017/03/28 04:00:00.874768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.874779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" +[2017/03/28 04:00:00.874792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] +[2017/03/28 04:00:00.874804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.874818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp +[2017/03/28 04:00:00.874834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe7c0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.874844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.874855, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.874872, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.874890, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.874901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.874916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.874932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.874942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.874954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 19EA1C49 +[2017/03/28 04:00:00.874969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:00.874980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.875005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '19EA1C49' stored +[2017/03/28 04:00:00.875019, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x19ea1c49 (434773065) + open_persistent_id : 0x0000000019ea1c49 (434773065) + open_volatile_id : 0x0000000079861c05 (2038832133) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.875143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 19EA1C49 +[2017/03/28 04:00:00.875156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.875165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.875175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x19ea1c49) stored +[2017/03/28 04:00:00.875184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x79861c05 (2038832133) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x19ea1c49 (434773065) + open_persistent_id : 0x0000000019ea1c49 (434773065) + open_volatile_id : 0x0000000079861c05 (2038832133) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.875349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2038832133 (2 used) +[2017/03/28 04:00:00.875362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 +[2017/03/28 04:00:00.875375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 +[2017/03/28 04:00:00.875392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.875418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.875431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.875446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.875457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:00.875468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:00.875478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x100180 +[2017/03/28 04:00:00.875488, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:00.875499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.875508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.875521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.875534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.875546, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310641 key fd00:81cf3:0 +[2017/03/28 04:00:00.875568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.875581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.875591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.875601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.875617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.875628, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:00.875645, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/1023233185, tv_sec = 58d9c3a0, tv_usec = d59b0 +[2017/03/28 04:00:00.875658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=20, fsp->brlock_seqnum=20 +[2017/03/28 04:00:00.875669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.875678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.875690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.875701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:00.875710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81cf3:0 +[2017/03/28 04:00:00.875720, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:00.875735, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=21 +[2017/03/28 04:00:00.875747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.875757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.875766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.875776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.875786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.875795, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x55bb5746b5360471 (6177627275068310641) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000242 (578) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.866887 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b6944723 (3063170851) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000243 (579) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.874928 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003cfd4ca1 (1023233185) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.876080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310641 key fd00:81cf3:0 +[2017/03/28 04:00:00.876116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.876130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.876142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.876153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310642 key fd00:81cf3:0 +[2017/03/28 04:00:00.876166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.876182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.876191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.876202, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.876225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.876237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.876251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.876262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.876272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2038832133 +[2017/03/28 04:00:00.876287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.876299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/580/512 +[2017/03/28 04:00:00.876315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.877004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.877035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 580 (position 580) from bitmap +[2017/03/28 04:00:00.877046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 580 +[2017/03/28 04:00:00.877068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.877082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.877222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.877276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.877291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 580, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.877302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2038832133 +[2017/03/28 04:00:00.877318, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 2038832133) info_level=1004 totdata=40 +[2017/03/28 04:00:00.877331, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:00.877341, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.877376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.877392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.877402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.877412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp : setting dos mode 0x80 +[2017/03/28 04:00:00.877421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.877530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:00.877585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.877594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:00.877583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.877611, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.877623, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:00.877625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877637, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:00.877640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.877650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:00.877652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.877663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.877663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib/samba + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.877674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.877683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.877683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.877703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.877707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/581/512 +[2017/03/28 04:00:00.877725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:00.877725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.877744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.877756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.877765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.877774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.877782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.877791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.877800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.878410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.878440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 581 (position 581) from bitmap +[2017/03/28 04:00:00.878452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 581 +[2017/03/28 04:00:00.878473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.878486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.878627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.878682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.878698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2038832133 +[2017/03/28 04:00:00.878712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.878722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.878735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.878750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.878763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310642 key fd00:81cf3:0 +[2017/03/28 04:00:00.878776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.878787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.878796, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x55bb5746b5360472 (6177627275068310642) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000242 (578) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.866887 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b6944723 (3063170851) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.878983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310642 key fd00:81cf3:0 +[2017/03/28 04:00:00.879008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.879020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.879032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.879044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310643 key fd00:81cf3:0 +[2017/03/28 04:00:00.879059, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:00.879071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.879081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.879092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 19EA1C49 +[2017/03/28 04:00:00.879110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:00.879126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 19EA1C49 +[2017/03/28 04:00:00.879149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.879162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.879205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2038832133 (1 used) +[2017/03/28 04:00:00.879233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.879252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/582/512 +[2017/03/28 04:00:00.879269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.879907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.879945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 582 (position 582) from bitmap +[2017/03/28 04:00:00.879956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 582 +[2017/03/28 04:00:00.879977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.879990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.880127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.880181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.880196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4057118707 +[2017/03/28 04:00:00.880211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.880220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.880233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.880247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:00.880260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310643 key fd00:81cf3:0 +[2017/03/28 04:00:00.880273, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 3063170851 has kernel oplock state of 1. +[2017/03/28 04:00:00.880288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.880300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.880310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.880319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.880327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.880347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.880358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=21, fsp->brlock_seqnum=20 +[2017/03/28 04:00:00.880374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.880385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:00.880396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.880413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:00.880423, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81cf3:0 +[2017/03/28 04:00:00.880433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:00.880445, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=22 +[2017/03/28 04:00:00.880456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.880466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:00.880475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.880485, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.880496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.880505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x55bb5746b5360473 (6177627275068310643) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.880594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x6177627275068310643 key fd00:81cf3:0 +[2017/03/28 04:00:00.880635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.880648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.880657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.880669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.880684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.880709, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.880722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.880732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.880743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 888FCD6D +[2017/03/28 04:00:00.880754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:00.880769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 888FCD6D +[2017/03/28 04:00:00.880779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.880788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.880801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4057118707 (0 used) +[2017/03/28 04:00:00.880814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.880826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/583/512 +[2017/03/28 04:00:00.880841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.881586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.881608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 583 (position 583) from bitmap +[2017/03/28 04:00:00.881618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 583 +[2017/03/28 04:00:00.881639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.881652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.881788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.881841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.881858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] +[2017/03/28 04:00:00.881871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.881882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" +[2017/03/28 04:00:00.881895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.881911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.881929, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.881940, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.881951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.881965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.881995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.882006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.882017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3BFA2926 +[2017/03/28 04:00:00.882030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52fb010 +[2017/03/28 04:00:00.882040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.882064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3BFA2926' stored +[2017/03/28 04:00:00.882077, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3bfa2926 (1006250278) + open_persistent_id : 0x000000003bfa2926 (1006250278) + open_volatile_id : 0x000000008e3e8a5f (2386463327) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.882190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3BFA2926 +[2017/03/28 04:00:00.882202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.882211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.882221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3bfa2926) stored +[2017/03/28 04:00:00.882230, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8e3e8a5f (2386463327) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3bfa2926 (1006250278) + open_persistent_id : 0x000000003bfa2926 (1006250278) + open_volatile_id : 0x000000008e3e8a5f (2386463327) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.882400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2386463327 (1 used) +[2017/03/28 04:00:00.882413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 +[2017/03/28 04:00:00.882426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 +[2017/03/28 04:00:00.882437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.882461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x0 +[2017/03/28 04:00:00.882475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.882490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.882507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:00.882518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:00.882528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x10080 +[2017/03/28 04:00:00.882538, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.882549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.882558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.882571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.882583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.882597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.882613, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/559843271, tv_sec = 58d9c3a0, tv_usec = d7547 +[2017/03/28 04:00:00.882626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=22 +[2017/03/28 04:00:00.882636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.882647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.882656, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0c03290a50a03825 (865580677664356389) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000247 (583) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.881991 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000215e87c7 (559843271) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.882834, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356389 key fd00:81cf3:0 +[2017/03/28 04:00:00.882854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.882866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.882878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.882888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356390 key fd00:81cf3:0 +[2017/03/28 04:00:00.882901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.882911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.882919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.882931, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.882952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x0 +[2017/03/28 04:00:00.882964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.882979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.882989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.882999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2386463327 +[2017/03/28 04:00:00.883021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.883033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/584/512 +[2017/03/28 04:00:00.883049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.883930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.883951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 584 (position 584) from bitmap +[2017/03/28 04:00:00.883962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 584 +[2017/03/28 04:00:00.883982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.883994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.884122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.884182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.884197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 584, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.884208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2386463327 +[2017/03/28 04:00:00.884224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 2386463327) info_level=1013 totdata=1 +[2017/03/28 04:00:00.884235, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.884255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x0 +[2017/03/28 04:00:00.884267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.884282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:00.884292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:00.884302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:00.884312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2386463327, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.884324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.884333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.884346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.884359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:00.884372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356390 key fd00:81cf3:0 +[2017/03/28 04:00:00.884391, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.884403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0c03290a50a03826 (865580677664356390) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000247 (583) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.881991 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000215e87c7 (559843271) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x50873f31 (1351040817) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.884949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356390 key fd00:81cf3:0 +[2017/03/28 04:00:00.884986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.885000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.885012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.885023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356391 key fd00:81cf3:0 +[2017/03/28 04:00:00.885038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.885051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/585/512 +[2017/03/28 04:00:00.885066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.885793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.885823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 585 (position 585) from bitmap +[2017/03/28 04:00:00.885835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 585 +[2017/03/28 04:00:00.885856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.885869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.886009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.886064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.886083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2386463327 +[2017/03/28 04:00:00.886098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.886108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.886121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.886135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.886149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356391 key fd00:81cf3:0 +[2017/03/28 04:00:00.886163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.886172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x50873f31 +[2017/03/28 04:00:00.886181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:00.886191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.886199, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x50873f31 +[2017/03/28 04:00:00.886246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.886259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0c03290a50a03827 (865580677664356391) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.862570076 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.886358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x865580677664356391 key fd00:81cf3:0 +[2017/03/28 04:00:00.886370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.886381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.886391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.886403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.886415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.886429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.886459, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.886477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.886487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.886498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3BFA2926 +[2017/03/28 04:00:00.886511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e61900 +[2017/03/28 04:00:00.886507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.886527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3BFA2926 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.886538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.886548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.886549, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.886560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp + freed files structure 2386463327 (0 used) +[2017/03/28 04:00:00.886581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.886586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.886592, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.886601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.886602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/586/512 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.886614, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.886618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.886623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.886633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.887728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.887758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 586 (position 586) from bitmap +[2017/03/28 04:00:00.887770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 586 +[2017/03/28 04:00:00.887794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.887807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.887968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.888024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.888043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] +[2017/03/28 04:00:00.888056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.888067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" +[2017/03/28 04:00:00.888080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.888097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.888112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp +[2017/03/28 04:00:00.888122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6EB.tmp ? +[2017/03/28 04:00:00.888131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6EB.tmp (len 11) ? +[2017/03/28 04:00:00.888141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6EB.tmp ? +[2017/03/28 04:00:00.888150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6EB.tmp (len 11) ? +[2017/03/28 04:00:00.888164, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.888181, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.888192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.888212, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.888223, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.888240, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.888256, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.888286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF6EB.tmp ? +[2017/03/28 04:00:00.888297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF6EB.tmp (len 11) ? +[2017/03/28 04:00:00.888305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF6EB.tmp +[2017/03/28 04:00:00.888315, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.888334, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.888345, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.888357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.888369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.888385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.888396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.888407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72E97D25 +[2017/03/28 04:00:00.888421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.888432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.888457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '72E97D25' stored +[2017/03/28 04:00:00.888479, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72e97d25 (1927904549) + open_persistent_id : 0x0000000072e97d25 (1927904549) + open_volatile_id : 0x00000000f5e3cb7a (4125346682) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.888593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72E97D25 +[2017/03/28 04:00:00.888638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.888649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.888660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x72e97d25) stored +[2017/03/28 04:00:00.888669, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf5e3cb7a (4125346682) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72e97d25 (1927904549) + open_persistent_id : 0x0000000072e97d25 (1927904549) + open_volatile_id : 0x00000000f5e3cb7a (4125346682) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.888845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4125346682 (1 used) +[2017/03/28 04:00:00.888859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 +[2017/03/28 04:00:00.888871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 +[2017/03/28 04:00:00.888882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.888895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:00.888907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.888919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.888935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.888945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.888954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.888962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.888987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.889037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.889051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.889067, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.889447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:00.889461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x2 +[2017/03/28 04:00:00.889479, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.889496, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.889505, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.889522, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.889533, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889571, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.889590, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.889600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:00.889613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.889654, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:00.889670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.889679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.889693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.889707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:00.889705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.889724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=22, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.889744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.889746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.889762, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.889768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.889773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.889777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.889782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.889787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:00.889792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.889812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.889821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.889820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.889834, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 2280280051 +[2017/03/28 04:00:00.889846, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/2280280051, tv_sec = 58d9c3a0, tv_usec = d8e3d +[2017/03/28 04:00:00.889859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.889949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.889959, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8fc5eed92a87729d (-8086794939385023843) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000024a (586) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.888381 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000087ea4ff3 (2280280051) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.886570072 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.890141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527773 key fd00:81cf3:0 +[2017/03/28 04:00:00.890165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.890178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.890190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.890202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527774 key fd00:81cf3:0 +[2017/03/28 04:00:00.890216, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, len 5242880 +[2017/03/28 04:00:00.890236, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.890249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.890261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.890271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.890279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.890288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.890311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.890356, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.890370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:00.890386, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.890773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:00.890783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: +[2017/03/28 04:00:00.890793, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.891187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:00.891200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:00.891214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:00.891227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:00.891239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:00.891251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: +[2017/03/28 04:00:00.891262, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.891539, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.891551, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.891826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.891839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.891851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.891861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.891869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.891878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.891900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.891912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.891948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:00.891965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.892133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.892279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.892314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.892337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.892367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.892393, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.892417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.892444, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.892469, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:00.892586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.892676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.892699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.892718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.892736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:00.892793, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp is: +[2017/03/28 04:00:00.892821, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.893681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.893715, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:00.893755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.893776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.893797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:00.893818, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:00.893843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.893863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.893882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:00.893902, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:00.893919, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:00.893935, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:00.893993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.894022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.894054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:00.894074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:00.894096, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.894136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:00.894167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:00.894188, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:00.894263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894310, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:00.894327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894375, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:00.894392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:00.894459, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894527, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:00.894557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.894593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.894615, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.894633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.894652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.894700, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894780, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894806, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.894831, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.894857, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894882, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.894943, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.894965, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.894983, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:00.895000, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.895016, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.895054, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.895082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.895124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.895148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.895166, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.895183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.895200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.895234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.895260, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.895312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.895343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.895370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:00.895398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:00.895421, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:00.895439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.895462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.895485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.895507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.895531, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:00.895554, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:00.895637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.895656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.895674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.895691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:00.895708, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:00.895814, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp based on system ACL +[2017/03/28 04:00:00.895845, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.896445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:00.896468, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:00.897338, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.897371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.897395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.897415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.897432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.897449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.897506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.897543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:00.897563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:00.897582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.897618, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.897677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.897703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.897736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.897759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.897782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.897825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.897867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/587/512 +[2017/03/28 04:00:00.897902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.898991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.899052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 587 (position 587) from bitmap +[2017/03/28 04:00:00.899076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 587 +[2017/03/28 04:00:00.899128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.899155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.899417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.899526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.899562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 587, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.899603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.899635, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 4125346682) info_level=1020 totdata=8 +[2017/03/28 04:00:00.899660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp to 4630016 +[2017/03/28 04:00:00.899689, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 4630016 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp : setting new size to 4630016 +[2017/03/28 04:00:00.899717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp to len 4630016 +[2017/03/28 04:00:00.899760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.899798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.899859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.899887, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81cf3:0 +[2017/03/28 04:00:00.899913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.899953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.899980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.899985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1:/var/run/samba/locking.tdb 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.900011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:00.900016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Locking key 00FD000000000000F31C + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.900038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.900047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.900056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.900053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:00.900066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db5519be0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.900095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.900104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527774 key fd00:81cf3:0 +[2017/03/28 04:00:00.900135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.900154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8fc5eed92a87729e (-8086794939385023842) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000024a (586) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.888381 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000087ea4ff3 (2280280051) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.899886532 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.900521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527774 key fd00:81cf3:0 +[2017/03/28 04:00:00.900575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.900673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.900707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.900732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527775 key fd00:81cf3:0 +[2017/03/28 04:00:00.900763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.900838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.900861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.900883, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.900904, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.900941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.900967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.901022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.901053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/588/512 +[2017/03/28 04:00:00.901076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.901084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:00.901122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.901139, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.901150, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.901159, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.901176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.901195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.901217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.908427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.908462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 588 (position 588) from bitmap +[2017/03/28 04:00:00.908474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 588 +[2017/03/28 04:00:00.909051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.909071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.909257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.909315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.909332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 588, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.909344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.909368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.909379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.909394, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.909420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.909433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.909448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.909459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.909526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:00.909544, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.909556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:00.909570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.909582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/589/512 +[2017/03/28 04:00:00.909597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.909656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.909673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 589 (position 589) from bitmap +[2017/03/28 04:00:00.909683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 589 +[2017/03/28 04:00:00.910220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.910234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.910373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.910425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.910440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 589, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.910451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.910462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.910473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.910534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:00.910551, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.910563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:00.910577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.910594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/590/512 +[2017/03/28 04:00:00.910608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.910970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.910992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 590 (position 590) from bitmap +[2017/03/28 04:00:00.911003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 590 +[2017/03/28 04:00:00.911541, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.911555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.911682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.911734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.911756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 590, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.911767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.911780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.911790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.911874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:00.911894, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.911906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:00.911938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.911954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/591/512 +[2017/03/28 04:00:00.911969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.912020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.912036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 591 (position 591) from bitmap +[2017/03/28 04:00:00.912046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 591 +[2017/03/28 04:00:00.912584, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.912597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.912778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.912832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.912847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 591, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.912858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.912870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.912880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.912941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:00.912957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.912968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:00.912982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.912993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/592/512 +[2017/03/28 04:00:00.913007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.913062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.913085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 592 (position 592) from bitmap +[2017/03/28 04:00:00.913095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 592 +[2017/03/28 04:00:00.913633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.913647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.913774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.913824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.913838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 592, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.913849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.913860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.913870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.913937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:00.913954, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.913965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:00.913979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.913990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/593/512 +[2017/03/28 04:00:00.914004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.914055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.914071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 593 (position 593) from bitmap +[2017/03/28 04:00:00.914081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 593 +[2017/03/28 04:00:00.914620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.914632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.914767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.914819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.914833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 593, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.914843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.914855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.914865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.914921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:00.914936, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.914948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:00.914961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.914972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/594/512 +[2017/03/28 04:00:00.914986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.915034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.915051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 594 (position 594) from bitmap +[2017/03/28 04:00:00.915061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 594 +[2017/03/28 04:00:00.915602, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.915615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.915746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.915796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.915810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 594, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.915820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.915832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.915841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.915899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:00.915915, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.915937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:00.915957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.915968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/595/512 +[2017/03/28 04:00:00.915982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.916033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.916050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 595 (position 595) from bitmap +[2017/03/28 04:00:00.916059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 595 +[2017/03/28 04:00:00.916657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.916678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.916805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.916862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.916877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 595, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.916888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.916900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.916910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.916972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:00.916988, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.917000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:00.917013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.917024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/596/512 +[2017/03/28 04:00:00.917039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.917088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.917105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 596 (position 596) from bitmap +[2017/03/28 04:00:00.917115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 596 +[2017/03/28 04:00:00.917676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.917694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.917827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.917878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.917892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 596, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.917902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.917914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.917923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.917982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:00.917998, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.918009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:00.918022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.918033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/597/512 +[2017/03/28 04:00:00.918047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.918102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.918119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 597 (position 597) from bitmap +[2017/03/28 04:00:00.918129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 597 +[2017/03/28 04:00:00.918666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.918679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.918843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.918896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.918911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 597, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.918921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.918933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.918951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.919006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:00.919022, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.919033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:00.919047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.919058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/598/512 +[2017/03/28 04:00:00.919072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.919124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.919141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 598 (position 598) from bitmap +[2017/03/28 04:00:00.919150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 598 +[2017/03/28 04:00:00.919692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.919705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.919839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.919891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.919905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 598, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.919915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.919937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.919948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.920009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:00.920024, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.920036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:00.920049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.920060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/599/512 +[2017/03/28 04:00:00.920074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.920124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.920140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 599 (position 599) from bitmap +[2017/03/28 04:00:00.920150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 599 +[2017/03/28 04:00:00.920708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.920732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.920857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.920907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.920921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 599, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.920932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.920943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.920953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.921010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:00.921026, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.921042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:00.921056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.921067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/600/512 +[2017/03/28 04:00:00.921081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.921130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.921147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 600 (position 600) from bitmap +[2017/03/28 04:00:00.921156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 600 +[2017/03/28 04:00:00.921762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.921781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.921911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.922049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.922078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 600, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.922101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.922125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.922137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.922226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:00.922249, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.922262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:00.922276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.922287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/601/512 +[2017/03/28 04:00:00.922301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.922356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.922373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 601 (position 601) from bitmap +[2017/03/28 04:00:00.922382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 601 +[2017/03/28 04:00:00.922943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.922961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.923093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.923144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.923159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 601, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.923170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.923181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.923191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.923254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:00.923270, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.923281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:00.923295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.923306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/602/512 +[2017/03/28 04:00:00.923325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.923379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.923396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 602 (position 602) from bitmap +[2017/03/28 04:00:00.923405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 602 +[2017/03/28 04:00:00.923951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.923968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.924094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.924196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.924212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 602, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.924223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.924242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.924252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.924309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:00.924325, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.924336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:00.924350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.924361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/603/512 +[2017/03/28 04:00:00.924375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.924424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.924441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 603 (position 603) from bitmap +[2017/03/28 04:00:00.924451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 603 +[2017/03/28 04:00:00.925009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.925027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.925161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.925211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.925225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 603, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.925235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.925247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.925257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.925315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:00.925331, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.925342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:00.925356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.925367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/604/512 +[2017/03/28 04:00:00.925381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.925431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.925448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 604 (position 604) from bitmap +[2017/03/28 04:00:00.925464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 604 +[2017/03/28 04:00:00.926003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.926016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.926142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.926193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.926207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 604, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.926217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.926229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.926238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.926296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:00.926316, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.926328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:00.926341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.926352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/605/512 +[2017/03/28 04:00:00.926371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.926423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.926440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 605 (position 605) from bitmap +[2017/03/28 04:00:00.926450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 605 +[2017/03/28 04:00:00.927023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.927041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.927173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.927225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.927239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 605, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.927250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.927261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.927271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.927333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:00.927348, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.927359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:00.927373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.927384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/606/512 +[2017/03/28 04:00:00.927398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.927447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.927463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 606 (position 606) from bitmap +[2017/03/28 04:00:00.927473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 606 +[2017/03/28 04:00:00.928017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.928033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.928250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.928304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.928318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 606, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.928329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.928341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.928351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.928409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:00.928425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.928437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:00.928450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.928467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/607/512 +[2017/03/28 04:00:00.928481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.928531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.928548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 607 (position 607) from bitmap +[2017/03/28 04:00:00.928558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 607 +[2017/03/28 04:00:00.929112, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.929130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.929257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.929308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.929322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 607, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.929339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.929351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.929361, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.929421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:00.929437, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.929448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:00.929462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.929473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/608/512 +[2017/03/28 04:00:00.929487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.929539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.929556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 608 (position 608) from bitmap +[2017/03/28 04:00:00.929566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 608 +[2017/03/28 04:00:00.930100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.930113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.930246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.930298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.930311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 608, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.930322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.930333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.930343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.930403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:00.930419, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.930431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:00.930444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.930455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/609/512 +[2017/03/28 04:00:00.930469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.930517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.930540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 609 (position 609) from bitmap +[2017/03/28 04:00:00.930550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 609 +[2017/03/28 04:00:00.931109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.931126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.931252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.931304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.931318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 609, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.931329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.931341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.931350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.931413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:00.931429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.931440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:00.931453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.931464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/610/512 +[2017/03/28 04:00:00.931478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.931556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.931574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 610 (position 610) from bitmap +[2017/03/28 04:00:00.931584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 610 +[2017/03/28 04:00:00.932147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.932163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.932296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.932348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.932362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 610, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.932372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.932384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.932393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.932461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:00.932477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.932488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:00.932502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.932513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/611/512 +[2017/03/28 04:00:00.932527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.932579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.932596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 611 (position 611) from bitmap +[2017/03/28 04:00:00.932632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 611 +[2017/03/28 04:00:00.933212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.933231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.933367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.933418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.933431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 611, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.933442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.933454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.933464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.933526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:00.933542, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.933553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:00.933572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.933583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/612/512 +[2017/03/28 04:00:00.933597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.933646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.933664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 612 (position 612) from bitmap +[2017/03/28 04:00:00.933673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 612 +[2017/03/28 04:00:00.934230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.934248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.934373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.934430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.934444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 612, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.934455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.934467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.934476, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.934534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:00.934549, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.934560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:00.934574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.934585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/613/512 +[2017/03/28 04:00:00.934599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.934648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.934665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 613 (position 613) from bitmap +[2017/03/28 04:00:00.934675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 613 +[2017/03/28 04:00:00.935277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.935294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.935428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.935479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.935492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 613, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.935503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.935515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.935525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.935582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1638400, size = 65536, returned 65536 +[2017/03/28 04:00:00.935597, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.935609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1638400, requested 65536, written = 65536 +[2017/03/28 04:00:00.935622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.935633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/614/512 +[2017/03/28 04:00:00.935647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.935704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.935721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 614 (position 614) from bitmap +[2017/03/28 04:00:00.935730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 614 +[2017/03/28 04:00:00.936311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.936331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.936458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.936508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.936522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 614, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.936533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.936544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.936561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.936640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1703936, size = 65536, returned 65536 +[2017/03/28 04:00:00.936658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.936670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1703936, requested 65536, written = 65536 +[2017/03/28 04:00:00.936684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.936695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/615/512 +[2017/03/28 04:00:00.936709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.936759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.936775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 615 (position 615) from bitmap +[2017/03/28 04:00:00.936785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 615 +[2017/03/28 04:00:00.937326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.937339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.937472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.937523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.937537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 615, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.937548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.937559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.937569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.937627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1769472, size = 65536, returned 65536 +[2017/03/28 04:00:00.937643, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.937654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1769472, requested 65536, written = 65536 +[2017/03/28 04:00:00.937667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.937678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/616/512 +[2017/03/28 04:00:00.937692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.937740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.937757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 616 (position 616) from bitmap +[2017/03/28 04:00:00.937766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 616 +[2017/03/28 04:00:00.938307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.938327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.938453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.938503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.938517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 616, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.938527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.938539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.938549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.938607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1835008, size = 65536, returned 65536 +[2017/03/28 04:00:00.938623, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.938639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1835008, requested 65536, written = 65536 +[2017/03/28 04:00:00.938652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.938663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/617/512 +[2017/03/28 04:00:00.938677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.938754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.938772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 617 (position 617) from bitmap +[2017/03/28 04:00:00.938782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 617 +[2017/03/28 04:00:00.939319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.939332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.939523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.939585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.939600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 617, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.939611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.939623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.939633, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.939694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1900544, size = 65536, returned 65536 +[2017/03/28 04:00:00.939710, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.939721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1900544, requested 65536, written = 65536 +[2017/03/28 04:00:00.939735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.939746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/618/512 +[2017/03/28 04:00:00.939760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.939811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.939828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 618 (position 618) from bitmap +[2017/03/28 04:00:00.939838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 618 +[2017/03/28 04:00:00.940382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.940398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.940532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.940582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.940596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 618, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.940634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.940647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.940657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.940714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 1966080, size = 65536, returned 65536 +[2017/03/28 04:00:00.940729, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.940741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 1966080, requested 65536, written = 65536 +[2017/03/28 04:00:00.940754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.940765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/619/512 +[2017/03/28 04:00:00.940784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.940835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.940852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 619 (position 619) from bitmap +[2017/03/28 04:00:00.940862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 619 +[2017/03/28 04:00:00.941469, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.941487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.941613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.941664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.941678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 619, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.941689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.941707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.941717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.941779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2031616, size = 65536, returned 65536 +[2017/03/28 04:00:00.941795, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.941806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2031616, requested 65536, written = 65536 +[2017/03/28 04:00:00.941819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.941830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/620/512 +[2017/03/28 04:00:00.941845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.941897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.941914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 620 (position 620) from bitmap +[2017/03/28 04:00:00.941923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 620 +[2017/03/28 04:00:00.942493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.942512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.942645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.942696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.942710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 620, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.942720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.942732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.942741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.942797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2097152, size = 65536, returned 65536 +[2017/03/28 04:00:00.942813, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.942824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2097152, requested 65536, written = 65536 +[2017/03/28 04:00:00.942837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.942848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/621/512 +[2017/03/28 04:00:00.942862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.942911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.942928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 621 (position 621) from bitmap +[2017/03/28 04:00:00.942937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 621 +[2017/03/28 04:00:00.943509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.943526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.943651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.943702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.943716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 621, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.943726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.943738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.943748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.943807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2162688, size = 65536, returned 65536 +[2017/03/28 04:00:00.943829, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.943842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2162688, requested 65536, written = 65536 +[2017/03/28 04:00:00.943855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.943866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/622/512 +[2017/03/28 04:00:00.943880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.943937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.943955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 622 (position 622) from bitmap +[2017/03/28 04:00:00.943964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 622 +[2017/03/28 04:00:00.944502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.944515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.944667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.944725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.944739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 622, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.944749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.944761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.944771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.944828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2228224, size = 65536, returned 65536 +[2017/03/28 04:00:00.944844, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.944856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2228224, requested 65536, written = 65536 +[2017/03/28 04:00:00.944869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.944880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/623/512 +[2017/03/28 04:00:00.944894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.944963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.944980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 623 (position 623) from bitmap +[2017/03/28 04:00:00.944990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 623 +[2017/03/28 04:00:00.945529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.945541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.945672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.945723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.945737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 623, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.945748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.945759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.945769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.945827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2293760, size = 65536, returned 65536 +[2017/03/28 04:00:00.945842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.945854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2293760, requested 65536, written = 65536 +[2017/03/28 04:00:00.945867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.945883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/624/512 +[2017/03/28 04:00:00.945897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.945950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.945966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 624 (position 624) from bitmap +[2017/03/28 04:00:00.945976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 624 +[2017/03/28 04:00:00.946556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.946575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.946700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.946751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.946765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 624, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.946782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.946794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.946803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.946863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2359296, size = 65536, returned 65536 +[2017/03/28 04:00:00.946878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.946889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2359296, requested 65536, written = 65536 +[2017/03/28 04:00:00.946903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.946914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/625/512 +[2017/03/28 04:00:00.946928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.946977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.946994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 625 (position 625) from bitmap +[2017/03/28 04:00:00.947004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 625 +[2017/03/28 04:00:00.947631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.947651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.947799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.947850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.947864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 625, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.947875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.947887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.947897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.947964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2424832, size = 65536, returned 65536 +[2017/03/28 04:00:00.947982, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.947994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2424832, requested 65536, written = 65536 +[2017/03/28 04:00:00.948007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.948018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/626/512 +[2017/03/28 04:00:00.948033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.948086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.948108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 626 (position 626) from bitmap +[2017/03/28 04:00:00.948126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 626 +[2017/03/28 04:00:00.948707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.948733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.948863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.948914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.948934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 626, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.948946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.948957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.948967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.949039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2490368, size = 65536, returned 65536 +[2017/03/28 04:00:00.949056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.949067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2490368, requested 65536, written = 65536 +[2017/03/28 04:00:00.949081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.949092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/627/512 +[2017/03/28 04:00:00.949112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.949165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.949182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 627 (position 627) from bitmap +[2017/03/28 04:00:00.949192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 627 +[2017/03/28 04:00:00.949738, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.949758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.949898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.949950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.949964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 627, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.949975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.949986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.950003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.950058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2555904, size = 65536, returned 65536 +[2017/03/28 04:00:00.950073, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.950084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2555904, requested 65536, written = 65536 +[2017/03/28 04:00:00.950098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.950109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/628/512 +[2017/03/28 04:00:00.950123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.950172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.950189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 628 (position 628) from bitmap +[2017/03/28 04:00:00.950198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 628 +[2017/03/28 04:00:00.950747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.950762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.950893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.950944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.950958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 628, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.950968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.950980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.950990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.951059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2621440, size = 65536, returned 65536 +[2017/03/28 04:00:00.951076, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.951088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2621440, requested 65536, written = 65536 +[2017/03/28 04:00:00.951136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.951150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/629/512 +[2017/03/28 04:00:00.951165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.951213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.951230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 629 (position 629) from bitmap +[2017/03/28 04:00:00.951239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 629 +[2017/03/28 04:00:00.951776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.951789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.951913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.951974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.951996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 629, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.952007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.952018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.952028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.952081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2686976, size = 65536, returned 65536 +[2017/03/28 04:00:00.952097, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.952108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2686976, requested 65536, written = 65536 +[2017/03/28 04:00:00.952122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.952133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/630/512 +[2017/03/28 04:00:00.952147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.952199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.952215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 630 (position 630) from bitmap +[2017/03/28 04:00:00.952225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 630 +[2017/03/28 04:00:00.952786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.952804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.952938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.952988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.953002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 630, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.953013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.953025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.953034, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.953095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2752512, size = 65536, returned 65536 +[2017/03/28 04:00:00.953111, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.953123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2752512, requested 65536, written = 65536 +[2017/03/28 04:00:00.953136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.953147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/631/512 +[2017/03/28 04:00:00.953161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.953216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.953233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 631 (position 631) from bitmap +[2017/03/28 04:00:00.953243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 631 +[2017/03/28 04:00:00.953853, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.953872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.953996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.954046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.954060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 631, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.954070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.954082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.954098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.954152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2818048, size = 65536, returned 65536 +[2017/03/28 04:00:00.954168, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.954179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2818048, requested 65536, written = 65536 +[2017/03/28 04:00:00.954192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.954203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/632/512 +[2017/03/28 04:00:00.954217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.954298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.954316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 632 (position 632) from bitmap +[2017/03/28 04:00:00.954325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 632 +[2017/03/28 04:00:00.954861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.954874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.955006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.955057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.955071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 632, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.955082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.955094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.955103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.955162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2883584, size = 65536, returned 65536 +[2017/03/28 04:00:00.955178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.955189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2883584, requested 65536, written = 65536 +[2017/03/28 04:00:00.955203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.955214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/633/512 +[2017/03/28 04:00:00.955227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.955279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.955296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 633 (position 633) from bitmap +[2017/03/28 04:00:00.955306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 633 +[2017/03/28 04:00:00.955883, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.955908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.956044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.956095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.956109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 633, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.956120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.956132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.956142, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.956202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 2949120, size = 65536, returned 65536 +[2017/03/28 04:00:00.956218, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.956234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 2949120, requested 65536, written = 65536 +[2017/03/28 04:00:00.956248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.956259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/634/512 +[2017/03/28 04:00:00.956273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.956322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.956339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 634 (position 634) from bitmap +[2017/03/28 04:00:00.956349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 634 +[2017/03/28 04:00:00.956901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.956919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.957172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.957235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.957250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 634, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.957261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.957273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.957283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.957339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3014656, size = 65536, returned 65536 +[2017/03/28 04:00:00.957354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.957366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3014656, requested 65536, written = 65536 +[2017/03/28 04:00:00.957380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.957391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/635/512 +[2017/03/28 04:00:00.957405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.957458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.957475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 635 (position 635) from bitmap +[2017/03/28 04:00:00.957484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 635 +[2017/03/28 04:00:00.958026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.958040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.958173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.958224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.958238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 635, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.958248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.958260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.958269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.958333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3080192, size = 65536, returned 65536 +[2017/03/28 04:00:00.958377, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.958395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3080192, requested 65536, written = 65536 +[2017/03/28 04:00:00.958409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.958420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/636/512 +[2017/03/28 04:00:00.958440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.958493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.958510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 636 (position 636) from bitmap +[2017/03/28 04:00:00.958520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 636 +[2017/03/28 04:00:00.959056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.959153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.959282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.959333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.959347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 636, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.959358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.959389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.959411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.959482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3145728, size = 65536, returned 65536 +[2017/03/28 04:00:00.959501, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.959512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3145728, requested 65536, written = 65536 +[2017/03/28 04:00:00.959526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.959537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/637/512 +[2017/03/28 04:00:00.959551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.959606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.959622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 637 (position 637) from bitmap +[2017/03/28 04:00:00.959632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 637 +[2017/03/28 04:00:00.960184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.960201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.960335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.960416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.960432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 637, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.960444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.960456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.960466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.960529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3211264, size = 65536, returned 65536 +[2017/03/28 04:00:00.960546, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.960557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3211264, requested 65536, written = 65536 +[2017/03/28 04:00:00.960571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.960581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/638/512 +[2017/03/28 04:00:00.960596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.960680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.960698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 638 (position 638) from bitmap +[2017/03/28 04:00:00.960708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 638 +[2017/03/28 04:00:00.961258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.961274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.961401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.961452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.961466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 638, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.961476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.961488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.961498, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.961556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3276800, size = 65536, returned 65536 +[2017/03/28 04:00:00.961577, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.961589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3276800, requested 65536, written = 65536 +[2017/03/28 04:00:00.961602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.961613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/639/512 +[2017/03/28 04:00:00.961627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.961704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.961721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 639 (position 639) from bitmap +[2017/03/28 04:00:00.961731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 639 +[2017/03/28 04:00:00.962272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.962285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.962410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.962468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.962482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 639, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.962492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.962504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.962514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.962575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3342336, size = 65536, returned 65536 +[2017/03/28 04:00:00.962591, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.962602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3342336, requested 65536, written = 65536 +[2017/03/28 04:00:00.962615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.962626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/640/512 +[2017/03/28 04:00:00.962640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.962694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.962711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 640 (position 640) from bitmap +[2017/03/28 04:00:00.962721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 640 +[2017/03/28 04:00:00.963300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.963319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.963452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.963502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.963517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 640, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.963527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.963539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.963549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.963604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3407872, size = 65536, returned 65536 +[2017/03/28 04:00:00.963620, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.963631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3407872, requested 65536, written = 65536 +[2017/03/28 04:00:00.963644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.963667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/641/512 +[2017/03/28 04:00:00.963681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.963730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.963767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 641 (position 641) from bitmap +[2017/03/28 04:00:00.963778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 641 +[2017/03/28 04:00:00.964325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.964341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.964467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.964518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.964533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 641, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.964550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.964562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.964572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.964643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3473408, size = 65536, returned 65536 +[2017/03/28 04:00:00.964662, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.964674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3473408, requested 65536, written = 65536 +[2017/03/28 04:00:00.964687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.964699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/642/512 +[2017/03/28 04:00:00.964713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.964765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.964782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 642 (position 642) from bitmap +[2017/03/28 04:00:00.964792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 642 +[2017/03/28 04:00:00.965326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.965339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.965471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.965522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.965536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 642, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.965546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.965557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.965567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.965633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3538944, size = 65536, returned 65536 +[2017/03/28 04:00:00.965649, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.965660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3538944, requested 65536, written = 65536 +[2017/03/28 04:00:00.965674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.965685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/643/512 +[2017/03/28 04:00:00.965699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.965753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.965770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 643 (position 643) from bitmap +[2017/03/28 04:00:00.965786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 643 +[2017/03/28 04:00:00.966342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.966360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.966500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.966551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.966571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 643, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.966582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.966594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.966604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.966663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3604480, size = 65536, returned 65536 +[2017/03/28 04:00:00.966679, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.966690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3604480, requested 65536, written = 65536 +[2017/03/28 04:00:00.966703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.966714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/644/512 +[2017/03/28 04:00:00.966728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.966780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.966797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 644 (position 644) from bitmap +[2017/03/28 04:00:00.966807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 644 +[2017/03/28 04:00:00.967361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.967377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.967517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.967568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.967588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 644, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.967599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.967610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.967620, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.967685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3670016, size = 65536, returned 65536 +[2017/03/28 04:00:00.967702, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.967713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3670016, requested 65536, written = 65536 +[2017/03/28 04:00:00.967732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.967745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/645/512 +[2017/03/28 04:00:00.967759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.967811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.967827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 645 (position 645) from bitmap +[2017/03/28 04:00:00.967837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 645 +[2017/03/28 04:00:00.968397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.968413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.968546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.968596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.968642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 645, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.968653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.968665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.968675, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.968737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3735552, size = 65536, returned 65536 +[2017/03/28 04:00:00.968754, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.968766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3735552, requested 65536, written = 65536 +[2017/03/28 04:00:00.968784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.968796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/646/512 +[2017/03/28 04:00:00.968810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.968867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.968884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 646 (position 646) from bitmap +[2017/03/28 04:00:00.968894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 646 +[2017/03/28 04:00:00.969441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.969456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.969583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.969640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.969661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 646, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.969671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.969683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.969693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.969755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3801088, size = 65536, returned 65536 +[2017/03/28 04:00:00.969771, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.969783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3801088, requested 65536, written = 65536 +[2017/03/28 04:00:00.969796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.969807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/647/512 +[2017/03/28 04:00:00.969821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.969872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.969888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 647 (position 647) from bitmap +[2017/03/28 04:00:00.969898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 647 +[2017/03/28 04:00:00.970453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.970470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.970602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.970653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.970667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 647, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.970678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.970689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.970699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.970756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3866624, size = 65536, returned 65536 +[2017/03/28 04:00:00.970772, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.970783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3866624, requested 65536, written = 65536 +[2017/03/28 04:00:00.970796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.970807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/648/512 +[2017/03/28 04:00:00.970821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.970878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.970895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 648 (position 648) from bitmap +[2017/03/28 04:00:00.970904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 648 +[2017/03/28 04:00:00.971455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.971471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.971597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.971647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.971661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 648, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.971672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.971683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.971699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.971763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3932160, size = 65536, returned 65536 +[2017/03/28 04:00:00.971779, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.971790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3932160, requested 65536, written = 65536 +[2017/03/28 04:00:00.971804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.971815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/649/512 +[2017/03/28 04:00:00.971829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.971879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.971895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 649 (position 649) from bitmap +[2017/03/28 04:00:00.971905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 649 +[2017/03/28 04:00:00.972453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.972469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.972629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.972681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.972695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 649, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.972706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.972718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.972728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.972792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 3997696, size = 65536, returned 65536 +[2017/03/28 04:00:00.972808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.972819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 3997696, requested 65536, written = 65536 +[2017/03/28 04:00:00.972832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.972843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/650/512 +[2017/03/28 04:00:00.972857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.972913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.972930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 650 (position 650) from bitmap +[2017/03/28 04:00:00.972939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 650 +[2017/03/28 04:00:00.973476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.973496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.973620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.973670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.973684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 650, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.973694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.973706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.973716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.973770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4063232, size = 65536, returned 65536 +[2017/03/28 04:00:00.973786, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.973802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4063232, requested 65536, written = 65536 +[2017/03/28 04:00:00.973816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.973827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/651/512 +[2017/03/28 04:00:00.973841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.973890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.973906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 651 (position 651) from bitmap +[2017/03/28 04:00:00.973916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 651 +[2017/03/28 04:00:00.974471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.974488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.974613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.974671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.974685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 651, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.974696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.974707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.974717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.974778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4128768, size = 65536, returned 65536 +[2017/03/28 04:00:00.974794, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.974805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4128768, requested 65536, written = 65536 +[2017/03/28 04:00:00.974819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.974829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/652/512 +[2017/03/28 04:00:00.974843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.974893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.974910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 652 (position 652) from bitmap +[2017/03/28 04:00:00.974920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 652 +[2017/03/28 04:00:00.975457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.975470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.975603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.975654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.975668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 652, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.975678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.975690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.975699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.975755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4194304, size = 65536, returned 65536 +[2017/03/28 04:00:00.975770, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.975782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4194304, requested 65536, written = 65536 +[2017/03/28 04:00:00.975795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.975805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/653/512 +[2017/03/28 04:00:00.975825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.975877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.975894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 653 (position 653) from bitmap +[2017/03/28 04:00:00.975903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 653 +[2017/03/28 04:00:00.976449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.976465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.976590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.976661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.976676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 653, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.976687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.976705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.976715, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.976776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4259840, size = 65536, returned 65536 +[2017/03/28 04:00:00.976792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.976803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4259840, requested 65536, written = 65536 +[2017/03/28 04:00:00.976817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.976828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/654/512 +[2017/03/28 04:00:00.976842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.976892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.976909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 654 (position 654) from bitmap +[2017/03/28 04:00:00.976918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 654 +[2017/03/28 04:00:00.977456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.977469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.977601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.977651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.977665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 654, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.977675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.977687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.977697, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.977752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4325376, size = 65536, returned 65536 +[2017/03/28 04:00:00.977767, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.977778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4325376, requested 65536, written = 65536 +[2017/03/28 04:00:00.977792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.977803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/655/512 +[2017/03/28 04:00:00.977817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.977865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.977882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 655 (position 655) from bitmap +[2017/03/28 04:00:00.977892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 655 +[2017/03/28 04:00:00.978454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.978471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.978597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.978647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.978661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 655, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.978672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.978683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.978693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.978757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4390912, size = 65536, returned 65536 +[2017/03/28 04:00:00.978778, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.978790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4390912, requested 65536, written = 65536 +[2017/03/28 04:00:00.978803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.978815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/656/512 +[2017/03/28 04:00:00.978829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.978881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.978898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 656 (position 656) from bitmap +[2017/03/28 04:00:00.978908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 656 +[2017/03/28 04:00:00.979449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.979462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.979588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.979644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.979658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 656, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.979669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.979681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.979690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.979745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4456448, size = 65536, returned 65536 +[2017/03/28 04:00:00.979761, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.979772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4456448, requested 65536, written = 65536 +[2017/03/28 04:00:00.979785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.979796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/657/512 +[2017/03/28 04:00:00.979809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.979857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.979874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 657 (position 657) from bitmap +[2017/03/28 04:00:00.979883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 657 +[2017/03/28 04:00:00.980430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.980446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.980583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.980654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.980669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 657, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.980680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.980692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.980701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.980760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4521984, size = 65536, returned 65536 +[2017/03/28 04:00:00.980776, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:00.980787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4521984, requested 65536, written = 65536 +[2017/03/28 04:00:00.980800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.980817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/658/512 +[2017/03/28 04:00:00.980831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.980882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.980899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 658 (position 658) from bitmap +[2017/03/28 04:00:00.980908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 658 +[2017/03/28 04:00:00.981262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.981275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.981399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.981449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.981463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 658, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.981481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.981492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (42496) too small for minimum aio_write of 0 +[2017/03/28 04:00:00.981502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.981553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp): pos = 4587520, size = 42496, returned 42496 +[2017/03/28 04:00:00.981567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4125346682, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, length=42496 offset=0 wrote=42496 +[2017/03/28 04:00:00.981578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, offset 4587520, requested 42496, written = 42496 +[2017/03/28 04:00:00.981592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:00.981602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/659/512 +[2017/03/28 04:00:00.981616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.982773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.982803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 659 (position 659) from bitmap +[2017/03/28 04:00:00.982815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 659 +[2017/03/28 04:00:00.982837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.982850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.982991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.983046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.983062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 659, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.983073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.983090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 4125346682) info_level=1004 totdata=40 +[2017/03/28 04:00:00.983105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.983115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.983126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:42:00 2012 + +[2017/03/28 04:00:00.983168, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:42:00 2012 CEST id=fd00:81cf3:0 +[2017/03/28 04:00:00.983188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.983199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.983214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.983238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:00.983256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527775 key fd00:81cf3:0 +[2017/03/28 04:00:00.983282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.983292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8fc5eed92a87729f (-8086794939385023841) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000024a (586) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.888381 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000087ea4ff3 (2280280051) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.899886532 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.983479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527775 key fd00:81cf3:0 +[2017/03/28 04:00:00.983512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.983525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.983537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.983549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527776 key fd00:81cf3:0 +[2017/03/28 04:00:00.983568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.983578, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.983590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:00.983601, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.983612, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.983634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.983655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.983693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.983709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/660/512 +[2017/03/28 04:00:00.983724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.983760, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.983818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.983834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.983845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.983854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.983863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.983871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.983880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.985677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.985708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 660 (position 660) from bitmap +[2017/03/28 04:00:00.985720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 660 +[2017/03/28 04:00:00.985750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.985764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.985893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.985947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.985963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 4125346682 +[2017/03/28 04:00:00.985979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.985989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.986002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.986017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:00.986030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527776 key fd00:81cf3:0 +[2017/03/28 04:00:00.986054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 2280280051 has kernel oplock state of 1. +[2017/03/28 04:00:00.986071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.986084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.986094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.986103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.986112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.986136, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.986148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=22 +[2017/03/28 04:00:00.986161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.986172, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:00.986185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.986197, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.986207, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8fc5eed92a8772a0 (-8086794939385023840) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:00 2017 CEST.899886532 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.986296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x10359949134324527776 key fd00:81cf3:0 +[2017/03/28 04:00:00.986308, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.986325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.986336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.986348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.986365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.986388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.986398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.986410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.986421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:00.986431, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.986440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.986449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.986460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.986470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.986508, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.986519, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:00.986530, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.986540, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.986552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.986566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.986593, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.986611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.986628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.986639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72E97D25 +[2017/03/28 04:00:00.986654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:00.986646, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.986669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 72E97D25 +[2017/03/28 04:00:00.986682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.986691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:00.986689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.986708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4125346682 (0 used) +[2017/03/28 04:00:00.986722, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.986732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.986744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.986753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.986761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.986762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.986775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.986778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:00.986793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.986802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.986815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.986831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:00.986850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/661/512 +[2017/03/28 04:00:00.986866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.987613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.987634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 661 (position 661) from bitmap +[2017/03/28 04:00:00.987644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 661 +[2017/03/28 04:00:00.987665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.987678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.987806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.987859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.987881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] +[2017/03/28 04:00:00.987903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.987917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" +[2017/03/28 04:00:00.987957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] +[2017/03/28 04:00:00.987970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.987984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF6EB.tmp +[2017/03/28 04:00:00.988001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.988012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.988023, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.988046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.988057, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.988071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.988090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.988112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.988122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.988133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E63849B5 +[2017/03/28 04:00:00.988153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe7c0 +[2017/03/28 04:00:00.988164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.988192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E63849B5' stored +[2017/03/28 04:00:00.988206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe63849b5 (3862448565) + open_persistent_id : 0x00000000e63849b5 (3862448565) + open_volatile_id : 0x00000000d45d0441 (3562865729) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.988323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E63849B5 +[2017/03/28 04:00:00.988335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.988345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.988355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe63849b5) stored +[2017/03/28 04:00:00.988364, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd45d0441 (3562865729) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe63849b5 (3862448565) + open_persistent_id : 0x00000000e63849b5 (3862448565) + open_volatile_id : 0x00000000d45d0441 (3562865729) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.988543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3562865729 (1 used) +[2017/03/28 04:00:00.988558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 +[2017/03/28 04:00:00.988574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 +[2017/03/28 04:00:00.988584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:00.988638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.988654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.988669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.988681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:00.988693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:00.988704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x120196 +[2017/03/28 04:00:00.988722, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.988748, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.988758, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.988776, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.988786, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.988807, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.988825, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.988835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:00.988849, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:00.988861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.988871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.988884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.988896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:00.988913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.988932, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.988945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.988955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.988964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.988973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.988994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.989005, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 181092156 +[2017/03/28 04:00:00.989023, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/181092156, tv_sec = 58d9c3a0, tv_usec = f13c8 +[2017/03/28 04:00:00.989043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.989055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.989064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9ec13a19b6d2edbf (-7007255663095910977) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000295 (661) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.988104 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000acb3f3c (181092156) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.989240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640639 key fd00:81cf3:0 +[2017/03/28 04:00:00.989264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.989276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.989293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.989305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640640 key fd00:81cf3:0 +[2017/03/28 04:00:00.989318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.989336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.989345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.989358, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.989380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.989392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.989407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.989417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.989428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 3562865729 +[2017/03/28 04:00:00.989444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.989457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/662/512 +[2017/03/28 04:00:00.989473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.990228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.990258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 662 (position 662) from bitmap +[2017/03/28 04:00:00.990269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 662 +[2017/03/28 04:00:00.990291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.990305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.990444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.990499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.990514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 662, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.990525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 3562865729 +[2017/03/28 04:00:00.990539, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 3562865729) info_level=1004 totdata=40 +[2017/03/28 04:00:00.990552, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:00.990562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.990572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:42:00 2012 + +[2017/03/28 04:00:00.990612, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:42:00 2012 CEST id=fd00:81cf3:0 +[2017/03/28 04:00:00.990628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.990645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.990658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.990673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:00.990686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640640 key fd00:81cf3:0 +[2017/03/28 04:00:00.990699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.990708, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9ec13a19b6d2edc0 (-7007255663095910976) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000295 (661) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.988104 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000acb3f3c (181092156) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.990886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640640 key fd00:81cf3:0 +[2017/03/28 04:00:00.990916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.990929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.990941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.990953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640641 key fd00:81cf3:0 +[2017/03/28 04:00:00.990966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.990975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.990987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:00.990998, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.991009, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:00.991021, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.991058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:00.991073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.991083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.991093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.991205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.991261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.991259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.991274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/663/512 +[2017/03/28 04:00:00.991297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.991300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991325, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.991336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.991345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.991353, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.991362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.991370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.991385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:00.991402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.991414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.991423, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.991431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.991440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.991448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.991457, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.992306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.992328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 663 (position 663) from bitmap +[2017/03/28 04:00:00.992338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 663 +[2017/03/28 04:00:00.992358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.992371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.992501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.992553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.992569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 3562865729 +[2017/03/28 04:00:00.992584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.992594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.992639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.992655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:00.992668, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640641 key fd00:81cf3:0 +[2017/03/28 04:00:00.992683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, file_id = fd00:81cf3:0 gen_id = 181092156 has kernel oplock state of 1. +[2017/03/28 04:00:00.992697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.992710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.992720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:00.992728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:00.992737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:00.992757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.992768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=22 +[2017/03/28 04:00:00.992779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.992790, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:00.992802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x50873f31 +[2017/03/28 04:00:00.992813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.992822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9ec13a19b6d2edc1 (-7007255663095910975) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.992916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x11439488410613640641 key fd00:81cf3:0 +[2017/03/28 04:00:00.992928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:00.992940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.992949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.992961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.992976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.992995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.993005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.993019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.993030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:00.993040, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:00.993049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.993058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.993071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.993081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:00.993118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.993129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:00.993140, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.993150, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:00.993162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.993181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.993207, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:00.993223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.993232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.993243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E63849B5 +[2017/03/28 04:00:00.993256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:00.993258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.993271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key E63849B5 +[2017/03/28 04:00:00.993292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.993299, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.993302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:00.993314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.993319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3562865729 (0 used) +[2017/03/28 04:00:00.993324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.993333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:00.993335, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:00.993347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:00.993348, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/664/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.993360, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.993363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.993369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.994033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.994064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 664 (position 664) from bitmap +[2017/03/28 04:00:00.994075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 664 +[2017/03/28 04:00:00.994098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.994111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.994242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.994297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.994316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF6EB.tmp] +[2017/03/28 04:00:00.994329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:00.994340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp" +[2017/03/28 04:00:00.994363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.994380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.994397, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp] +[2017/03/28 04:00:00.994408, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.994419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.994433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.994450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.994460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:00.994472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 545284C3 +[2017/03/28 04:00:00.994486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe7c0 +[2017/03/28 04:00:00.994497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:00.994522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '545284C3' stored +[2017/03/28 04:00:00.994536, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x545284c3 (1414694083) + open_persistent_id : 0x00000000545284c3 (1414694083) + open_volatile_id : 0x000000008742ddcd (2269306317) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:00.994658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 545284C3 +[2017/03/28 04:00:00.994670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:00.994679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.994690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x545284c3) stored +[2017/03/28 04:00:00.994698, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8742ddcd (2269306317) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x545284c3 (1414694083) + open_persistent_id : 0x00000000545284c3 (1414694083) + open_volatile_id : 0x000000008742ddcd (2269306317) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:00.994873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2269306317 (1 used) +[2017/03/28 04:00:00.994887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp hash 0x50873f31 +[2017/03/28 04:00:00.994899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp) returning 0644 +[2017/03/28 04:00:00.994910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:00.994935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.994948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.994963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.994974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:00.994985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:00.994995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp. Granting 0x110080 +[2017/03/28 04:00:00.995005, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:00.995016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.995025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.995038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.995050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:00.995064, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=0 +[2017/03/28 04:00:00.995080, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp, fd00:81cf3:0/2388738827, tv_sec = 58d9c3a0, tv_usec = f2c8e +[2017/03/28 04:00:00.995094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=22 +[2017/03/28 04:00:00.995110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.995121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.995130, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6194de4af4252982 (7031489331737209218) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000298 (664) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.994446 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008e61430b (2388738827) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x50873f31 (1351040817) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.995304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x7031489331737209218 key fd00:81cf3:0 +[2017/03/28 04:00:00.995325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.995336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.995348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.995365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x7031489331737209219 key fd00:81cf3:0 +[2017/03/28 04:00:00.995379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:00.995389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:00.995397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:00.995409, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.995430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp attr = 0x20 +[2017/03/28 04:00:00.995442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.995457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.995467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.995477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2269306317 +[2017/03/28 04:00:00.995492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:00.995505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/665/512 +[2017/03/28 04:00:00.995521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.996528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.996550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 665 (position 665) from bitmap +[2017/03/28 04:00:00.996560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 665 +[2017/03/28 04:00:00.996581, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.996594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.996763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.996819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.996834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 665, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.996845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp - fnum 2269306317 +[2017/03/28 04:00:00.996861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.996871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:00.996883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:00.996897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e1e0 +[2017/03/28 04:00:00.996910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp seq 0x7031489331737209219 key fd00:81cf3:0 +[2017/03/28 04:00:00.996923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp (fnum 2269306317) info_level=65290 totdata=142 +[2017/03/28 04:00:00.996939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll| +[2017/03/28 04:00:00.996950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll" +[2017/03/28 04:00:00.996970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCST130.DLL] +[2017/03/28 04:00:00.996981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.996994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcst130.dll +[2017/03/28 04:00:00.997018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcst130.dll +[2017/03/28 04:00:00.997030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcst130.dll ? +[2017/03/28 04:00:00.997040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcst130.dll (len 12) ? +[2017/03/28 04:00:00.997051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcst130.dll ? +[2017/03/28 04:00:00.997059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcst130.dll (len 12) ? +[2017/03/28 04:00:00.997074, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.997091, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.997102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.997115, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:00.997125, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:00.997143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:00.997160, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:00.997197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcst130.dll ? +[2017/03/28 04:00:00.997208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcst130.dll (len 12) ? +[2017/03/28 04:00:00.997217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcst130.dll +[2017/03/28 04:00:00.997226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.997246, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] +[2017/03/28 04:00:00.997262, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2269306317) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997287, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:00.997304, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll] +[2017/03/28 04:00:00.997313, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll. Granting 0x2 +[2017/03/28 04:00:00.997365, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997381, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:00.997414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.997429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.997439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.997449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp +[2017/03/28 04:00:00.997531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.997558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.997585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:00.997609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2269306317 (file_id fd00:81cf3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:00.997626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll hash 0x39b6d74b +[2017/03/28 04:00:00.997647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.997654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:00.997658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF6EB.tmp + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:00.997669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.997673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:00.997680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:00.997684, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:00.997689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba + sequence_number : 0x6194de4af4252983 (7031489331737209219) +[2017/03/28 04:00:00.997700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:00.997710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:00.997730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) +[2017/03/28 04:00:00.997749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + vnn : 0xffffffff (4294967295) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000298 (664) + op_type : 0x0000 (0) +[2017/03/28 04:00:00.997768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) +[2017/03/28 04:00:00.997781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + private_options : 0x00000000 (0) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:00.997792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + time : Di Mär 28 04:00:00 2017 CEST.994446 + notifyd_trigger: Trying path /var/lib + id: struct file_id +[2017/03/28 04:00:00.997803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib/samba + inode : 0x0000000000081cf3 (531699) +[2017/03/28 04:00:00.997813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + share_file_id : 0x000000008e61430b (2388738827) +[2017/03/28 04:00:00.997823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + flags : 0x0000 (0) +[2017/03/28 04:00:00.997833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0x39b6d74b (968283979) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) +[2017/03/28 04:00:00.997848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + leases: ARRAY(0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:00.997864, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:00.997883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var + modified : 0x01 (1) + record : * +[2017/03/28 04:00:00.997896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:00.997906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081cf3 (531699) + notifyd_trigger: Trying path /var/lib/samba + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:00.997916, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:00.997919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209219 key fd00:81cf3:0 +[2017/03/28 04:00:00.997925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:00.997942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:00.997945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:00.997964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:00.997976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:00.997989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209220 key fd00:81cf3:0 +[2017/03/28 04:00:00.998005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:00.998017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/666/512 +[2017/03/28 04:00:00.998032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.998647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.998676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 666 (position 666) from bitmap +[2017/03/28 04:00:00.998688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 666 +[2017/03/28 04:00:00.998718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.998732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:00.998862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:00.998916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:00.998932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 666, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:00.998943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll - fnum 2269306317 +[2017/03/28 04:00:00.998970, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209220 key fd00:81cf3:0 +[2017/03/28 04:00:00.998986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x39b6d74b +[2017/03/28 04:00:00.998997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll (fnum 2269306317) level=1034 max_data=56 +[2017/03/28 04:00:00.999015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:00.999039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:00.999051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:00.999069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:00.999079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:00.999095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:00.999109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:00.999123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/667/512 +[2017/03/28 04:00:00.999139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:00.999805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:00.999835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 667 (position 667) from bitmap +[2017/03/28 04:00:00.999846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 667 +[2017/03/28 04:00:00.999868, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:00.999881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.000054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.000110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.000127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll - fnum 2269306317 +[2017/03/28 04:00:01.000142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.000152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.000165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000F31C +[2017/03/28 04:00:01.000180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:01.000191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81cf3:0 +[2017/03/28 04:00:01.000213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.000224, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6194de4af4252984 (7031489331737209220) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000298 (664) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:00 2017 CEST.994446 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008e61430b (2388738827) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x39b6d74b (968283979) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.000412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x39b6d74b +[2017/03/28 04:00:01.000424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.000433, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6194de4af4252984 (7031489331737209220) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081cf3 (531699) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.000517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll seq 0x7031489331737209220 key fd00:81cf3:0 +[2017/03/28 04:00:01.000529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.000540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.000550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.000562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000F31C +[2017/03/28 04:00:01.000576, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.000595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.000628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.000640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 545284C3 +[2017/03/28 04:00:01.000653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9e30 +[2017/03/28 04:00:01.000668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 545284C3 +[2017/03/28 04:00:01.000679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.000688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.000702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2269306317 (0 used) +[2017/03/28 04:00:01.000715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.000727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/668/512 +[2017/03/28 04:00:01.000743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.004060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.004090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 668 (position 668) from bitmap +[2017/03/28 04:00:01.004101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 669 (position 669) from bitmap +[2017/03/28 04:00:01.004110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 670 (position 670) from bitmap +[2017/03/28 04:00:01.004121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 668 +[2017/03/28 04:00:01.004143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.004157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.004296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.004351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.004371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.004384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.004394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.004407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.004423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.004438, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.004449, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.004460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.004474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.004492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.004504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.004519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.004529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.004541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3CF33521 +[2017/03/28 04:00:01.004555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.004566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.004591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3CF33521' stored +[2017/03/28 04:00:01.004637, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3cf33521 (1022571809) + open_persistent_id : 0x000000003cf33521 (1022571809) + open_volatile_id : 0x000000005fed0048 (1609367624) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.004755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3CF33521 +[2017/03/28 04:00:01.004767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.004777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.004801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3cf33521) stored +[2017/03/28 04:00:01.004810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5fed0048 (1609367624) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3cf33521 (1022571809) + open_persistent_id : 0x000000003cf33521 (1022571809) + open_volatile_id : 0x000000005fed0048 (1609367624) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.004974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1609367624 (1 used) +[2017/03/28 04:00:01.004988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.005007, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.005023, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.005032, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.005049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.005075, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.005092, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.005109, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.005119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.005131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.005141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.005153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.005166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:01.005181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.005191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd6161d5057dd7c25 (-3020194269196616667) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000029c (668) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.4515 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000af1ae4d1 (2937775313) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.005373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934949 key fd00:8183f:0 +[2017/03/28 04:00:01.005395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.005406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.005418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.005429, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934950 key fd00:8183f:0 +[2017/03/28 04:00:01.005442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.005451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.005459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.005472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.005495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.005507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.005522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.005532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.005542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 +[2017/03/28 04:00:01.005557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.005578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.005653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 669 +[2017/03/28 04:00:01.005672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.005685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.005813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.005865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.005879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.005891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 +[2017/03/28 04:00:01.005904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 669, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.005920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.005935, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.005946, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.005969, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 0 +[2017/03/28 04:00:01.005990, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.006009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.006020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.006035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.006046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.006063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934950 key fd00:8183f:0 +[2017/03/28 04:00:01.006079, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.006095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.006106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2147483648 +[2017/03/28 04:00:01.006134, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.006148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.006162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.006172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.006187, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.006206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.006217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006244, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 719652438290953897 +[2017/03/28 04:00:01.006257, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.006281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.006293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.006307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.006317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.006332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.006346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.006356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006371, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 831419905764959754 +[2017/03/28 04:00:01.006384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.006404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.006415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.006429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.006439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.006452, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.006466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.006475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006497, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2462687183773884072 +[2017/03/28 04:00:01.006510, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.006530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.006541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.006555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.006565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.006579, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.006592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.006602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006616, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2858134922804592009 +[2017/03/28 04:00:01.006629, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.006648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.006659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.006673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.006683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.006696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.006710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.006719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6104764883245928384 +[2017/03/28 04:00:01.006746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.006772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.006783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.006797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.006807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.006821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.006835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.006844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006859, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6548049619929241633 +[2017/03/28 04:00:01.006872, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.006891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.006902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.006916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.006926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.006940, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.006953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.006963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.006977, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6913129273986547435 +[2017/03/28 04:00:01.006989, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.007008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.007025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.007040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.007050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.007064, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.007077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.007087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.007101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7310660941788960727 +[2017/03/28 04:00:01.007114, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.007133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.007145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.007159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.007169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.007183, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.007196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.007205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.007220, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7861788678555509228 +[2017/03/28 04:00:01.007232, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.007252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.007263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.007285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.007295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.007310, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.007323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:01.007333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.007347, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8957753563803497340 +[2017/03/28 04:00:01.007360, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.007379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.007390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.007406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.007415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.007429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.007442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:01.007451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.007466, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 9223372036854775807 +[2017/03/28 04:00:01.007478, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.007498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.007509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.007524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.007533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.007554, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.007569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:01.007578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.007590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.007604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1632 +[2017/03/28 04:00:01.007613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1632] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.007629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.007649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1632 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.007716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 670 +[2017/03/28 04:00:01.007734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.007746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.007881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.007953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.007967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.007979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 +[2017/03/28 04:00:01.007991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 670, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.008002, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.008019, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.008032, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.008045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.008072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.008082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/671/510 +[2017/03/28 04:00:01.008093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/671/511 +[2017/03/28 04:00:01.008102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/671/512 +[2017/03/28 04:00:01.008122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.008641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.008664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 671 (position 671) from bitmap +[2017/03/28 04:00:01.008674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 671 +[2017/03/28 04:00:01.008694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.008706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.008835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.008887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.008902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1609367624 +[2017/03/28 04:00:01.008916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.008933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.008946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.008960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:01.008971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.008990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.009001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd6161d5057dd7c26 (-3020194269196616666) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000029c (668) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.4515 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000af1ae4d1 (2937775313) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.009179, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.009190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.009199, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd6161d5057dd7c26 (-3020194269196616666) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.009289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15426549804512934950 key fd00:8183f:0 +[2017/03/28 04:00:01.009301, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.009312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.009321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.009333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.009346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.009366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.009378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.009389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3CF33521 +[2017/03/28 04:00:01.009402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49140 +[2017/03/28 04:00:01.009418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3CF33521 +[2017/03/28 04:00:01.009429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.009438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.009450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1609367624 (0 used) +[2017/03/28 04:00:01.009463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.009476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/672/512 +[2017/03/28 04:00:01.009497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.010504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.010543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 672 (position 672) from bitmap +[2017/03/28 04:00:01.010555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 672 +[2017/03/28 04:00:01.010578, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.010592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.010721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.010775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.010795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] +[2017/03/28 04:00:01.010807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.010827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" +[2017/03/28 04:00:01.010841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] +[2017/03/28 04:00:01.010853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.010867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp +[2017/03/28 04:00:01.010887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp +[2017/03/28 04:00:01.010898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF788.tmp ? +[2017/03/28 04:00:01.010908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF788.tmp (len 11) ? +[2017/03/28 04:00:01.010918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF788.tmp ? +[2017/03/28 04:00:01.010927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF788.tmp (len 11) ? +[2017/03/28 04:00:01.010941, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.010957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.010968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.010981, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.010992, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.011009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.011025, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.011052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF788.tmp ? +[2017/03/28 04:00:01.011064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF788.tmp (len 11) ? +[2017/03/28 04:00:01.011072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF788.tmp +[2017/03/28 04:00:01.011082, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.011108, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.011120, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.011131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.011144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.011160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.011170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.011182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 30A1363E +[2017/03/28 04:00:01.011196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:01.011207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.011232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '30A1363E' stored +[2017/03/28 04:00:01.011245, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x30a1363e (815871550) + open_persistent_id : 0x0000000030a1363e (815871550) + open_volatile_id : 0x00000000f2eb1fcd (4075495373) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.011367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 30A1363E +[2017/03/28 04:00:01.011379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.011389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.011399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x30a1363e) stored +[2017/03/28 04:00:01.011408, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf2eb1fcd (4075495373) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x30a1363e (815871550) + open_persistent_id : 0x0000000030a1363e (815871550) + open_volatile_id : 0x00000000f2eb1fcd (4075495373) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.011572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4075495373 (1 used) +[2017/03/28 04:00:01.011586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 +[2017/03/28 04:00:01.011598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 +[2017/03/28 04:00:01.011614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.011627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.011641, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.011653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.011669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.011679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.011688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.011697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.011725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.011782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.011796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.011806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.012219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.012235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x2 +[2017/03/28 04:00:01.012253, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.012269, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.012279, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.012296, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.012308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012352, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.012371, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.012380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.012393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.012434, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.012450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.012460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.012480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.012494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:01.012487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.012513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.012530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.012528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.012543, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.012553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.012568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.012572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.012581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.012591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.012617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.012595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.012632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.012635, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 723224968 +[2017/03/28 04:00:01.012650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.012652, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/723224968, tv_sec = 58d9c3a1, tv_usec = 2b94 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.012666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.012775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.012785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf9654e3e1decb5 (-6054696837298918219) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a0 (672) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.11156 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002b1b8988 (723224968) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.012959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633397 key fd00:81d05:0 +[2017/03/28 04:00:01.012988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.013001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.013020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.013031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633398 key fd00:81d05:0 +[2017/03/28 04:00:01.013048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.013061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.013073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.013083, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.013092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.013100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.013124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.013171, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.013184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.013194, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.013599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.013609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: +[2017/03/28 04:00:01.013619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.014016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.014029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.014050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.014064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.014076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.014089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: +[2017/03/28 04:00:01.014099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.014377, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.014390, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.014662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.014675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.014687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.014697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.014705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.014714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.014736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.014748, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.014774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.014797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.014813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.014827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.014839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.014849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.014861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.014873, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.014884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.014896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.014908, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.014943, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.014952, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.014961, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.014970, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.014978, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.014994, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: +[2017/03/28 04:00:01.015005, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.015388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.015402, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.015418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.015428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.015438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.015449, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.015461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.015471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.015486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.015496, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.015505, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.015513, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.015536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.015551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.015567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.015577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.015588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.015607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.015617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.015627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015642, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.015664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.015697, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.015737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.015771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015804, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.015813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.015828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.015838, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.015846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.015855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.015871, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015911, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015942, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.015958, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.015971, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.015983, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.016008, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.016019, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.016028, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.016037, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.016045, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.016063, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.016076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.016086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.016099, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.016108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.016117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.016125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.016141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.016153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.016176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.016192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.016206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.016220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.016239, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.016249, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.016260, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.016271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.016283, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.016295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.016307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.016342, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.016352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.016360, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.016369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.016377, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.016424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp based on system ACL +[2017/03/28 04:00:01.016439, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.016751, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.016762, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.017152, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.017168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.017181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.017191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.017199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.017208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.017239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.017256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.017266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.017275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.017288, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.017312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.017324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.017340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.017350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.017361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 4075495373 +[2017/03/28 04:00:01.017377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.017390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/673/512 +[2017/03/28 04:00:01.017406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.018257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.018287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 673 (position 673) from bitmap +[2017/03/28 04:00:01.018299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 673 +[2017/03/28 04:00:01.018322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.018335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.018476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.018530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.018550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] +[2017/03/28 04:00:01.018563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.018574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" +[2017/03/28 04:00:01.018587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] +[2017/03/28 04:00:01.018599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.018613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp +[2017/03/28 04:00:01.018629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.018640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.018650, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.018674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.018685, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.018696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.018711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.018727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.018737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.018749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3F14EC54 +[2017/03/28 04:00:01.018763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.018774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.018799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3F14EC54' stored +[2017/03/28 04:00:01.018813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3f14ec54 (1058335828) + open_persistent_id : 0x000000003f14ec54 (1058335828) + open_volatile_id : 0x00000000ce479811 (3460798481) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.018934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3F14EC54 +[2017/03/28 04:00:01.018946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.018956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.018966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3f14ec54) stored +[2017/03/28 04:00:01.018975, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xce479811 (3460798481) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3f14ec54 (1058335828) + open_persistent_id : 0x000000003f14ec54 (1058335828) + open_volatile_id : 0x00000000ce479811 (3460798481) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.019139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3460798481 (2 used) +[2017/03/28 04:00:01.019152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 +[2017/03/28 04:00:01.019171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 +[2017/03/28 04:00:01.019182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.019207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.019220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.019235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.019246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.019257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.019267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x100180 +[2017/03/28 04:00:01.019277, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.019288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.019298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.019310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.019324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.019336, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633398 key fd00:81d05:0 +[2017/03/28 04:00:01.019359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.019372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.019382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.019392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.019416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.019428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.019438, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/4058502896, tv_sec = 58d9c3a1, tv_usec = 4923 +[2017/03/28 04:00:01.019451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=22, fsp->brlock_seqnum=22 +[2017/03/28 04:00:01.019462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.019471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.019483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.019493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:01.019503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d05:0 +[2017/03/28 04:00:01.019513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.019528, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=23 +[2017/03/28 04:00:01.019540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.019550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.019559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.019569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.019580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.019589, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf9654e3e1decb6 (-6054696837298918218) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a0 (672) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.11156 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002b1b8988 (723224968) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a1 (673) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.18723 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f1e7d6f0 (4058502896) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.019850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633398 key fd00:81d05:0 +[2017/03/28 04:00:01.019884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.019896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.019908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.019919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633399 key fd00:81d05:0 +[2017/03/28 04:00:01.019957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.019968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.019977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.019989, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.020011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.020023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.020038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.020049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.020059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3460798481 +[2017/03/28 04:00:01.020074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.020087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/674/512 +[2017/03/28 04:00:01.020102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.020683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.020706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 674 (position 674) from bitmap +[2017/03/28 04:00:01.020717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 674 +[2017/03/28 04:00:01.020737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.020750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.020895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.020948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.020963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 674, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.020974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3460798481 +[2017/03/28 04:00:01.020989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 3460798481) info_level=1004 totdata=40 +[2017/03/28 04:00:01.021002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.021012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.021044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.021060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.021070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.021080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.021096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.021198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.021252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.021260, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:01.021250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.021278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.021290, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:01.021292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.021304, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.021319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.021330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.021331, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.021346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.021348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.021366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.021369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.021376, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/675/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.021386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.021389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + signed SMB2 message +[2017/03/28 04:00:01.021404, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.021422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.021444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.021454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.021463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.021471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.021480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.021489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.022109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.022139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 675 (position 675) from bitmap +[2017/03/28 04:00:01.022151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 675 +[2017/03/28 04:00:01.022172, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.022185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.022326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.022381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.022398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3460798481 +[2017/03/28 04:00:01.022413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.022423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.022436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.022450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.022464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633399 key fd00:81d05:0 +[2017/03/28 04:00:01.022477, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.022488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.022497, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf9654e3e1decb7 (-6054696837298918217) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a0 (672) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.11156 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002b1b8988 (723224968) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.022684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633399 key fd00:81d05:0 +[2017/03/28 04:00:01.022708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.022720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.022732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.022744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633400 key fd00:81d05:0 +[2017/03/28 04:00:01.022759, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.022772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.022788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.022799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3F14EC54 +[2017/03/28 04:00:01.022811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.022827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3F14EC54 +[2017/03/28 04:00:01.022838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.022847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.022859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3460798481 (1 used) +[2017/03/28 04:00:01.022872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.022885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/676/512 +[2017/03/28 04:00:01.022900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.023611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.023641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 676 (position 676) from bitmap +[2017/03/28 04:00:01.023653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 676 +[2017/03/28 04:00:01.023674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.023687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.023828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.023883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.023899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 4075495373 +[2017/03/28 04:00:01.023913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.023941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.023955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.023971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.023985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633400 key fd00:81d05:0 +[2017/03/28 04:00:01.024000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 723224968 has kernel oplock state of 1. +[2017/03/28 04:00:01.024014, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.024027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.024037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.024046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.024054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.024075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.024087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=23, fsp->brlock_seqnum=22 +[2017/03/28 04:00:01.024104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.024122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.024134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.024145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:01.024155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d05:0 +[2017/03/28 04:00:01.024165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.024177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=24 +[2017/03/28 04:00:01.024188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.024198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.024207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.024217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.024229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.024238, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xabf9654e3e1decb8 (-6054696837298918216) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.024328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x12392047236410633400 key fd00:81d05:0 +[2017/03/28 04:00:01.024340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.024351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.024360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.024378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.024393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.024408, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.024421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.024431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.024441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 30A1363E +[2017/03/28 04:00:01.024453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.024468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 30A1363E +[2017/03/28 04:00:01.024478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.024487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.024500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4075495373 (0 used) +[2017/03/28 04:00:01.024512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.024525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/677/512 +[2017/03/28 04:00:01.024540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.025308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.025339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 677 (position 677) from bitmap +[2017/03/28 04:00:01.025350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 677 +[2017/03/28 04:00:01.025373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.025386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.025534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.025588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.025607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] +[2017/03/28 04:00:01.025620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.025630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" +[2017/03/28 04:00:01.025644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.025660, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.025677, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.025688, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.025699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.025720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.025737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.025747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.025759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5E46DF8B +[2017/03/28 04:00:01.025773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:01.025783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.025808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5E46DF8B' stored +[2017/03/28 04:00:01.025822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5e46df8b (1581703051) + open_persistent_id : 0x000000005e46df8b (1581703051) + open_volatile_id : 0x00000000cceb7e83 (3437985411) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.025936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5E46DF8B +[2017/03/28 04:00:01.025948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.025957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.025967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5e46df8b) stored +[2017/03/28 04:00:01.025983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcceb7e83 (3437985411) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5e46df8b (1581703051) + open_persistent_id : 0x000000005e46df8b (1581703051) + open_volatile_id : 0x00000000cceb7e83 (3437985411) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.026150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3437985411 (1 used) +[2017/03/28 04:00:01.026164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 +[2017/03/28 04:00:01.026176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 +[2017/03/28 04:00:01.026187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.026212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x0 +[2017/03/28 04:00:01.026224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.026246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.026258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.026269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.026279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x10080 +[2017/03/28 04:00:01.026289, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.026300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.026309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.026322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.026334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.026348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.026364, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/3183476590, tv_sec = 58d9c3a1, tv_usec = 6485 +[2017/03/28 04:00:01.026377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=24 +[2017/03/28 04:00:01.026387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.026398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.026406, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x462e1014acdbcf9e (5056997112569122718) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a5 (677) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.25733 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bdbfff6e (3183476590) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.026587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122718 key fd00:81d05:0 +[2017/03/28 04:00:01.026608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.026619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.026631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.026642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122719 key fd00:81d05:0 +[2017/03/28 04:00:01.026655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.026664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.026672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.026684, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.026704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x0 +[2017/03/28 04:00:01.026717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.026732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.026749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.026760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3437985411 +[2017/03/28 04:00:01.026774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.026787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/678/512 +[2017/03/28 04:00:01.026803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.027564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.027594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 678 (position 678) from bitmap +[2017/03/28 04:00:01.027605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 678 +[2017/03/28 04:00:01.027627, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.027640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.027770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.027834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.027850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 678, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.027861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3437985411 +[2017/03/28 04:00:01.027878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 3437985411) info_level=1013 totdata=1 +[2017/03/28 04:00:01.027890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.027912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x0 +[2017/03/28 04:00:01.027941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.027957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.027968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.027978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.027989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3437985411, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.028001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.028010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.028023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.028038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:01.028051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122719 key fd00:81d05:0 +[2017/03/28 04:00:01.028073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.028085, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x462e1014acdbcf9f (5056997112569122719) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a5 (677) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.25733 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bdbfff6e (3183476590) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xd2e1fac3 (3538025155) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.028651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122719 key fd00:81d05:0 +[2017/03/28 04:00:01.028692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.028705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.028719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.028729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122720 key fd00:81d05:0 +[2017/03/28 04:00:01.028746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.028758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/679/512 +[2017/03/28 04:00:01.028773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.029542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.029572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 679 (position 679) from bitmap +[2017/03/28 04:00:01.029583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 679 +[2017/03/28 04:00:01.029605, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.029618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.029758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.029813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.029829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3437985411 +[2017/03/28 04:00:01.029844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.029854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.029867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.029882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.029895, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122720 key fd00:81d05:0 +[2017/03/28 04:00:01.029908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.029918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.029927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.029937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.029946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.029998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.030018, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x462e1014acdbcfa0 (5056997112569122720) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.6570047 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.030110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x5056997112569122720 key fd00:81d05:0 +[2017/03/28 04:00:01.030122, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.030134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.030143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.030155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.030168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.030183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.030214, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.030231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.030241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.030252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5E46DF8B +[2017/03/28 04:00:01.030265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.030264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.030280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 5E46DF8B +[2017/03/28 04:00:01.030300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.030306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.030318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.030332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:01.030333, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 3437985411 (0 used) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.030346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.030347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.030357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.030361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.030366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/680/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.030377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.030380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.030386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.031254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.031284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 680 (position 680) from bitmap +[2017/03/28 04:00:01.031296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 680 +[2017/03/28 04:00:01.031319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.031333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.031472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.031527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.031547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] +[2017/03/28 04:00:01.031560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.031571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" +[2017/03/28 04:00:01.031584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.031601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.031616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp +[2017/03/28 04:00:01.031626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF788.tmp ? +[2017/03/28 04:00:01.031636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF788.tmp (len 11) ? +[2017/03/28 04:00:01.031646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF788.tmp ? +[2017/03/28 04:00:01.031655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF788.tmp (len 11) ? +[2017/03/28 04:00:01.031669, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.031693, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.031705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.031718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.031729, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.031747, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.031763, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.031794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF788.tmp ? +[2017/03/28 04:00:01.031805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF788.tmp (len 11) ? +[2017/03/28 04:00:01.031814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF788.tmp +[2017/03/28 04:00:01.031824, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.031843, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.031855, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.031866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.031879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.031895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.031905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.031917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D9C06052 +[2017/03/28 04:00:01.031947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe700 +[2017/03/28 04:00:01.031966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.031992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D9C06052' stored +[2017/03/28 04:00:01.032007, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd9c06052 (3653263442) + open_persistent_id : 0x00000000d9c06052 (3653263442) + open_volatile_id : 0x0000000023c3c793 (600033171) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.032120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D9C06052 +[2017/03/28 04:00:01.032132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.032141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.032152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd9c06052) stored +[2017/03/28 04:00:01.032161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x23c3c793 (600033171) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd9c06052 (3653263442) + open_persistent_id : 0x00000000d9c06052 (3653263442) + open_volatile_id : 0x0000000023c3c793 (600033171) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.032334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 600033171 (1 used) +[2017/03/28 04:00:01.032348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 +[2017/03/28 04:00:01.032361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 +[2017/03/28 04:00:01.032372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.032384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.032397, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.032408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.032424, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.032434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.032443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.032452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.032477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.032529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.032550, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.032560, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.032968, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.032984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x2 +[2017/03/28 04:00:01.033003, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.033019, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.033029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.033046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.033064, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033100, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.033119, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.033129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.033143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.033185, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.033201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.033211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.033225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.033239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebea40 +[2017/03/28 04:00:01.033242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.033256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=24, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.033283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.033286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.033296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.033313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.033317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var + Security token: (NULL) +[2017/03/28 04:00:01.033326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.033328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.033345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.033355, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.033359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:01.033363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.033372, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:01.033374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 569135970 +[2017/03/28 04:00:01.033386, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/569135970, tv_sec = 58d9c3a1, tv_usec = 7c93 +[2017/03/28 04:00:01.033399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.033490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.033500, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1710b2188e02674b (1662024081031194443) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a8 (680) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.31891 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000021ec5362 (569135970) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.30570042 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.033683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194443 key fd00:81d05:0 +[2017/03/28 04:00:01.033707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.033719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.033731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.033743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194444 key fd00:81d05:0 +[2017/03/28 04:00:01.033757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, len 4194304 +[2017/03/28 04:00:01.033778, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.033790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.033802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.033812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.033821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.033829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.033852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.033907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.033922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.033931, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.034320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.034330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: +[2017/03/28 04:00:01.034340, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.034740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.034752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.034767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.034780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.034792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.034805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: +[2017/03/28 04:00:01.034815, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.035092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.035109, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.035381, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.035394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.035407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.035416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.035425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.035433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.035455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.035467, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.035492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.035509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.035524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.035538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.035550, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.035559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.035571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.035583, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.035594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.035606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.035625, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.035661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.035671, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.035679, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.035688, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.035696, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.035712, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp is: +[2017/03/28 04:00:01.035723, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.036130, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.036146, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.036162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.036172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.036182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.036193, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.036205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.036214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.036224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.036233, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.036242, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.036250, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.036272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.036287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.036303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.036313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.036324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.036350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.036360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.036370, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036384, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.036407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.036440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036464, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.036472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036497, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.036505, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.036555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.036569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.036579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.036588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.036596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.036644, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036684, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036697, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.036710, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.036723, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036735, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.036759, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.036771, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.036780, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.036788, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.036796, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.036820, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.036834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.036844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.036856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.036866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.036874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.036883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.036898, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.036911, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.036934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.036949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.036963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.036977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.036988, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.036997, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.037008, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.037020, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.037031, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.037042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.037055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.037096, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.037106, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.037115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.037124, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.037132, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.037178, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp based on system ACL +[2017/03/28 04:00:01.037193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.037472, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.037483, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.037875, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.037889, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.037902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.037911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.037920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.037929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.037954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.037970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.037980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.037989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.038003, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.038026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.038038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.038053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.038064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.038074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.038098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.038111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/681/512 +[2017/03/28 04:00:01.038127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.038912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.038942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 681 (position 681) from bitmap +[2017/03/28 04:00:01.038954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 681 +[2017/03/28 04:00:01.038975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.038988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.039118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.039182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.039198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 681, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.039210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.039224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 600033171) info_level=1020 totdata=8 +[2017/03/28 04:00:01.039236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp to 3734528 +[2017/03/28 04:00:01.039250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 3734528 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp : setting new size to 3734528 +[2017/03/28 04:00:01.039263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp to len 3734528 +[2017/03/28 04:00:01.039284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.039299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.039326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.039340, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81d05:0 +[2017/03/28 04:00:01.039357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.039367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.039380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.039380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.039395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:01.039417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194444 key fd00:81d05:0 +[2017/03/28 04:00:01.039421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.039431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.039440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp + d: struct share_mode_data + sequence_number : 0x1710b2188e02674c (1662024081031194444) +[2017/03/28 04:00:01.039458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:01.039470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + notifyd_trigger: Trying path /var/lib + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:01.039481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:01.039492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers + task_id : 0x00000000 (0) +[2017/03/28 04:00:01.039504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.039514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x00000000000002a8 (680) + op_type : 0x0003 (3) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.31891 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000021ec5362 (569135970) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.39340578 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.039642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194444 key fd00:81d05:0 +[2017/03/28 04:00:01.039673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.039686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.039698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.039709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194445 key fd00:81d05:0 +[2017/03/28 04:00:01.039723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.039760, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.039771, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:01.039782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.039793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.039811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.039824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.039851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.039867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/682/512 +[2017/03/28 04:00:01.039882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.039898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.039956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.039987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.039998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.040007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.040024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.040033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.040042, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.044894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.044924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 682 (position 682) from bitmap +[2017/03/28 04:00:01.044936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 682 +[2017/03/28 04:00:01.045478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.045493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.045624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.045677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.045702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 682, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.045714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.045727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.045738, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.045752, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.045776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.045830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.045848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.045859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.045928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.045945, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.045958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.045972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.045984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/683/512 +[2017/03/28 04:00:01.045999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.046054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.046072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 683 (position 683) from bitmap +[2017/03/28 04:00:01.046081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 683 +[2017/03/28 04:00:01.046619, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.046640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.046767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.046819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.046833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 683, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.046844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.046857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.046867, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.046930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.046946, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.046957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.046976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.046988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/684/512 +[2017/03/28 04:00:01.047002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.047752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.047782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 684 (position 684) from bitmap +[2017/03/28 04:00:01.047793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 684 +[2017/03/28 04:00:01.048348, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.048367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.048498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.048565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.048580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 684, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.048592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.048627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.048639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.048706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.048753, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.048767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.048781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.048794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/685/512 +[2017/03/28 04:00:01.048808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.048864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.048881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 685 (position 685) from bitmap +[2017/03/28 04:00:01.048891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 685 +[2017/03/28 04:00:01.049430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.049444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.049579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.049632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.049647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 685, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.049658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.049669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.049679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.049757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:01.049776, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.049788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:01.049802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.049813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/686/512 +[2017/03/28 04:00:01.049833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.049889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.049906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 686 (position 686) from bitmap +[2017/03/28 04:00:01.049916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 686 +[2017/03/28 04:00:01.050453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.050466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.050593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.050646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.050660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 686, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.050671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.050683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.050699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.050762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:01.050779, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.050790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:01.050804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.050815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/687/512 +[2017/03/28 04:00:01.050830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.050882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.050899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 687 (position 687) from bitmap +[2017/03/28 04:00:01.050908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 687 +[2017/03/28 04:00:01.051446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.051459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.051593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.051646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.051661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 687, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.051671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.051683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.051693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.051854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:01.051874, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.051886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:01.051899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.051911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/688/512 +[2017/03/28 04:00:01.051933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.051986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.052003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 688 (position 688) from bitmap +[2017/03/28 04:00:01.052012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 688 +[2017/03/28 04:00:01.052556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.052570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.052730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.052782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.052797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 688, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.052808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.052820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.052830, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.052897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:01.052913, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.052931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:01.052944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.052955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/689/512 +[2017/03/28 04:00:01.052970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.053022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.053039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 689 (position 689) from bitmap +[2017/03/28 04:00:01.053049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 689 +[2017/03/28 04:00:01.053587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.053600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.053726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.053785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.053799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 689, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.053809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.053821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.053831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.053887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:01.053902, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.053913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:01.053927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.053938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/690/512 +[2017/03/28 04:00:01.053952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.054233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.054253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 690 (position 690) from bitmap +[2017/03/28 04:00:01.054263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 690 +[2017/03/28 04:00:01.054799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.054812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.054947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.054998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.055012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 690, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.055023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.055034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.055044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.055108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:01.055123, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.055135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:01.055148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.055160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/691/512 +[2017/03/28 04:00:01.055179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.055232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.055249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 691 (position 691) from bitmap +[2017/03/28 04:00:01.055259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 691 +[2017/03/28 04:00:01.055795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.055809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.055951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.056004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.056018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 691, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.056029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.056047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.056058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.056114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:01.056130, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.056141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:01.056154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.056166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/692/512 +[2017/03/28 04:00:01.056180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.056410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.056431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 692 (position 692) from bitmap +[2017/03/28 04:00:01.056441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 692 +[2017/03/28 04:00:01.056997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.057015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.057154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.057342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.057359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 692, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.057370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.057382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.057392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.057451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:01.057467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.057479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:01.057493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.057504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/693/512 +[2017/03/28 04:00:01.057519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.057572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.057590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 693 (position 693) from bitmap +[2017/03/28 04:00:01.057606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 693 +[2017/03/28 04:00:01.058144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.058204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.058334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.058385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.058400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 693, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.058411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.058423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.058433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.058497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:01.058517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.058529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:01.058542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.058553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/694/512 +[2017/03/28 04:00:01.058568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.058616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.058633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 694 (position 694) from bitmap +[2017/03/28 04:00:01.058643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 694 +[2017/03/28 04:00:01.059184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.059198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.059330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.059382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.059396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 694, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.059407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.059418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.059428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.059486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:01.059501, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.059512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:01.059526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.059537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/695/512 +[2017/03/28 04:00:01.059551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.059603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.059620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 695 (position 695) from bitmap +[2017/03/28 04:00:01.059629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 695 +[2017/03/28 04:00:01.060274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.060293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.060425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.060477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.060491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 695, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.060502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.060514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.060524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.060593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:01.060633, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.060646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:01.060660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.060678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/696/512 +[2017/03/28 04:00:01.060692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.060743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.060760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 696 (position 696) from bitmap +[2017/03/28 04:00:01.060770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 696 +[2017/03/28 04:00:01.061307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.061320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.061445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.061496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.061510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 696, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.061527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.061539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.061549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.061605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:01.061621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.061632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:01.061645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.061656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/697/512 +[2017/03/28 04:00:01.061671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.061722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.061739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 697 (position 697) from bitmap +[2017/03/28 04:00:01.061749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 697 +[2017/03/28 04:00:01.062285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.062298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.062479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.062533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.062547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 697, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.062558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.062570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.062580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.062640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:01.062656, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.062667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:01.062681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.062692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/698/512 +[2017/03/28 04:00:01.062706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.062754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.062777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 698 (position 698) from bitmap +[2017/03/28 04:00:01.062787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 698 +[2017/03/28 04:00:01.063321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.063334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.063459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.063509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.063523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 698, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.063533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.063545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.063554, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.063614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:01.063630, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.063641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:01.063655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.063666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/699/512 +[2017/03/28 04:00:01.063680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.063731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.063747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 699 (position 699) from bitmap +[2017/03/28 04:00:01.063756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 699 +[2017/03/28 04:00:01.064301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.064317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.064497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.064552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.064567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 699, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.064577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.064589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.064615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.064681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:01.064697, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.064709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:01.064723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.064734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/700/512 +[2017/03/28 04:00:01.064748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.064797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.064814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 700 (position 700) from bitmap +[2017/03/28 04:00:01.064824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 700 +[2017/03/28 04:00:01.065362, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.065400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.065533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.065584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.065599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 700, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.065609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.065621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.065631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.065695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:01.065711, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.065722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:01.065741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.065752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/701/512 +[2017/03/28 04:00:01.065766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.065816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.065833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 701 (position 701) from bitmap +[2017/03/28 04:00:01.065842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 701 +[2017/03/28 04:00:01.066384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.066398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.066522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.066579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.066593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 701, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.066604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.066615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.066625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.066679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:01.066695, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.066705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:01.066719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.066730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/702/512 +[2017/03/28 04:00:01.066744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.066795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.066812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 702 (position 702) from bitmap +[2017/03/28 04:00:01.066821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 702 +[2017/03/28 04:00:01.067400, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.067418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.067549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.067601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.067615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 702, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.067626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.067637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.067647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.067706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:01.067722, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.067734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:01.067747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.067758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/703/512 +[2017/03/28 04:00:01.067772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.067825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.067842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 703 (position 703) from bitmap +[2017/03/28 04:00:01.067852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 703 +[2017/03/28 04:00:01.068464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.068482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.068633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.068685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.068699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 703, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.068710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.068722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.068739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.068794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:01.068809, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.068821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:01.068834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.068845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/704/512 +[2017/03/28 04:00:01.068859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.068909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.068925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 704 (position 704) from bitmap +[2017/03/28 04:00:01.068935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 704 +[2017/03/28 04:00:01.069477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.069490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.069623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.069674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.069687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 704, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.069698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.069709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.069719, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.069782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:01.069798, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.069810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:01.069823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.069834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/705/512 +[2017/03/28 04:00:01.069848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.069900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.069916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 705 (position 705) from bitmap +[2017/03/28 04:00:01.069926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 705 +[2017/03/28 04:00:01.070505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.070530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.070655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.070705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.070719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 705, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.070730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.070742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.070751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.070805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:01.070821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.070836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:01.070850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.070861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/706/512 +[2017/03/28 04:00:01.070875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.070924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.070940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 706 (position 706) from bitmap +[2017/03/28 04:00:01.070950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 706 +[2017/03/28 04:00:01.071508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.071526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.071652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.071711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.071725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 706, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.071736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.071747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.071757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.071820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:01.071836, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.071847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:01.071861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.071872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/707/512 +[2017/03/28 04:00:01.071886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.071944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.071962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 707 (position 707) from bitmap +[2017/03/28 04:00:01.071972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 707 +[2017/03/28 04:00:01.072507, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.072520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.072671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.072723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.072737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 707, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.072748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.072760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.072770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.072830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1638400, size = 65536, returned 65536 +[2017/03/28 04:00:01.072846, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.072857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1638400, requested 65536, written = 65536 +[2017/03/28 04:00:01.072871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.072881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/708/512 +[2017/03/28 04:00:01.072902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.072954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.072971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 708 (position 708) from bitmap +[2017/03/28 04:00:01.072981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 708 +[2017/03/28 04:00:01.073523, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.073535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.073660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.073712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.073725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 708, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.073736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.073759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.073770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.073823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1703936, size = 65536, returned 65536 +[2017/03/28 04:00:01.073838, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.073849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1703936, requested 65536, written = 65536 +[2017/03/28 04:00:01.073863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.073874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/709/512 +[2017/03/28 04:00:01.073888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.073936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.073953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 709 (position 709) from bitmap +[2017/03/28 04:00:01.073962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 709 +[2017/03/28 04:00:01.074503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.074516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.074678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.074730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.074745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 709, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.074755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.074767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.074777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.074839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1769472, size = 65536, returned 65536 +[2017/03/28 04:00:01.074855, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.074866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1769472, requested 65536, written = 65536 +[2017/03/28 04:00:01.074879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.074890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/710/512 +[2017/03/28 04:00:01.074904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.074954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.074970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 710 (position 710) from bitmap +[2017/03/28 04:00:01.074980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 710 +[2017/03/28 04:00:01.075521, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.075606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.075733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.075783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.075797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 710, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.075808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.075819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.075829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.075888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1835008, size = 65536, returned 65536 +[2017/03/28 04:00:01.075908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.075920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1835008, requested 65536, written = 65536 +[2017/03/28 04:00:01.075944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.075956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/711/512 +[2017/03/28 04:00:01.075970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.076020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.076036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 711 (position 711) from bitmap +[2017/03/28 04:00:01.076046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 711 +[2017/03/28 04:00:01.076582, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.076595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.076800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.076874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.076890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 711, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.076901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.076913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.076923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.076986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1900544, size = 65536, returned 65536 +[2017/03/28 04:00:01.077002, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.077014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1900544, requested 65536, written = 65536 +[2017/03/28 04:00:01.077027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.077039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/712/512 +[2017/03/28 04:00:01.077053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.077108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.077125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 712 (position 712) from bitmap +[2017/03/28 04:00:01.077135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 712 +[2017/03/28 04:00:01.077672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.077685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.077868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.077921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.077936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 712, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.077947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.077959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.077969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.078025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 1966080, size = 65536, returned 65536 +[2017/03/28 04:00:01.078041, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.078052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 1966080, requested 65536, written = 65536 +[2017/03/28 04:00:01.078066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.078084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/713/512 +[2017/03/28 04:00:01.078098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.078146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.078163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 713 (position 713) from bitmap +[2017/03/28 04:00:01.078173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 713 +[2017/03/28 04:00:01.078731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.078748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.078872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.078924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.078938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 713, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.078954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.078966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.078976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.079037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2031616, size = 65536, returned 65536 +[2017/03/28 04:00:01.079053, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.079064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2031616, requested 65536, written = 65536 +[2017/03/28 04:00:01.079078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.079088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/714/512 +[2017/03/28 04:00:01.079102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.079151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.079168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 714 (position 714) from bitmap +[2017/03/28 04:00:01.079178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 714 +[2017/03/28 04:00:01.079719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.079732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.079863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.079914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.079939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 714, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.079950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.079961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.079971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.080030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2097152, size = 65536, returned 65536 +[2017/03/28 04:00:01.080045, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.080056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2097152, requested 65536, written = 65536 +[2017/03/28 04:00:01.080069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.080081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/715/512 +[2017/03/28 04:00:01.080095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.080147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.080169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 715 (position 715) from bitmap +[2017/03/28 04:00:01.080179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 715 +[2017/03/28 04:00:01.080779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.080799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.080924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.080974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.080988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 715, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.080998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.081010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.081020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.081087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2162688, size = 65536, returned 65536 +[2017/03/28 04:00:01.081104, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.081115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2162688, requested 65536, written = 65536 +[2017/03/28 04:00:01.081129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.081140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/716/512 +[2017/03/28 04:00:01.081154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.081204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.081221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 716 (position 716) from bitmap +[2017/03/28 04:00:01.081231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 716 +[2017/03/28 04:00:01.081768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.081781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.081913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.081964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.081979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 716, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.081989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.082000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.082010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.082068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2228224, size = 65536, returned 65536 +[2017/03/28 04:00:01.082084, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.082095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2228224, requested 65536, written = 65536 +[2017/03/28 04:00:01.082108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.082119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/717/512 +[2017/03/28 04:00:01.082133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.082182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.082198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 717 (position 717) from bitmap +[2017/03/28 04:00:01.082208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 717 +[2017/03/28 04:00:01.082746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.082758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.082891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.082942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.082955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 717, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.082966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.082977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.082987, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.083039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2293760, size = 65536, returned 65536 +[2017/03/28 04:00:01.083054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.083066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2293760, requested 65536, written = 65536 +[2017/03/28 04:00:01.083083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.083095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/718/512 +[2017/03/28 04:00:01.083109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.083157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.083173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 718 (position 718) from bitmap +[2017/03/28 04:00:01.083183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 718 +[2017/03/28 04:00:01.083720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.083733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.083857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.083908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.083942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 718, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.083954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.083965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.083975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.084035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2359296, size = 65536, returned 65536 +[2017/03/28 04:00:01.084051, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.084062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2359296, requested 65536, written = 65536 +[2017/03/28 04:00:01.084075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.084086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/719/512 +[2017/03/28 04:00:01.084100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.084153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.084170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 719 (position 719) from bitmap +[2017/03/28 04:00:01.084180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 719 +[2017/03/28 04:00:01.084733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.084751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.084933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.084987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.085002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 719, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.085012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.085024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.085034, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.085090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2424832, size = 65536, returned 65536 +[2017/03/28 04:00:01.085106, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.085117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2424832, requested 65536, written = 65536 +[2017/03/28 04:00:01.085131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.085142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/720/512 +[2017/03/28 04:00:01.085156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.085210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.085227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 720 (position 720) from bitmap +[2017/03/28 04:00:01.085237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 720 +[2017/03/28 04:00:01.085799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.085816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.085941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.085992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.086006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 720, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.086016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.086028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.086044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.086104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2490368, size = 65536, returned 65536 +[2017/03/28 04:00:01.086121, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.086132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2490368, requested 65536, written = 65536 +[2017/03/28 04:00:01.086145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.086156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/721/512 +[2017/03/28 04:00:01.086170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.086220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.086237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 721 (position 721) from bitmap +[2017/03/28 04:00:01.086246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 721 +[2017/03/28 04:00:01.086788, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.086801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.086935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.086986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.087000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 721, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.087011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.087022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.087032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.087085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2555904, size = 65536, returned 65536 +[2017/03/28 04:00:01.087101, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.087112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2555904, requested 65536, written = 65536 +[2017/03/28 04:00:01.087125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.087136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/722/512 +[2017/03/28 04:00:01.087150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.087198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.087215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 722 (position 722) from bitmap +[2017/03/28 04:00:01.087225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 722 +[2017/03/28 04:00:01.087759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.087778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.087903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.087964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.087979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 722, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.087989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.088001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.088010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.088073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2621440, size = 65536, returned 65536 +[2017/03/28 04:00:01.088089, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.088105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2621440, requested 65536, written = 65536 +[2017/03/28 04:00:01.088119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.088130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/723/512 +[2017/03/28 04:00:01.088144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.088198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.088215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 723 (position 723) from bitmap +[2017/03/28 04:00:01.088224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 723 +[2017/03/28 04:00:01.088784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.088802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.088980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.089041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.089056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 723, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.089067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.089079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.089089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.089144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2686976, size = 65536, returned 65536 +[2017/03/28 04:00:01.089160, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.089171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2686976, requested 65536, written = 65536 +[2017/03/28 04:00:01.089184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.089195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/724/512 +[2017/03/28 04:00:01.089210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.089259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.089276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 724 (position 724) from bitmap +[2017/03/28 04:00:01.089286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 724 +[2017/03/28 04:00:01.089824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.089837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.090040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.090092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.090107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 724, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.090118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.090129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.090139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.090200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2752512, size = 65536, returned 65536 +[2017/03/28 04:00:01.090216, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.090227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2752512, requested 65536, written = 65536 +[2017/03/28 04:00:01.090240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.090251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/725/512 +[2017/03/28 04:00:01.090270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.090320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.090336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 725 (position 725) from bitmap +[2017/03/28 04:00:01.090346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 725 +[2017/03/28 04:00:01.090884, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.090897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.091022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.091073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.091087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 725, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.091098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.091117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.091127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.091185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2818048, size = 65536, returned 65536 +[2017/03/28 04:00:01.091200, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.091211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2818048, requested 65536, written = 65536 +[2017/03/28 04:00:01.091224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.091235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/726/512 +[2017/03/28 04:00:01.091249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.091302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.091318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 726 (position 726) from bitmap +[2017/03/28 04:00:01.091328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 726 +[2017/03/28 04:00:01.091906, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.091932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.092067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.092118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.092133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 726, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.092143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.092155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.092165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.092221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2883584, size = 65536, returned 65536 +[2017/03/28 04:00:01.092236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.092247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2883584, requested 65536, written = 65536 +[2017/03/28 04:00:01.092261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.092272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/727/512 +[2017/03/28 04:00:01.092286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.092335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.092352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 727 (position 727) from bitmap +[2017/03/28 04:00:01.092361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 727 +[2017/03/28 04:00:01.092952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.092972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.093095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.093146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.093160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 727, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.093170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.093182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.093192, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.093252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 2949120, size = 65536, returned 65536 +[2017/03/28 04:00:01.093272, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.093284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 2949120, requested 65536, written = 65536 +[2017/03/28 04:00:01.093298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.093309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/728/512 +[2017/03/28 04:00:01.093323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.093373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.093390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 728 (position 728) from bitmap +[2017/03/28 04:00:01.093399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 728 +[2017/03/28 04:00:01.093935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.093948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.094072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.094161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.094177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 728, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.094188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.094199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.094209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.094264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3014656, size = 65536, returned 65536 +[2017/03/28 04:00:01.094280, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.094291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3014656, requested 65536, written = 65536 +[2017/03/28 04:00:01.094304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.094315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/729/512 +[2017/03/28 04:00:01.094329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.094380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.094396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 729 (position 729) from bitmap +[2017/03/28 04:00:01.094406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 729 +[2017/03/28 04:00:01.094943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.094956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.095087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.095138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.095152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 729, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.095162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.095174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.095183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.095248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3080192, size = 65536, returned 65536 +[2017/03/28 04:00:01.095263, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.095275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3080192, requested 65536, written = 65536 +[2017/03/28 04:00:01.095288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.095304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/730/512 +[2017/03/28 04:00:01.095319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.095367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.095384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 730 (position 730) from bitmap +[2017/03/28 04:00:01.095393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 730 +[2017/03/28 04:00:01.095966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.095985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.096109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.096160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.096174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 730, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.096191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.096203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.096213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.096269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3145728, size = 65536, returned 65536 +[2017/03/28 04:00:01.096284, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.096295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3145728, requested 65536, written = 65536 +[2017/03/28 04:00:01.096308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.096320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/731/512 +[2017/03/28 04:00:01.096334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.096385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.096402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 731 (position 731) from bitmap +[2017/03/28 04:00:01.096411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 731 +[2017/03/28 04:00:01.097037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.097058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.097190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.097263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.097281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 731, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.097292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.097303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.097313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.097379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3211264, size = 65536, returned 65536 +[2017/03/28 04:00:01.097395, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.097406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3211264, requested 65536, written = 65536 +[2017/03/28 04:00:01.097420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.097431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/732/512 +[2017/03/28 04:00:01.097445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.097500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.097516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 732 (position 732) from bitmap +[2017/03/28 04:00:01.097532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 732 +[2017/03/28 04:00:01.098069, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.098083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.098207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.098258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.098272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 732, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.098282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.098294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.098304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.098371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3276800, size = 65536, returned 65536 +[2017/03/28 04:00:01.098387, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.098398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3276800, requested 65536, written = 65536 +[2017/03/28 04:00:01.098412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.098423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/733/512 +[2017/03/28 04:00:01.098436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.098486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.098503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 733 (position 733) from bitmap +[2017/03/28 04:00:01.098512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 733 +[2017/03/28 04:00:01.099050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.099062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.099194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.099246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.099260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 733, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.099270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.099282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.099291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.099350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3342336, size = 65536, returned 65536 +[2017/03/28 04:00:01.099366, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.099377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3342336, requested 65536, written = 65536 +[2017/03/28 04:00:01.099390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.099401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/734/512 +[2017/03/28 04:00:01.099415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.099464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.099480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 734 (position 734) from bitmap +[2017/03/28 04:00:01.099490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 734 +[2017/03/28 04:00:01.100035, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.100051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.100182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.100233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.100247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 734, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.100258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.100269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.100279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.100339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3407872, size = 65536, returned 65536 +[2017/03/28 04:00:01.100355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.100366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3407872, requested 65536, written = 65536 +[2017/03/28 04:00:01.100384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.100396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/735/512 +[2017/03/28 04:00:01.100410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.100458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.100475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 735 (position 735) from bitmap +[2017/03/28 04:00:01.100485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 735 +[2017/03/28 04:00:01.101062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.101082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.101206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.101258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.101279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 735, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.101290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.101301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.101311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.101368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3473408, size = 65536, returned 65536 +[2017/03/28 04:00:01.101384, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.101395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3473408, requested 65536, written = 65536 +[2017/03/28 04:00:01.101409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.101420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/736/512 +[2017/03/28 04:00:01.101434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.101488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.101505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 736 (position 736) from bitmap +[2017/03/28 04:00:01.101515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 736 +[2017/03/28 04:00:01.102051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.102064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.102197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.102248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.102262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 736, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.102272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.102284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.102293, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.102354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3538944, size = 65536, returned 65536 +[2017/03/28 04:00:01.102370, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.102381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3538944, requested 65536, written = 65536 +[2017/03/28 04:00:01.102394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.102405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/737/512 +[2017/03/28 04:00:01.102419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.102469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.102493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 737 (position 737) from bitmap +[2017/03/28 04:00:01.102503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 737 +[2017/03/28 04:00:01.103038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.103050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.103174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.103225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.103238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 737, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.103248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.103259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.103269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.103330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3604480, size = 65536, returned 65536 +[2017/03/28 04:00:01.103345, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.103356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3604480, requested 65536, written = 65536 +[2017/03/28 04:00:01.103370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.103381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/738/512 +[2017/03/28 04:00:01.103395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.103447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.103464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 738 (position 738) from bitmap +[2017/03/28 04:00:01.103473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 738 +[2017/03/28 04:00:01.104010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.104026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.104159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.104210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.104224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 738, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.104235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.104246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (64512) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.104256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.104320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp): pos = 3670016, size = 64512, returned 64512 +[2017/03/28 04:00:01.104336, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 600033171, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, length=64512 offset=0 wrote=64512 +[2017/03/28 04:00:01.104347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, offset 3670016, requested 64512, written = 64512 +[2017/03/28 04:00:01.104360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.104371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/739/512 +[2017/03/28 04:00:01.104385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.105648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.105683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 739 (position 739) from bitmap +[2017/03/28 04:00:01.105695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 739 +[2017/03/28 04:00:01.105719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.105741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.105874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.105929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.105946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 739, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.105957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.105975, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 600033171) info_level=1004 totdata=40 +[2017/03/28 04:00:01.105990, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.106001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.106011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:42:00 2012 + +[2017/03/28 04:00:01.106061, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:42:00 2012 CEST id=fd00:81d05:0 +[2017/03/28 04:00:01.106082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.106093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.106108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.106133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.106152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194445 key fd00:81d05:0 +[2017/03/28 04:00:01.106166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.106176, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1710b2188e02674d (1662024081031194445) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002a8 (680) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.31891 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000021ec5362 (569135970) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.39340578 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.106371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194445 key fd00:81d05:0 +[2017/03/28 04:00:01.106407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.106419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.106432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.106444, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194446 key fd00:81d05:0 +[2017/03/28 04:00:01.106458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.106467, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.106479, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:01.106490, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.106501, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.106524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.106545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.106583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.106599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/740/512 +[2017/03/28 04:00:01.106614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.106653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.106712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.106729, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.106740, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.106749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.106767, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.106776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.106785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.108109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.108131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 740 (position 740) from bitmap +[2017/03/28 04:00:01.108141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 740 +[2017/03/28 04:00:01.108161, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.108173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.108302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.108359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.108382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 600033171 +[2017/03/28 04:00:01.108398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.108408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.108421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.108434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.108448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194446 key fd00:81d05:0 +[2017/03/28 04:00:01.108463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 569135970 has kernel oplock state of 1. +[2017/03/28 04:00:01.108479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.108493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.108503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.108512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.108521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.108543, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.108556, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=24 +[2017/03/28 04:00:01.108569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.108580, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:01.108592, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.108647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.108659, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1710b2188e02674e (1662024081031194446) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.39340578 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.108754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1662024081031194446 key fd00:81d05:0 +[2017/03/28 04:00:01.108766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.108778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.108787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.108799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.108817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.108840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.108849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.108861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.108873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.108883, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.108891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.108900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.108911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.108922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.108958, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.108970, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:01.108987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.108998, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.109010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.109024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.109049, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.109067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.109077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.109088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D9C06052 +[2017/03/28 04:00:01.109103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.109105, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.109118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key D9C06052 +[2017/03/28 04:00:01.109140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.109146, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.109149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:01.109163, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.109170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:01.109173, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 600033171 (0 used) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.109185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.109186, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.109195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.109205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.109213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.109227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.109242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.109258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.109270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.109284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.109297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/741/512 +[2017/03/28 04:00:01.109312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.109948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.109978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 741 (position 741) from bitmap +[2017/03/28 04:00:01.109990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 741 +[2017/03/28 04:00:01.110013, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.110026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.110166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.110221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.110243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] +[2017/03/28 04:00:01.110257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.110271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" +[2017/03/28 04:00:01.110287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] +[2017/03/28 04:00:01.110299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.110313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF788.tmp +[2017/03/28 04:00:01.110330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.110341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.110352, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.110375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.110386, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.110399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.110425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.110448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.110458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.110470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 097934AA +[2017/03/28 04:00:01.110485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:01.110496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.110525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '097934AA' stored +[2017/03/28 04:00:01.110539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x097934aa (158938282) + open_persistent_id : 0x00000000097934aa (158938282) + open_volatile_id : 0x0000000005ae8c14 (95325204) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.110657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 097934AA +[2017/03/28 04:00:01.110669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.110678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.110688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x097934aa) stored +[2017/03/28 04:00:01.110704, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x05ae8c14 (95325204) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x097934aa (158938282) + open_persistent_id : 0x00000000097934aa (158938282) + open_volatile_id : 0x0000000005ae8c14 (95325204) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.110875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 95325204 (1 used) +[2017/03/28 04:00:01.110889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 +[2017/03/28 04:00:01.110903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 +[2017/03/28 04:00:01.110914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.110940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.110953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.110977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.110989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.111000, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.111012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x120196 +[2017/03/28 04:00:01.111029, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.111047, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.111057, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.111075, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.111085, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.111107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.111124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.111134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.111148, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.111160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.111169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.111182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.111195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.111211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.111229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.111243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.111259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.111269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.111277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.111299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.111309, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 3998062328 +[2017/03/28 04:00:01.111322, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/3998062328, tv_sec = 58d9c3a1, tv_usec = 1af67 +[2017/03/28 04:00:01.111335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.111347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.111356, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16f418a180a33b98 (1653974045078797208) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002e5 (741) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.110439 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ee4d96f8 (3998062328) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.111538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797208 key fd00:81d05:0 +[2017/03/28 04:00:01.111562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.111575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.111586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.111598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797209 key fd00:81d05:0 +[2017/03/28 04:00:01.111611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.111621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.111630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.111643, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.111665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.111677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.111692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.111702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.111713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 95325204 +[2017/03/28 04:00:01.111729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.111742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/742/512 +[2017/03/28 04:00:01.111758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.112412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.112451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 742 (position 742) from bitmap +[2017/03/28 04:00:01.112463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 742 +[2017/03/28 04:00:01.112485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.112498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.112660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.112717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.112732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 742, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.112743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 95325204 +[2017/03/28 04:00:01.112758, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 95325204) info_level=1004 totdata=40 +[2017/03/28 04:00:01.112777, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.112788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.112798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:42:00 2012 + +[2017/03/28 04:00:01.112838, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:42:00 2012 CEST id=fd00:81d05:0 +[2017/03/28 04:00:01.112854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.112864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.112877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.112892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.112905, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797209 key fd00:81d05:0 +[2017/03/28 04:00:01.112918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.112927, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16f418a180a33b99 (1653974045078797209) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002e5 (741) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.110439 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ee4d96f8 (3998062328) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.113111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797209 key fd00:81d05:0 +[2017/03/28 04:00:01.113136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.113149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.113161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.113172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797210 key fd00:81d05:0 +[2017/03/28 04:00:01.113185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.113194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.113206, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:01.113217, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.113228, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.113241, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.113277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.113292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.113303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.113312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.113435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.113483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.113496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.113488, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/743/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.113521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.113531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113546, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.113556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.113565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.113573, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.113582, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.113591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.113605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.113622, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.113644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.113654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.113662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.113671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.113680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.113688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.114402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.114432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 743 (position 743) from bitmap +[2017/03/28 04:00:01.114443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 743 +[2017/03/28 04:00:01.114465, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.114478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.114625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.114681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.114698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 95325204 +[2017/03/28 04:00:01.114714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.114724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.114737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.114752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.114766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797210 key fd00:81d05:0 +[2017/03/28 04:00:01.114781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, file_id = fd00:81d05:0 gen_id = 3998062328 has kernel oplock state of 1. +[2017/03/28 04:00:01.114796, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.114808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.114818, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.114827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.114836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.114857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.114868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=24 +[2017/03/28 04:00:01.114879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.114890, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:01.114902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd2e1fac3 +[2017/03/28 04:00:01.114920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.114930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16f418a180a33b9a (1653974045078797210) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:42:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.115020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x1653974045078797210 key fd00:81d05:0 +[2017/03/28 04:00:01.115032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.115043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.115053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.115065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.115080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.115100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.115109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.115123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.115135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.115145, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.115153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.115162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.115173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.115190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:42:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.115228, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.115239, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:42:00 2012 +[2017/03/28 04:00:01.115250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.115260, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.115272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.115286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.115313, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.115329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.115339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.115350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 097934AA +[2017/03/28 04:00:01.115363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.115366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.115378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 097934AA +[2017/03/28 04:00:01.115401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.115408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.115411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp + lock order: 1: 2: 3: +[2017/03/28 04:00:01.115424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.115429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 95325204 (0 used) +[2017/03/28 04:00:01.115434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.115443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.115445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.115469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.115470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/744/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.115483, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.115486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.115492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.117120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.117151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 744 (position 744) from bitmap +[2017/03/28 04:00:01.117163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 744 +[2017/03/28 04:00:01.117185, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.117199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.117338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.117394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.117414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF788.tmp] +[2017/03/28 04:00:01.117428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.117440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp" +[2017/03/28 04:00:01.117454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.117471, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.117489, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp] +[2017/03/28 04:00:01.117500, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.117512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.117526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.117544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.117555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.117566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3F6F49FC +[2017/03/28 04:00:01.117580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:01.117591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.117624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3F6F49FC' stored +[2017/03/28 04:00:01.117638, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3f6f49fc (1064258044) + open_persistent_id : 0x000000003f6f49fc (1064258044) + open_volatile_id : 0x00000000bd732d68 (3178442088) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.117754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3F6F49FC +[2017/03/28 04:00:01.117766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.117776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.117786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3f6f49fc) stored +[2017/03/28 04:00:01.117795, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbd732d68 (3178442088) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3f6f49fc (1064258044) + open_persistent_id : 0x000000003f6f49fc (1064258044) + open_volatile_id : 0x00000000bd732d68 (3178442088) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.117978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3178442088 (1 used) +[2017/03/28 04:00:01.117992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp hash 0xd2e1fac3 +[2017/03/28 04:00:01.118006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp) returning 0644 +[2017/03/28 04:00:01.118016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.118043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.118056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.118071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.118082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.118094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.118104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp. Granting 0x110080 +[2017/03/28 04:00:01.118114, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.118125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.118143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.118156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.118168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.118183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.118199, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp, fd00:81d05:0/3792556015, tv_sec = 58d9c3a1, tv_usec = 1cb23 +[2017/03/28 04:00:01.118213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=24 +[2017/03/28 04:00:01.118223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.118234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.118243, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfbfd0cde972966bd (-289060650923497795) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002e8 (744) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.117539 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e20dcfef (3792556015) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd2e1fac3 (3538025155) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.118425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x18157683422786053821 key fd00:81d05:0 +[2017/03/28 04:00:01.118447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.118459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.118470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.118481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x18157683422786053822 key fd00:81d05:0 +[2017/03/28 04:00:01.118495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.118504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.118513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.118524, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.118545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp attr = 0x20 +[2017/03/28 04:00:01.118557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.118572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.118582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.118593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3178442088 +[2017/03/28 04:00:01.118608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.118621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/745/512 +[2017/03/28 04:00:01.118637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.119632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.119662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 745 (position 745) from bitmap +[2017/03/28 04:00:01.119686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 745 +[2017/03/28 04:00:01.119710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.119723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.119854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.119908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.119941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 745, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.119956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp - fnum 3178442088 +[2017/03/28 04:00:01.119974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.119984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.119997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.120020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9e30 +[2017/03/28 04:00:01.120035, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp seq 0x18157683422786053822 key fd00:81d05:0 +[2017/03/28 04:00:01.120049, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp (fnum 3178442088) info_level=65290 totdata=142 +[2017/03/28 04:00:01.120066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll| +[2017/03/28 04:00:01.120077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll" +[2017/03/28 04:00:01.120090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCUR130.DLL] +[2017/03/28 04:00:01.120101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.120114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcur130.dll +[2017/03/28 04:00:01.120140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcur130.dll +[2017/03/28 04:00:01.120152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcur130.dll ? +[2017/03/28 04:00:01.120161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcur130.dll (len 12) ? +[2017/03/28 04:00:01.120173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcur130.dll ? +[2017/03/28 04:00:01.120181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcur130.dll (len 12) ? +[2017/03/28 04:00:01.120197, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.120215, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.120226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.120239, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.120249, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.120276, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.120293, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.120333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcur130.dll ? +[2017/03/28 04:00:01.120344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcur130.dll (len 12) ? +[2017/03/28 04:00:01.120353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcur130.dll +[2017/03/28 04:00:01.120363, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.120382, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] +[2017/03/28 04:00:01.120393, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3178442088) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120416, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.120433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll] +[2017/03/28 04:00:01.120443, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll. Granting 0x2 +[2017/03/28 04:00:01.120497, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120512, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.120547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.120569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.120580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.120590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.120697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.120723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.120751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.120746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.120762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.120783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:01.120788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + rename_open_files: renaming file fnum 3178442088 (file_id fd00:81d05:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF788.tmp +[2017/03/28 04:00:01.120803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:01.120804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll hash 0x139c9f09 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.120816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:01.120818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.120828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:01.120838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.120846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:01.120849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.120857, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.120859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + sequence_number : 0xfbfd0cde972966be (-289060650923497794) +[2017/03/28 04:00:01.120871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll' + stream_name : NULL +[2017/03/28 04:00:01.120888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_share_modes : 0x00000001 (1) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:01.120906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:01.120919, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var + op_mid : 0x00000000000002e8 (744) + op_type : 0x0000 (0) +[2017/03/28 04:00:01.120932, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:01.120943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var/lib/samba + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.120953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + time : Di Mär 28 04:00:01 2017 CEST.117539 +[2017/03/28 04:00:01.120962, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.120973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081d05 (531717) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e20dcfef (3792556015) + uid : 0x00000000 (0) +[2017/03/28 04:00:01.120999, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + flags : 0x0000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + name_hash : 0x139c9f09 (329031433) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:01.121017, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + num_leases : 0x00000000 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:01.121029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + delete_tokens: ARRAY(0) + notifyd_trigger: Trying path /var + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 +[2017/03/28 04:00:01.121040, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + notifyd_trigger: Trying path /var/lib + fresh : 0x00 (0) + modified : 0x01 (1) +[2017/03/28 04:00:01.121056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + record : * + notifyd_trigger: Trying path /var/lib/samba + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.121068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081d05 (531717) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.121079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.121082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:01.121089, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll seq 0x18157683422786053822 key fd00:81d05:0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.121110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.121123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.121136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.121148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll seq 0x18157683422786053823 key fd00:81d05:0 +[2017/03/28 04:00:01.121164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.121184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/746/512 +[2017/03/28 04:00:01.121200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.121796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.121826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 746 (position 746) from bitmap +[2017/03/28 04:00:01.121837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 746 +[2017/03/28 04:00:01.121859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.121872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.122001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.122056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.122072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 746, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.122094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll - fnum 3178442088 +[2017/03/28 04:00:01.122121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll seq 0x18157683422786053823 key fd00:81d05:0 +[2017/03/28 04:00:01.122137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x139c9f09 +[2017/03/28 04:00:01.122149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll (fnum 3178442088) level=1034 max_data=56 +[2017/03/28 04:00:01.122162, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.122185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.122198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.122213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.122224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.122239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.122254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.122268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/747/512 +[2017/03/28 04:00:01.122283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.123004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.123034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 747 (position 747) from bitmap +[2017/03/28 04:00:01.123045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 747 +[2017/03/28 04:00:01.123067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.123080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.123219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.123273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.123289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll - fnum 3178442088 +[2017/03/28 04:00:01.123304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.123314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.123327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051D +[2017/03/28 04:00:01.123342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.123353, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81d05:0 +[2017/03/28 04:00:01.123375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.123386, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfbfd0cde972966bf (-289060650923497793) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002e8 (744) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.117539 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e20dcfef (3792556015) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x139c9f09 (329031433) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.123571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x139c9f09 +[2017/03/28 04:00:01.123582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.123591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfbfd0cde972966bf (-289060650923497793) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:42:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d05 (531717) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.123674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll seq 0x18157683422786053823 key fd00:81d05:0 +[2017/03/28 04:00:01.123692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.123704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.123713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.123725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051D +[2017/03/28 04:00:01.123739, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.123753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.123762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.123773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3F6F49FC +[2017/03/28 04:00:01.123785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9ea0 +[2017/03/28 04:00:01.123800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3F6F49FC +[2017/03/28 04:00:01.123810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.123819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.123832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3178442088 (0 used) +[2017/03/28 04:00:01.123845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.123857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/748/512 +[2017/03/28 04:00:01.123872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.127957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.127988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 748 (position 748) from bitmap +[2017/03/28 04:00:01.127998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 749 (position 749) from bitmap +[2017/03/28 04:00:01.128007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 750 (position 750) from bitmap +[2017/03/28 04:00:01.128018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 748 +[2017/03/28 04:00:01.128050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.128064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.128192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.128247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.128267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.128281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.128292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.128305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.128321, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.128344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.128355, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.128367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.128381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.128393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.128404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.128421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.128432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.128444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E2CBF25A +[2017/03/28 04:00:01.128458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.128469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.128495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E2CBF25A' stored +[2017/03/28 04:00:01.128509, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe2cbf25a (3805016666) + open_persistent_id : 0x00000000e2cbf25a (3805016666) + open_volatile_id : 0x000000002c282c80 (740830336) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.128658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E2CBF25A +[2017/03/28 04:00:01.128672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.128682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.128692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe2cbf25a) stored +[2017/03/28 04:00:01.128701, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2c282c80 (740830336) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe2cbf25a (3805016666) + open_persistent_id : 0x00000000e2cbf25a (3805016666) + open_volatile_id : 0x000000002c282c80 (740830336) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.128877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 740830336 (1 used) +[2017/03/28 04:00:01.128892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.128911, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.128927, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.128936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.128952, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.128963, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.128981, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.128997, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.129006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.129019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.129029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.129041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.129055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.129070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.129081, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9ed443595685a285 (-7001897469671529851) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002ec (748) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.128415 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000063350099 (1664417945) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.129263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11444846604038021765 key fd00:8183f:0 +[2017/03/28 04:00:01.129285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.129296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.129308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.129319, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11444846604038021766 key fd00:8183f:0 +[2017/03/28 04:00:01.129332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.129341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.129349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.129362, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.129385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.129397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.129413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.129423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.129440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 740830336 +[2017/03/28 04:00:01.129457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.129478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.129545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 749 +[2017/03/28 04:00:01.129563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.129575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.129701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.129759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.129774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.129786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 740830336 +[2017/03/28 04:00:01.129799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 749, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.129810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.129824, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.129835, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.129858, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 0 +[2017/03/28 04:00:01.129889, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.129908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.129919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.129935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.129945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.129963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11444846604038021766 key fd00:8183f:0 +[2017/03/28 04:00:01.129979, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.129995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.130005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130019, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2147483648 +[2017/03/28 04:00:01.130043, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.130056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.130072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.130082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.130097, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.130110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.130120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 719652438290953897 +[2017/03/28 04:00:01.130169, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.130194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.130206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.130260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.130269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130284, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 831419905764959754 +[2017/03/28 04:00:01.130298, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.130318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.130330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130375, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.130389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.130399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130414, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 1476570927652861720 +[2017/03/28 04:00:01.130426, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.130446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.130457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130495, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.130508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.130518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130532, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2462687183773884072 +[2017/03/28 04:00:01.130544, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.130562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.130573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.130630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.130640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130664, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2858134922804592009 +[2017/03/28 04:00:01.130676, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.130696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.130707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130745, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.130758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.130768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6104764883245928384 +[2017/03/28 04:00:01.130794, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.130814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.130825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130863, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.130882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.130892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.130907, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6548049619929241633 +[2017/03/28 04:00:01.130920, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.130940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.130952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.130966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.130975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.130989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.131003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.131012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.131026, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6913129273986547435 +[2017/03/28 04:00:01.131039, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.131058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.131069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.131084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.131093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.131107, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.131121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.131137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.131153, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7310660941788960727 +[2017/03/28 04:00:01.131166, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.131185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.131197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.131211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.131220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.131235, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.131248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:01.131258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.131272, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7861788678555509228 +[2017/03/28 04:00:01.131285, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.131306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.131317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.131332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.131342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.131356, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.131370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:01.131379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.131393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8957753563803497340 +[2017/03/28 04:00:01.131423, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.131451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.131464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.131479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.131489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.131503, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.131518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:01.131528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.131543, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 9223372036854775807 +[2017/03/28 04:00:01.131556, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.131576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.131587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.131603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.131613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.131627, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.131640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:01.131649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.131662, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.131675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1760 +[2017/03/28 04:00:01.131691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1760] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.131708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.131729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1760 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.131795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 750 +[2017/03/28 04:00:01.131813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.131825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.131966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.132026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.132039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.132051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 740830336 +[2017/03/28 04:00:01.132063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 750, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.132074, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.132091, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.132105, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.132118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.132146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.132156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/751/510 +[2017/03/28 04:00:01.132167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/751/511 +[2017/03/28 04:00:01.132176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/751/512 +[2017/03/28 04:00:01.132189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.132991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.133023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 751 (position 751) from bitmap +[2017/03/28 04:00:01.133034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 751 +[2017/03/28 04:00:01.133056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.133078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.133208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.133261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.133278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 740830336 +[2017/03/28 04:00:01.133292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.133302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.133315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.133330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.133342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.133362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.133373, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9ed443595685a286 (-7001897469671529850) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002ec (748) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.128415 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000063350099 (1664417945) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.133566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.133577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.133586, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9ed443595685a286 (-7001897469671529850) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.133677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11444846604038021766 key fd00:8183f:0 +[2017/03/28 04:00:01.133689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.133700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.133710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.133722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.133735, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.133757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.133767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.133779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E2CBF25A +[2017/03/28 04:00:01.133790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffa0 +[2017/03/28 04:00:01.133806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E2CBF25A +[2017/03/28 04:00:01.133817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.133826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.133839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 740830336 (0 used) +[2017/03/28 04:00:01.133853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.133867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/752/512 +[2017/03/28 04:00:01.133882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.135273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.135294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 752 (position 752) from bitmap +[2017/03/28 04:00:01.135304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 752 +[2017/03/28 04:00:01.135326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.135346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.135473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.135525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.135544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF806.tmp] +[2017/03/28 04:00:01.135557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.135568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp" +[2017/03/28 04:00:01.135581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP] +[2017/03/28 04:00:01.135593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.135607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF806.tmp +[2017/03/28 04:00:01.135635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF806.tmp +[2017/03/28 04:00:01.135647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF806.tmp ? +[2017/03/28 04:00:01.135656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF806.tmp (len 11) ? +[2017/03/28 04:00:01.135667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF806.tmp ? +[2017/03/28 04:00:01.135675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF806.tmp (len 11) ? +[2017/03/28 04:00:01.135690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.135707, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.135718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.135731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.135742, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.135759, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.135775, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.135803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF806.tmp ? +[2017/03/28 04:00:01.135814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF806.tmp (len 11) ? +[2017/03/28 04:00:01.135823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF806.tmp +[2017/03/28 04:00:01.135833, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.135852, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.135863, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.135875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.135894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.135911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.135921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.135953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B8DFACF1 +[2017/03/28 04:00:01.135968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.135979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.136004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B8DFACF1' stored +[2017/03/28 04:00:01.136018, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb8dfacf1 (3101666545) + open_persistent_id : 0x00000000b8dfacf1 (3101666545) + open_volatile_id : 0x000000004afd25cc (1258104268) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.136131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B8DFACF1 +[2017/03/28 04:00:01.136143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.136153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.136163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb8dfacf1) stored +[2017/03/28 04:00:01.136172, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4afd25cc (1258104268) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb8dfacf1 (3101666545) + open_persistent_id : 0x00000000b8dfacf1 (3101666545) + open_volatile_id : 0x000000004afd25cc (1258104268) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.136344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1258104268 (1 used) +[2017/03/28 04:00:01.136357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp hash 0x48b6134e +[2017/03/28 04:00:01.136371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp) returning 0644 +[2017/03/28 04:00:01.136381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.136395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.136410, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.136422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.136445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.136455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.136464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.136473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.136502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.136563, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.136577, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.136587, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.136998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.137019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Granting 0x2 +[2017/03/28 04:00:01.137038, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.137055, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.137064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.137082, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.137094, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137141, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.137159, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.137168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.137182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.137231, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.137247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.137257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.137270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.137284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e3f0 +[2017/03/28 04:00:01.137303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.137293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + seqnum=24, fsp->brlock_seqnum=0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.137334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.137348, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.137347, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.137374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.137380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.137386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.137390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:01.137396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.137406, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.137415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.137416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.137428, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:01.137430, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, file_id = fd00:81d8c:0 gen_id = 304362103 +[2017/03/28 04:00:01.137443, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, fd00:81d8c:0/304362103, tv_sec = 58d9c3a1, tv_usec = 212e3 +[2017/03/28 04:00:01.137455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.137558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.137568, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad68516f7f752300 (-5951417368248507648) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f0 (752) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.135907 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000012243277 (304362103) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.137751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043968 key fd00:81d8c:0 +[2017/03/28 04:00:01.137781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.137793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.137806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.137816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043969 key fd00:81d8c:0 +[2017/03/28 04:00:01.137833, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.137846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.137858, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.137874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.137883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.137892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.137916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.137964, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.137978, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.137988, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.138379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.138390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp is: +[2017/03/28 04:00:01.138405, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.138800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.138813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.138827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.138841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.138852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.138865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp is: +[2017/03/28 04:00:01.138886, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.139168, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.139181, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.139453, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.139467, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.139480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.139490, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.139498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.139507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.139530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.139542, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.139568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.139585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.139601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.139615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.139627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.139637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.139649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.139668, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.139679, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.139691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.139703, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.139739, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.139749, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.139758, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.139766, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.139775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.139791, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp is: +[2017/03/28 04:00:01.139802, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.140201, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.140217, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.140233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.140244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.140254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.140264, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.140277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.140286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.140296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.140306, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.140314, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.140322, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.140347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.140362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.140384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.140395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.140407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.140426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.140436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.140446, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140460, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.140483, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.140516, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140540, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.140549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140579, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.140588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140650, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.140661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.140676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.140685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.140694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.140703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.140721, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140759, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140772, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.140785, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.140798, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140810, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.140836, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.140853, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.140862, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.140871, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.140879, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.140897, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.140910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.140920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.140932, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.140942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.140950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.140958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.140975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.140987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.141009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.141025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.141038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.141053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.141064, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.141073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.141084, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.141095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.141107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.141125, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.141138, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.141173, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.141183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.141192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.141200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.141209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.141254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp based on system ACL +[2017/03/28 04:00:01.141269, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.141547, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.141557, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.141955, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.141974, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.141997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.142015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.142031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.142048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.142091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.142114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.142127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.142137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.142155, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.142180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.142199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.142216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.142226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.142237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 1258104268 +[2017/03/28 04:00:01.142254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.142267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/753/512 +[2017/03/28 04:00:01.142283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.143199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.143221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 753 (position 753) from bitmap +[2017/03/28 04:00:01.143232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 753 +[2017/03/28 04:00:01.143254, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.143267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.143404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.143458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.143477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF806.tmp] +[2017/03/28 04:00:01.143490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.143501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp" +[2017/03/28 04:00:01.143514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP] +[2017/03/28 04:00:01.143525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.143539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF806.tmp +[2017/03/28 04:00:01.143555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe7a0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.143566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.143576, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.143593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.143604, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.143616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.143637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.143654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.143664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.143676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 65C1997E +[2017/03/28 04:00:01.143690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.143701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.143725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '65C1997E' stored +[2017/03/28 04:00:01.143739, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x65c1997e (1707186558) + open_persistent_id : 0x0000000065c1997e (1707186558) + open_volatile_id : 0x000000001b2799f6 (455580150) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.143853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 65C1997E +[2017/03/28 04:00:01.143864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.143873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.143883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x65c1997e) stored +[2017/03/28 04:00:01.143899, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1b2799f6 (455580150) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x65c1997e (1707186558) + open_persistent_id : 0x0000000065c1997e (1707186558) + open_volatile_id : 0x000000001b2799f6 (455580150) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.144083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 455580150 (2 used) +[2017/03/28 04:00:01.144096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp hash 0x48b6134e +[2017/03/28 04:00:01.144109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp) returning 0644 +[2017/03/28 04:00:01.144119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.144144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.144157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.144185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.144196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.144208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.144218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Granting 0x100180 +[2017/03/28 04:00:01.144228, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.144239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.144248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.144261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.144275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.144288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043969 key fd00:81d8c:0 +[2017/03/28 04:00:01.144311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.144324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.144334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.144344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.144360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.144372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.144382, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, fd00:81d8c:0/1402047078, tv_sec = 58d9c3a1, tv_usec = 23122 +[2017/03/28 04:00:01.144395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=24, fsp->brlock_seqnum=24 +[2017/03/28 04:00:01.144405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.144421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.144433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.144444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.144454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d8c:0 +[2017/03/28 04:00:01.144464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.144480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=25 +[2017/03/28 04:00:01.144491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.144501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.144510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.144520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.144531, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.144540, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad68516f7f752301 (-5951417368248507647) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f0 (752) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.135907 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000012243277 (304362103) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f1 (753) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.143650 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000053918a66 (1402047078) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.144828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043969 key fd00:81d8c:0 +[2017/03/28 04:00:01.144864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.144877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.144889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.144900, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043970 key fd00:81d8c:0 +[2017/03/28 04:00:01.144913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.144922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.144931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.144942, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.144964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.144983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.144998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.145009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.145019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 455580150 +[2017/03/28 04:00:01.145034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.145047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/754/512 +[2017/03/28 04:00:01.145063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.145513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.145543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 754 (position 754) from bitmap +[2017/03/28 04:00:01.145554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 754 +[2017/03/28 04:00:01.145576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.145590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.145729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.145784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.145800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 754, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.145811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 455580150 +[2017/03/28 04:00:01.145828, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (fnum 455580150) info_level=1004 totdata=40 +[2017/03/28 04:00:01.145842, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.145851, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.145874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.145886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.145901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.145912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.145921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.145931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.145949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.145980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.145991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.146012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.146041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.146055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.146095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.146104, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.146095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.146115, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.146132, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.146143, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:01.146142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.146156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.146159, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.146170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.146171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.146185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.146187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.146197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.146201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.146207, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/755/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.146217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.146220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + signed SMB2 message +[2017/03/28 04:00:01.146245, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.146263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.146275, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.146284, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.146293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.146301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.146310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.146319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.146644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.146665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 755 (position 755) from bitmap +[2017/03/28 04:00:01.146676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 755 +[2017/03/28 04:00:01.146695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.146707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.146844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.146898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.146914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 455580150 +[2017/03/28 04:00:01.146928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.146938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.146951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.146966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.146979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043970 key fd00:81d8c:0 +[2017/03/28 04:00:01.146993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.147004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.147012, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad68516f7f752302 (-5951417368248507646) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f0 (752) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.135907 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000012243277 (304362103) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.147198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043970 key fd00:81d8c:0 +[2017/03/28 04:00:01.147221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.147233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.147245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.147257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043971 key fd00:81d8c:0 +[2017/03/28 04:00:01.147273, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.147286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.147296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.147306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 65C1997E +[2017/03/28 04:00:01.147318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.147334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 65C1997E +[2017/03/28 04:00:01.147344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.147353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.147366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 455580150 (1 used) +[2017/03/28 04:00:01.147386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.147398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/756/512 +[2017/03/28 04:00:01.147413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.147858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.147882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 756 (position 756) from bitmap +[2017/03/28 04:00:01.147892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 756 +[2017/03/28 04:00:01.147913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.147942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.148073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.148135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.148152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 1258104268 +[2017/03/28 04:00:01.148167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.148177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.148190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.148204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.148217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043971 key fd00:81d8c:0 +[2017/03/28 04:00:01.148231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, file_id = fd00:81d8c:0 gen_id = 304362103 has kernel oplock state of 1. +[2017/03/28 04:00:01.148246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.148259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.148268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.148277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.148286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.148306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.148318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=25, fsp->brlock_seqnum=24 +[2017/03/28 04:00:01.148334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.148344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.148356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.148366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.148375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d8c:0 +[2017/03/28 04:00:01.148386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.148397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=26 +[2017/03/28 04:00:01.148416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.148426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.148435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.148445, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.148456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.148466, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad68516f7f752303 (-5951417368248507645) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.148554, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12495326705461043971 key fd00:81d8c:0 +[2017/03/28 04:00:01.148566, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.148577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.148586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.148598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.148647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.148664, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.148677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.148687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.148704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B8DFACF1 +[2017/03/28 04:00:01.148717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f50 +[2017/03/28 04:00:01.148731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B8DFACF1 +[2017/03/28 04:00:01.148742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.148751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.148764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1258104268 (0 used) +[2017/03/28 04:00:01.148777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.148789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/757/512 +[2017/03/28 04:00:01.148804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.149250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.149273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 757 (position 757) from bitmap +[2017/03/28 04:00:01.149284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 757 +[2017/03/28 04:00:01.149306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.149318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.149519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.149575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.149594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF806.tmp] +[2017/03/28 04:00:01.149606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.149617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp" +[2017/03/28 04:00:01.149631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.149647, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.149669, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.149680, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.149691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.149705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.149721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.149731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.149742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F6287B1F +[2017/03/28 04:00:01.149762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea090 +[2017/03/28 04:00:01.149773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.149797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F6287B1F' stored +[2017/03/28 04:00:01.149811, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf6287b1f (4129848095) + open_persistent_id : 0x00000000f6287b1f (4129848095) + open_volatile_id : 0x00000000135b3094 (324743316) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.149924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F6287B1F +[2017/03/28 04:00:01.149935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.149945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.149955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf6287b1f) stored +[2017/03/28 04:00:01.149964, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x135b3094 (324743316) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf6287b1f (4129848095) + open_persistent_id : 0x00000000f6287b1f (4129848095) + open_volatile_id : 0x00000000135b3094 (324743316) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.150138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 324743316 (1 used) +[2017/03/28 04:00:01.150151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp hash 0x48b6134e +[2017/03/28 04:00:01.150164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp) returning 0644 +[2017/03/28 04:00:01.150175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.150199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x0 +[2017/03/28 04:00:01.150211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.150227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.150238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.150249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.150259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Granting 0x10080 +[2017/03/28 04:00:01.150275, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.150286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.150295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.150308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.150321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.150335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.150350, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, fd00:81d8c:0/2404813664, tv_sec = 58d9c3a1, tv_usec = 248d5 +[2017/03/28 04:00:01.150364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=26 +[2017/03/28 04:00:01.150374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.150384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.150393, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x98461abb2756f65c (-7474257140453542308) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f5 (757) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.149717 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f568b60 (2404813664) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.150573, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009308 key fd00:81d8c:0 +[2017/03/28 04:00:01.150594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.150605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.150617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.150628, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009309 key fd00:81d8c:0 +[2017/03/28 04:00:01.150641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.150650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.150659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.150670, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.150691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x0 +[2017/03/28 04:00:01.150703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.150718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.150728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.150738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 324743316 +[2017/03/28 04:00:01.150753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.150766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/758/512 +[2017/03/28 04:00:01.150788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.151362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.151387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 758 (position 758) from bitmap +[2017/03/28 04:00:01.151397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 758 +[2017/03/28 04:00:01.151418, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.151430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.151562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.151617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.151632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 758, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.151643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 324743316 +[2017/03/28 04:00:01.151659, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (fnum 324743316) info_level=1013 totdata=1 +[2017/03/28 04:00:01.151678, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.151699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x0 +[2017/03/28 04:00:01.151712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.151727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.151737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.151747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.151757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 324743316, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.151769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.151779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.151791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.151805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.151818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009309 key fd00:81d8c:0 +[2017/03/28 04:00:01.151838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.151850, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x98461abb2756f65d (-7474257140453542307) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f5 (757) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.149717 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f568b60 (2404813664) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x48b6134e (1219892046) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.152389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009309 key fd00:81d8c:0 +[2017/03/28 04:00:01.152437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.152451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.152470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.152481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009310 key fd00:81d8c:0 +[2017/03/28 04:00:01.152497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.152510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/759/512 +[2017/03/28 04:00:01.152525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.153016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.153040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 759 (position 759) from bitmap +[2017/03/28 04:00:01.153051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 759 +[2017/03/28 04:00:01.153071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.153084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.153212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.153286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.153302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 324743316 +[2017/03/28 04:00:01.153316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.153326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.153339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.153353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.153366, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009310 key fd00:81d8c:0 +[2017/03/28 04:00:01.153379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.153388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x48b6134e +[2017/03/28 04:00:01.153398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.153408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.153417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x48b6134e +[2017/03/28 04:00:01.153474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.153487, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x98461abb2756f65e (-7474257140453542306) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.134570021 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.153583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x10972486933256009310 key fd00:81d8c:0 +[2017/03/28 04:00:01.153596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.153607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.153617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.153628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.153640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.153655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.153684, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.153702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.153712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.153707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.153723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F6287B1F + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.153742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.153752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.153758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp + Unlocking key F6287B1F +[2017/03/28 04:00:01.153768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.153771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.153780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.153781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:01.153791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.153797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 324743316 (0 used) +[2017/03/28 04:00:01.153813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.153822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.153824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.153838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.153839, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/760/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.153854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.154562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.154587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 760 (position 760) from bitmap +[2017/03/28 04:00:01.154598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 760 +[2017/03/28 04:00:01.154620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.154633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.154771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.154826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.154846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF806.tmp] +[2017/03/28 04:00:01.154859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.154870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp" +[2017/03/28 04:00:01.154883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.154899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.154914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF806.tmp +[2017/03/28 04:00:01.154925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF806.tmp ? +[2017/03/28 04:00:01.154944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF806.tmp (len 11) ? +[2017/03/28 04:00:01.154956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF806.tmp ? +[2017/03/28 04:00:01.154964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF806.tmp (len 11) ? +[2017/03/28 04:00:01.154980, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.154997, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.155008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.155021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.155032, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.155052, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.155075, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.155110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF806.tmp ? +[2017/03/28 04:00:01.155121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF806.tmp (len 11) ? +[2017/03/28 04:00:01.155130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF806.tmp +[2017/03/28 04:00:01.155140, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.155159, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.155171, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.155182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.155194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.155210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.155221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.155232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4BC3FD70 +[2017/03/28 04:00:01.155245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e330 +[2017/03/28 04:00:01.155256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.155280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4BC3FD70' stored +[2017/03/28 04:00:01.155294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4bc3fd70 (1271135600) + open_persistent_id : 0x000000004bc3fd70 (1271135600) + open_volatile_id : 0x0000000030ffe54b (822076747) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.155417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4BC3FD70 +[2017/03/28 04:00:01.155429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.155438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.155449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4bc3fd70) stored +[2017/03/28 04:00:01.155458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x30ffe54b (822076747) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4bc3fd70 (1271135600) + open_persistent_id : 0x000000004bc3fd70 (1271135600) + open_volatile_id : 0x0000000030ffe54b (822076747) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.155628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 822076747 (1 used) +[2017/03/28 04:00:01.155641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp hash 0x48b6134e +[2017/03/28 04:00:01.155654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp) returning 0644 +[2017/03/28 04:00:01.155665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.155678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.155690, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.155702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.155718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.155728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.155737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.155746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.155772, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.155824, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.155838, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.155848, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.156258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.156274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Granting 0x2 +[2017/03/28 04:00:01.156292, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.156308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.156318, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.156335, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.156347, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156384, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.156403, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.156412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.156426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.156473, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.156489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.156499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.156512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.156526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebea40 +[2017/03/28 04:00:01.156523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.156544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=26, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.156563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.156565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.156581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.156586, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.156592, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.156596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.156621, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.156627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:01.156632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.156644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.156653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.156653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.156677, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, file_id = fd00:81d8c:0 gen_id = 3279882449 +[2017/03/28 04:00:01.156691, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, fd00:81d8c:0/3279882449, tv_sec = 58d9c3a1, tv_usec = 25e46 +[2017/03/28 04:00:01.156704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.156799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.156809, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb3bb95d04daad8ca (-5495634198386779958) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f8 (760) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.155206 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c37f08d1 (3279882449) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.150570018 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.156991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771658 key fd00:81d8c:0 +[2017/03/28 04:00:01.157016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.157028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.157040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.157052, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771659 key fd00:81d8c:0 +[2017/03/28 04:00:01.157066, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, len 1048576 +[2017/03/28 04:00:01.157089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.157102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.157114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.157123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.157132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.157141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.157165, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.157211, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.157225, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.157235, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.157775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.157787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp is: +[2017/03/28 04:00:01.157797, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.158204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.158217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.158232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.158246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.158257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.158271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp is: +[2017/03/28 04:00:01.158281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.158564, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.158577, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.158848, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.158862, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.158879, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.158890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.158898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.158907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.158932, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.158945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.158971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.158987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.159003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.159017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.159029, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.159038, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.159051, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.159063, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.159074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.159086, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.159098, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.159133, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.159151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.159161, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.159169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.159178, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.159194, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp is: +[2017/03/28 04:00:01.159206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.159590, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.159613, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.159659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.159680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.159699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.159712, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.159738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.159761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.159781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.159798, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.159815, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.159827, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.159856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.159871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.159888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.159898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.159909, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.159942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.159954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.159964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.159983, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160004, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.160013, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160037, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.160045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160070, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.160079, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.160111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160145, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.160154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.160169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.160179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.160188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.160197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.160221, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160260, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160273, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.160286, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.160299, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160312, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160337, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.160348, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.160357, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.160365, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.160373, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.160392, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.160406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.160416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.160428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.160438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.160446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.160455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.160477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.160490, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.160513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.160529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.160543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.160557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.160568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.160577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160648, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.160660, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.160673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.160708, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.160718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.160726, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.160741, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.160751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.160801, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp based on system ACL +[2017/03/28 04:00:01.160816, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.161092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.161103, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.161496, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.161510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.161523, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.161532, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.161541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.161550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.161575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.161592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.161602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.161611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.161625, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.161649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.161662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.161677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.161687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.161698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.161716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.161730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/761/512 +[2017/03/28 04:00:01.161746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.162487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.162512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 761 (position 761) from bitmap +[2017/03/28 04:00:01.162531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 761 +[2017/03/28 04:00:01.162553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.162566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.162698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.162752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.162769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 761, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.162780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.162794, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (fnum 822076747) info_level=1020 totdata=8 +[2017/03/28 04:00:01.162806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp to 632832 +[2017/03/28 04:00:01.162826, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 632832 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp : setting new size to 632832 +[2017/03/28 04:00:01.162840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp to len 632832 +[2017/03/28 04:00:01.162862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.162878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.162905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.162919, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81d8c:0 +[2017/03/28 04:00:01.162936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.162946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.162959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.162974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:01.162966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.162988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771659 key fd00:81d8c:0 +[2017/03/28 04:00:01.163003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.163013, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.163013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + d: struct share_mode_data + sequence_number : 0xb3bb95d04daad8cb (-5495634198386779957) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:01.163054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:01.163066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:01.163087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var/lib/samba + op_mid : 0x00000000000002f8 (760) +[2017/03/28 04:00:01.163098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_type : 0x0003 (3) + notifyd_trigger: Trying path /var/lib/samba/drivers + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:01.163109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.163126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + time : Di Mär 28 04:00:01 2017 CEST.155206 + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c37f08d1 (3279882449) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.162919309 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.163225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771659 key fd00:81d8c:0 +[2017/03/28 04:00:01.163250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.163263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.163275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.163287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771660 key fd00:81d8c:0 +[2017/03/28 04:00:01.163301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.163346, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.163357, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:01.163368, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.163378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.163396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.163409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.163438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.163453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/762/512 +[2017/03/28 04:00:01.163468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.163486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.163528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.163553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.163564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.163573, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.163581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.163590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.163599, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.165395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.165427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 762 (position 762) from bitmap +[2017/03/28 04:00:01.165439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 762 +[2017/03/28 04:00:01.166026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.166046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.166178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.166232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.166271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 762, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.166286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.166301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.166312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.166327, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.166364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.166377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.166393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.166404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.166479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.166497, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.166510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.166524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.166536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/763/512 +[2017/03/28 04:00:01.166551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.166613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.166630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 763 (position 763) from bitmap +[2017/03/28 04:00:01.166640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 763 +[2017/03/28 04:00:01.167202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.167221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.167378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.167535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.167553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 763, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.167564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.167577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.167587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.167647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.167664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.167676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.167690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.167702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/764/512 +[2017/03/28 04:00:01.167728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.167802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.167836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 764 (position 764) from bitmap +[2017/03/28 04:00:01.167848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 764 +[2017/03/28 04:00:01.168460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.168482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.168680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.168735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.168750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 764, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.168761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.168774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.168784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.168861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.168878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.168890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.168904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.168916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/765/512 +[2017/03/28 04:00:01.168931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.168989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.169006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 765 (position 765) from bitmap +[2017/03/28 04:00:01.169016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 765 +[2017/03/28 04:00:01.169555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.169568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.169704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.169756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.169770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 765, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.169781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.169793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.169803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.169864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:01.169880, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.169919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:01.169937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.169948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/766/512 +[2017/03/28 04:00:01.169963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.170015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.170032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 766 (position 766) from bitmap +[2017/03/28 04:00:01.170042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 766 +[2017/03/28 04:00:01.170583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.170596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.170730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.170783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.170797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 766, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.170808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.170819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.170829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.170896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:01.170912, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.170924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:01.170942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.170954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/767/512 +[2017/03/28 04:00:01.170968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.171019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.171036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 767 (position 767) from bitmap +[2017/03/28 04:00:01.171046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 767 +[2017/03/28 04:00:01.171581, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.171594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.171720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.171778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.171793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 767, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.171803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.171814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.171824, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.171887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:01.171903, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.171914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:01.171941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.172059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/768/512 +[2017/03/28 04:00:01.172077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.172158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.172177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 768 (position 768) from bitmap +[2017/03/28 04:00:01.172187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 768 +[2017/03/28 04:00:01.172744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.172762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.172898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.172950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.172965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 768, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.172976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.172988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.172998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.173056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:01.173072, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.173084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:01.173098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.173109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/769/512 +[2017/03/28 04:00:01.173123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.173182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.173199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 769 (position 769) from bitmap +[2017/03/28 04:00:01.173209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 769 +[2017/03/28 04:00:01.173764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.173781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.173908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.173959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.173973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 769, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.173983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.173995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.174011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.174076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:01.174092, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.174104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:01.174117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.174128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/770/512 +[2017/03/28 04:00:01.174142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.174195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.174212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 770 (position 770) from bitmap +[2017/03/28 04:00:01.174221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 770 +[2017/03/28 04:00:01.174758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.174772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.174905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.174957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.174971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 770, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.174981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.174993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.175003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.175063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:01.175078, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.175090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:01.175103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.175114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/771/512 +[2017/03/28 04:00:01.175128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.175179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.175196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 771 (position 771) from bitmap +[2017/03/28 04:00:01.175205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 771 +[2017/03/28 04:00:01.175608, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.175636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.175763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.175816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.175830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 771, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.175840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.175852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (43008) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.175862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.175915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp): pos = 589824, size = 43008, returned 43008 +[2017/03/28 04:00:01.175940, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 822076747, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, length=43008 offset=0 wrote=43008 +[2017/03/28 04:00:01.175961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, offset 589824, requested 43008, written = 43008 +[2017/03/28 04:00:01.175976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.175991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/772/512 +[2017/03/28 04:00:01.176006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.176674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.176699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 772 (position 772) from bitmap +[2017/03/28 04:00:01.176710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 772 +[2017/03/28 04:00:01.176730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.176743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.176872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.176933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.176948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 772, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.176959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.176976, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (fnum 822076747) info_level=1004 totdata=40 +[2017/03/28 04:00:01.176991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.177001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.177012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:24 2012 + +[2017/03/28 04:00:01.177055, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:24 2012 CEST id=fd00:81d8c:0 +[2017/03/28 04:00:01.177076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.177086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.177102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.177128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.177147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771660 key fd00:81d8c:0 +[2017/03/28 04:00:01.177161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.177171, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb3bb95d04daad8cc (-5495634198386779956) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000002f8 (760) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.155206 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c37f08d1 (3279882449) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.162919309 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.177370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771660 key fd00:81d8c:0 +[2017/03/28 04:00:01.177405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.177418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.177431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.177443, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771661 key fd00:81d8c:0 +[2017/03/28 04:00:01.177456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.177466, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.177478, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:01.177489, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.177499, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.177524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.177550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.177588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.177604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/773/512 +[2017/03/28 04:00:01.177619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.177660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.177730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.177770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.177791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.177805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.177814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.177822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.177832, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.179344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.179374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 773 (position 773) from bitmap +[2017/03/28 04:00:01.179386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 773 +[2017/03/28 04:00:01.179408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.179421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.179579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.179636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.179653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 822076747 +[2017/03/28 04:00:01.179670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.179679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.179693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.179708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.179722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771661 key fd00:81d8c:0 +[2017/03/28 04:00:01.179738, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, file_id = fd00:81d8c:0 gen_id = 3279882449 has kernel oplock state of 1. +[2017/03/28 04:00:01.179754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.179768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.179778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.179786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.179795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.179826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.179838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=26 +[2017/03/28 04:00:01.179852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.179863, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:01.179876, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.179888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.179897, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb3bb95d04daad8cd (-5495634198386779955) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.162919309 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.180013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x12951109875322771661 key fd00:81d8c:0 +[2017/03/28 04:00:01.180026, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.180038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.180047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.180060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.180078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.180101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.180111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.180131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.180143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.180154, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.180163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.180171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.180182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.180193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.180230, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.180242, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:01.180252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.180263, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.180275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.180289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.180315, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.180333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.180343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.180354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4BC3FD70 +[2017/03/28 04:00:01.180369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.180361, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.180384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 4BC3FD70 +[2017/03/28 04:00:01.180398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.180405, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.180419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.180421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.180433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.180437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 822076747 (0 used) +[2017/03/28 04:00:01.180442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.180452, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.180453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.180468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.180477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.180493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.180506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.180523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.180535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.180550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.180562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/774/512 +[2017/03/28 04:00:01.180578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.181187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.181218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 774 (position 774) from bitmap +[2017/03/28 04:00:01.181230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 774 +[2017/03/28 04:00:01.181262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.181276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.181405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.181460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.181483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF806.tmp] +[2017/03/28 04:00:01.181498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.181512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp" +[2017/03/28 04:00:01.181529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP] +[2017/03/28 04:00:01.181541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.181555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF806.tmp +[2017/03/28 04:00:01.181579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.181591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.181602, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.181626, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.181637, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.181650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.181670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.181693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.181703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.181715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 004B733F +[2017/03/28 04:00:01.181729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.181741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.181770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '004B733F' stored +[2017/03/28 04:00:01.181784, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x004b733f (4944703) + open_persistent_id : 0x00000000004b733f (4944703) + open_volatile_id : 0x0000000025cb20c1 (634069185) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.181911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 004B733F +[2017/03/28 04:00:01.181923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.181933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.181943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x004b733f) stored +[2017/03/28 04:00:01.181952, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x25cb20c1 (634069185) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x004b733f (4944703) + open_persistent_id : 0x00000000004b733f (4944703) + open_volatile_id : 0x0000000025cb20c1 (634069185) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.182128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 634069185 (1 used) +[2017/03/28 04:00:01.182143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp hash 0x48b6134e +[2017/03/28 04:00:01.182159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp) returning 0644 +[2017/03/28 04:00:01.182170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.182196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.182209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.182225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.182236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.182248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.182259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Granting 0x120196 +[2017/03/28 04:00:01.182277, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.182295, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.182305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.182322, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.182333, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.182355, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.182380, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.182390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.182404, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.182416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.182426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.182439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.182452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.182468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.182488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.182501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.182511, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.182520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.182528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.182550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.182561, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, file_id = fd00:81d8c:0 gen_id = 3634050735 +[2017/03/28 04:00:01.182573, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, fd00:81d8c:0/3634050735, tv_sec = 58d9c3a1, tv_usec = 2c5b4 +[2017/03/28 04:00:01.182586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.182598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.182607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0a3307858f724564 (734939434410198372) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000306 (774) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.181684 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d89b36af (3634050735) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.182789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198372 key fd00:81d8c:0 +[2017/03/28 04:00:01.182814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.182826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.182838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.182849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198373 key fd00:81d8c:0 +[2017/03/28 04:00:01.182862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.182872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.182881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.182894, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.182925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.182938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.182953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.182963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.182974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 634069185 +[2017/03/28 04:00:01.182990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.183003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/775/512 +[2017/03/28 04:00:01.183019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.183634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.183656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 775 (position 775) from bitmap +[2017/03/28 04:00:01.183666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 775 +[2017/03/28 04:00:01.183686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.183698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.183835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.183888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.183904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 775, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.183915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 634069185 +[2017/03/28 04:00:01.183952, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (fnum 634069185) info_level=1004 totdata=40 +[2017/03/28 04:00:01.183977, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.183987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.183997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:24 2012 + +[2017/03/28 04:00:01.184037, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:24 2012 CEST id=fd00:81d8c:0 +[2017/03/28 04:00:01.184053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.184062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.184075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.184089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.184101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198373 key fd00:81d8c:0 +[2017/03/28 04:00:01.184114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.184123, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0a3307858f724565 (734939434410198373) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000306 (774) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.181684 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d89b36af (3634050735) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.184304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198373 key fd00:81d8c:0 +[2017/03/28 04:00:01.184327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.184340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.184351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.184363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198374 key fd00:81d8c:0 +[2017/03/28 04:00:01.184375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.184385, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.184403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:01.184415, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.184426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.184439, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.184473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.184488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.184498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.184507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.184662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.184712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.184725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/776/512 +[2017/03/28 04:00:01.184720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.184740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:01.184770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.184797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.184806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.184814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.184829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.184846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.184866, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.184884, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.184896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.184905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.184913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.184922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.184930, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.184950, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.185466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.185496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 776 (position 776) from bitmap +[2017/03/28 04:00:01.185508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 776 +[2017/03/28 04:00:01.185536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.185549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.185689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.185743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.185761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 634069185 +[2017/03/28 04:00:01.185776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.185786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.185800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.185815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.185828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198374 key fd00:81d8c:0 +[2017/03/28 04:00:01.185843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, file_id = fd00:81d8c:0 gen_id = 3634050735 has kernel oplock state of 1. +[2017/03/28 04:00:01.185859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.185878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.185888, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.185897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.185906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.185927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.185938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=26 +[2017/03/28 04:00:01.185949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.185960, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:01.185972, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x48b6134e +[2017/03/28 04:00:01.185984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.185994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0a3307858f724566 (734939434410198374) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.186083, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x734939434410198374 key fd00:81d8c:0 +[2017/03/28 04:00:01.186095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.186106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.186116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.186127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.186149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.186170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.186180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.186194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.186206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.186216, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.186225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.186234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.186245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.186255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.186292, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.186303, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:01.186314, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.186325, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.186337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.186350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.186377, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.186393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.186403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.186414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 004B733F +[2017/03/28 04:00:01.186434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:01.186422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Allocated locked data 0x0x557db4a9ad00 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.186459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 004B733F +[2017/03/28 04:00:01.186467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.186471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.186482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.186484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.186495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.186497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 634069185 (0 used) +[2017/03/28 04:00:01.186504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.186513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.186514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.186528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.186529, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/777/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.186541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.186544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.187114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.187144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 777 (position 777) from bitmap +[2017/03/28 04:00:01.187156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 777 +[2017/03/28 04:00:01.187179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.187192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.187332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.187387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.187407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF806.tmp] +[2017/03/28 04:00:01.187420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.187431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp" +[2017/03/28 04:00:01.187445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.187462, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.187481, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp] +[2017/03/28 04:00:01.187492, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.187511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.187535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.187553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.187563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.187575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C3C5138A +[2017/03/28 04:00:01.187590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.187601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.187627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C3C5138A' stored +[2017/03/28 04:00:01.187641, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc3c5138a (3284472714) + open_persistent_id : 0x00000000c3c5138a (3284472714) + open_volatile_id : 0x000000007760081f (2002782239) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.187758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C3C5138A +[2017/03/28 04:00:01.187769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.187786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.187796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc3c5138a) stored +[2017/03/28 04:00:01.187805, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7760081f (2002782239) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc3c5138a (3284472714) + open_persistent_id : 0x00000000c3c5138a (3284472714) + open_volatile_id : 0x000000007760081f (2002782239) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.188002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2002782239 (1 used) +[2017/03/28 04:00:01.188017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp hash 0x48b6134e +[2017/03/28 04:00:01.188031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp) returning 0644 +[2017/03/28 04:00:01.188042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.188083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.188097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.188113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.188124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.188135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.188146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp. Granting 0x110080 +[2017/03/28 04:00:01.188156, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.188168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.188177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.188189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.188203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.188217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.188234, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp, fd00:81d8c:0/1223919191, tv_sec = 58d9c3a1, tv_usec = 2dc9c +[2017/03/28 04:00:01.188248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=26 +[2017/03/28 04:00:01.188258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.188269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.188278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xeac879227b012aba (-1528838884492760390) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000309 (777) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.187548 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000048f38657 (1223919191) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x48b6134e (1219892046) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.188462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x16917905189216791226 key fd00:81d8c:0 +[2017/03/28 04:00:01.188484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.188496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.188508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.188519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x16917905189216791227 key fd00:81d8c:0 +[2017/03/28 04:00:01.188534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.188543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.188552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.188564, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.188585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp attr = 0x20 +[2017/03/28 04:00:01.188628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.188648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.188659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.188670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 2002782239 +[2017/03/28 04:00:01.188686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.188699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/778/512 +[2017/03/28 04:00:01.188715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.189504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.189542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 778 (position 778) from bitmap +[2017/03/28 04:00:01.189554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 778 +[2017/03/28 04:00:01.189576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.189590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.189730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.189785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.189801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 778, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.189812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp - fnum 2002782239 +[2017/03/28 04:00:01.189836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.189846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.189859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.189874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ea0 +[2017/03/28 04:00:01.189889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp seq 0x16917905189216791227 key fd00:81d8c:0 +[2017/03/28 04:00:01.189903, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp (fnum 2002782239) info_level=65290 totdata=142 +[2017/03/28 04:00:01.189920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll| +[2017/03/28 04:00:01.189931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll" +[2017/03/28 04:00:01.189944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCEV130.DLL] +[2017/03/28 04:00:01.189956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.189969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcev130.dll +[2017/03/28 04:00:01.189993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcev130.dll +[2017/03/28 04:00:01.190013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcev130.dll ? +[2017/03/28 04:00:01.190023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcev130.dll (len 12) ? +[2017/03/28 04:00:01.190034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcev130.dll ? +[2017/03/28 04:00:01.190043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcev130.dll (len 12) ? +[2017/03/28 04:00:01.190059, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.190077, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.190088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.190101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.190112, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.190133, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.190150, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.190191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcev130.dll ? +[2017/03/28 04:00:01.190202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcev130.dll (len 12) ? +[2017/03/28 04:00:01.190210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcev130.dll +[2017/03/28 04:00:01.190220, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.190239, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] +[2017/03/28 04:00:01.190249, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2002782239) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190274, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.190291, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll] +[2017/03/28 04:00:01.190307, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll. Granting 0x2 +[2017/03/28 04:00:01.190362, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190377, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.190412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.190428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.190438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.190448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.190532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.190560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.190588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.190600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.190620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:01.190615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + rename_open_files: renaming file fnum 2002782239 (file_id fd00:81d8c:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.190647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll hash 0x8e89d9ff +[2017/03/28 04:00:01.190659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:01.190659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF806.tmp +[2017/03/28 04:00:01.190673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:01.190675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.190686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:01.190687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.190697, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.190699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + d: struct share_mode_data +[2017/03/28 04:00:01.190709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0xeac879227b012abb (-1528838884492760389) + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:01.190719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll' + stream_name : NULL +[2017/03/28 04:00:01.190730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:01.190747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + task_id : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.190765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + op_mid : 0x0000000000000309 (777) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:01.190779, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.190791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:01 2017 CEST.187548 +[2017/03/28 04:00:01.190801, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.190812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.190822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081d8c (531852) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.190832, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x0000000048f38657 (1223919191) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8e89d9ff (2391398911) +[2017/03/28 04:00:01.190847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + stale : 0x00 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:01.190864, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + delete_tokens: ARRAY(0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 +[2017/03/28 04:00:01.190877, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:01.190888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib + modified : 0x01 (1) + record : * +[2017/03/28 04:00:01.190898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) +[2017/03/28 04:00:01.190909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.190931, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll seq 0x16917905189216791227 key fd00:81d8c:0 +[2017/03/28 04:00:01.190941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.190954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.190961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.190974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.190987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.190999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll seq 0x16917905189216791228 key fd00:81d8c:0 +[2017/03/28 04:00:01.191016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.191028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/779/512 +[2017/03/28 04:00:01.191043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.191555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.191576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 779 (position 779) from bitmap +[2017/03/28 04:00:01.191586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 779 +[2017/03/28 04:00:01.191606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.191618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.191762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.191819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.191855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 779, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.191878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll - fnum 2002782239 +[2017/03/28 04:00:01.191908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll seq 0x16917905189216791228 key fd00:81d8c:0 +[2017/03/28 04:00:01.191941, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8e89d9ff +[2017/03/28 04:00:01.191956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll (fnum 2002782239) level=1034 max_data=56 +[2017/03/28 04:00:01.191968, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.191993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.192018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.192035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.192046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.192064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.192087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.192101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/780/512 +[2017/03/28 04:00:01.192117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.192579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.192634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 780 (position 780) from bitmap +[2017/03/28 04:00:01.192647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 780 +[2017/03/28 04:00:01.192667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.192680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.192808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.192860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.192883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll - fnum 2002782239 +[2017/03/28 04:00:01.192899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.192909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.192922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008C1D +[2017/03/28 04:00:01.192936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.192947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81d8c:0 +[2017/03/28 04:00:01.192968, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.192979, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xeac879227b012abc (-1528838884492760388) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000309 (777) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.187548 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000048f38657 (1223919191) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8e89d9ff (2391398911) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.193163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8e89d9ff +[2017/03/28 04:00:01.193175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.193184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xeac879227b012abc (-1528838884492760388) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8c (531852) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.193266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll seq 0x16917905189216791228 key fd00:81d8c:0 +[2017/03/28 04:00:01.193278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.193289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.193299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.193311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008C1D +[2017/03/28 04:00:01.193325, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.193339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.193349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.193360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C3C5138A +[2017/03/28 04:00:01.193372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9fb0 +[2017/03/28 04:00:01.193387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C3C5138A +[2017/03/28 04:00:01.193398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.193407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.193427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2002782239 (0 used) +[2017/03/28 04:00:01.193441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.193453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/781/512 +[2017/03/28 04:00:01.193468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.197714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.197761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 781 (position 781) from bitmap +[2017/03/28 04:00:01.197772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 782 (position 782) from bitmap +[2017/03/28 04:00:01.197782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 783 (position 783) from bitmap +[2017/03/28 04:00:01.197793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 781 +[2017/03/28 04:00:01.197820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.197841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.197995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.198055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.198081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.198095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.198108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.198125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.198146, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.198167, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.198179, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.198191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.198210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.198222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.198235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.198257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.198267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.198287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B4EA1585 +[2017/03/28 04:00:01.198306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.198318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.198354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B4EA1585' stored +[2017/03/28 04:00:01.198368, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb4ea1585 (3035239813) + open_persistent_id : 0x00000000b4ea1585 (3035239813) + open_volatile_id : 0x00000000aeeff661 (2934961761) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.198489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B4EA1585 +[2017/03/28 04:00:01.198501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.198511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.198521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb4ea1585) stored +[2017/03/28 04:00:01.198536, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xaeeff661 (2934961761) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb4ea1585 (3035239813) + open_persistent_id : 0x00000000b4ea1585 (3035239813) + open_volatile_id : 0x00000000aeeff661 (2934961761) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.198712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2934961761 (1 used) +[2017/03/28 04:00:01.198728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.198749, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.198767, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.198776, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.198792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.198803, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.198834, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.198851, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.198860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.198875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.198884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.198908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.198922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.198938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.198949, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xca425c5264f8bdf0 (-3872431220634108432) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000030d (781) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.198247 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000e6c1c3f (241966143) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.199126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14574312853075443184 key fd00:8183f:0 +[2017/03/28 04:00:01.199150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.199162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.199173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.199191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14574312853075443185 key fd00:8183f:0 +[2017/03/28 04:00:01.199205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.199214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.199223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.199237, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.199269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.199282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.199297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.199308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.199319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2934961761 +[2017/03/28 04:00:01.199337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.199360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.199427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 782 +[2017/03/28 04:00:01.199445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.199457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.199592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.199646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.199660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.199672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2934961761 +[2017/03/28 04:00:01.199685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 782, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.199696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.199711, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.199722, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.199747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 0 +[2017/03/28 04:00:01.199770, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.199795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.199807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.199822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.199833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.199852, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14574312853075443185 key fd00:8183f:0 +[2017/03/28 04:00:01.199868, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.199884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.199895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.199910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2147483648 +[2017/03/28 04:00:01.199946, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.199965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.199982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.199992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.200008, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.200022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.200032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 719652438290953897 +[2017/03/28 04:00:01.200084, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.200110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.200122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200171, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.200185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.200195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200211, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 831419905764959754 +[2017/03/28 04:00:01.200225, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.200246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.200257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200295, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.200308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.200318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200334, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 1476570927652861720 +[2017/03/28 04:00:01.200347, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.200367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.200378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200424, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.200438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.200447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200463, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2462687183773884072 +[2017/03/28 04:00:01.200475, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.200496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.200508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200554, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.200567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.200577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200592, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2858134922804592009 +[2017/03/28 04:00:01.200644, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.200668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.200680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200720, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.200744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.200754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200770, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6104764883245928384 +[2017/03/28 04:00:01.200784, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.200804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.200816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200854, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.200868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.200877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.200892, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6548049619929241633 +[2017/03/28 04:00:01.200906, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.200925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.200937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.200951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.200961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.200975, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.200989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.200998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201019, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6913129273986547435 +[2017/03/28 04:00:01.201032, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.201052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.201064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.201078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.201088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.201102, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.201116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.201125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201141, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7310660941788960727 +[2017/03/28 04:00:01.201153, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.201173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.201185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.201200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.201209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.201223, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.201237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:01.201246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201261, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7861788678555509228 +[2017/03/28 04:00:01.201280, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.201302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.201314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.201328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.201338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.201352, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.201367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:01.201376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201391, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8883920997114300545 +[2017/03/28 04:00:01.201404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.201424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.201435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.201449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.201459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.201473, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.201486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:01.201496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201510, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8957753563803497340 +[2017/03/28 04:00:01.201523, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.201542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.201560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.201577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.201586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.201601, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.201614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:01.201624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 9223372036854775807 +[2017/03/28 04:00:01.201651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.201671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.201683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.201698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.201707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.201721, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.201734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:01.201744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.201756, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.201770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 1888 +[2017/03/28 04:00:01.201780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:1888] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.201796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.201836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 1888 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.201903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 783 +[2017/03/28 04:00:01.201922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.201934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.202062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.202114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.202135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.202146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2934961761 +[2017/03/28 04:00:01.202158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 783, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.202170, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.202186, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.202200, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.202212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.202242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.202253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/784/510 +[2017/03/28 04:00:01.202263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/784/511 +[2017/03/28 04:00:01.202273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/784/512 +[2017/03/28 04:00:01.202286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.202999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.203030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 784 (position 784) from bitmap +[2017/03/28 04:00:01.203042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 784 +[2017/03/28 04:00:01.203064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.203077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.203217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.203272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.203291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2934961761 +[2017/03/28 04:00:01.203306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.203316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.203330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.203346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.203358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.203381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.203392, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xca425c5264f8bdf1 (-3872431220634108431) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000030d (781) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.198247 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000e6c1c3f (241966143) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.203581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.203593, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.203602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xca425c5264f8bdf1 (-3872431220634108431) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.203685, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14574312853075443185 key fd00:8183f:0 +[2017/03/28 04:00:01.203704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.203716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.203726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.203738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.203751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.203777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.203788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.203799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B4EA1585 +[2017/03/28 04:00:01.203822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:01.203838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B4EA1585 +[2017/03/28 04:00:01.203849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.203858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.203871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2934961761 (0 used) +[2017/03/28 04:00:01.203885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.203897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/785/512 +[2017/03/28 04:00:01.203913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.205033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.205146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 785 (position 785) from bitmap +[2017/03/28 04:00:01.205174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 785 +[2017/03/28 04:00:01.205250, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.205282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.205643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.205759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.205822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF846.tmp] +[2017/03/28 04:00:01.205855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.205882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp" +[2017/03/28 04:00:01.205920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP] +[2017/03/28 04:00:01.205947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.205983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF846.tmp +[2017/03/28 04:00:01.206044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF846.tmp +[2017/03/28 04:00:01.206069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF846.tmp ? +[2017/03/28 04:00:01.206104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF846.tmp (len 11) ? +[2017/03/28 04:00:01.206129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF846.tmp ? +[2017/03/28 04:00:01.206148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF846.tmp (len 11) ? +[2017/03/28 04:00:01.206190, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.206230, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.206256, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.206290, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.206315, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.206365, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.206400, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.206478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF846.tmp ? +[2017/03/28 04:00:01.206502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF846.tmp (len 11) ? +[2017/03/28 04:00:01.206535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF846.tmp +[2017/03/28 04:00:01.206556, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.206593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.206614, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.206637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.206663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.206713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.206735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.206758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 90519AB6 +[2017/03/28 04:00:01.206794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.206833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.206907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '90519AB6' stored +[2017/03/28 04:00:01.206939, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x90519ab6 (2421267126) + open_persistent_id : 0x0000000090519ab6 (2421267126) + open_volatile_id : 0x00000000b1c24184 (2982297988) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.207205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 90519AB6 +[2017/03/28 04:00:01.207231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.207252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.207274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x90519ab6) stored +[2017/03/28 04:00:01.207294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb1c24184 (2982297988) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x90519ab6 (2421267126) + open_persistent_id : 0x0000000090519ab6 (2421267126) + open_volatile_id : 0x00000000b1c24184 (2982297988) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.207670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2982297988 (1 used) +[2017/03/28 04:00:01.207697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp hash 0x2404c50d +[2017/03/28 04:00:01.207725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp) returning 0644 +[2017/03/28 04:00:01.207745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.207781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.207799, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.207815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.207836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.207849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.207867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.207878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.207920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.208028, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.208046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.208058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.208829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.208879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Granting 0x2 +[2017/03/28 04:00:01.208921, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.208974, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.208995, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.209034, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.209061, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.209150, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.209190, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.209211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.209243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.209283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.209347, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.209384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.209405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.209435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.209431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.209468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db4d22420 +[2017/03/28 04:00:01.209517, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.209537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.209572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.209584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.209580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Trying path /var/lib + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.209614, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.209626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.209625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.209635, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.209648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.209659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.209674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.209691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.209733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.209753, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, file_id = fd00:81d8e:0 gen_id = 406966222 +[2017/03/28 04:00:01.209777, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, fd00:81d8e:0/406966222, tv_sec = 58d9c3a1, tv_usec = 3276b +[2017/03/28 04:00:01.209801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.209823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.209887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.210010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.210044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.210066, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x10a5dd9904e6d401 (1199608525046076417) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000311 (785) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.206699 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001841cfce (406966222) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.210463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076417 key fd00:81d8e:0 +[2017/03/28 04:00:01.210544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.210568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.210591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.210611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076418 key fd00:81d8e:0 +[2017/03/28 04:00:01.210644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.210668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.210689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.210707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.210723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.210750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.210797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.210915, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.210944, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.210965, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.211811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.211831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp is: +[2017/03/28 04:00:01.211849, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.212769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.212795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.212839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.212871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.212895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.212923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp is: +[2017/03/28 04:00:01.212946, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.213579, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.213604, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.214176, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.214206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.214232, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.214253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.214271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.214290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.214341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.214369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.214425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.214462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.214495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.214540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.214562, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.214580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.214604, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.214626, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.214657, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.214681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.214703, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.214768, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.214786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.214802, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.214837, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.214856, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.214892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp is: +[2017/03/28 04:00:01.214916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.215746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.215775, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.215805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.215842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.215864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.215887, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.215914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.215956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.215978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.216000, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.216019, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.216036, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.216089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.216122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.216157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.216179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.216215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.216258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.216280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.216300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216332, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216361, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.216380, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216432, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.216450, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.216535, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.216597, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.216745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.216772, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.216790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.216807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.216840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.216881, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216966, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.216994, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.217022, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.217050, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.217077, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.217131, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.217155, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.217175, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.217206, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.217224, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.217264, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.217292, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.217313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.217338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.217358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.217377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.217395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.217429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.217456, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.217506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.217555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.217581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.217607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.217628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.217644, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.217664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.217686, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.217707, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.217729, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.217762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.217843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.217866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.217884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.217903, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.217921, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.218019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp based on system ACL +[2017/03/28 04:00:01.218052, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.218648, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.218667, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.219515, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.219560, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.219583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.219601, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.219617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.219632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.219682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.219712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.219730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.219746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.219773, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.219834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.219863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.219897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.219960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.220000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2982297988 +[2017/03/28 04:00:01.220038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.220063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/786/512 +[2017/03/28 04:00:01.220093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.221330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.221388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 786 (position 786) from bitmap +[2017/03/28 04:00:01.221409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 786 +[2017/03/28 04:00:01.221452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.221476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.221718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.221834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.221871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF846.tmp] +[2017/03/28 04:00:01.221894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.221914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp" +[2017/03/28 04:00:01.221939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP] +[2017/03/28 04:00:01.221961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.221986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF846.tmp +[2017/03/28 04:00:01.222016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.222037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.222056, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.222088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.222108, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.222129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.222155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.222200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.222220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.222241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D428E927 +[2017/03/28 04:00:01.222267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.222288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.222334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D428E927' stored +[2017/03/28 04:00:01.222360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd428e927 (3559450919) + open_persistent_id : 0x00000000d428e927 (3559450919) + open_volatile_id : 0x00000000447d0dc5 (1149046213) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.222573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D428E927 +[2017/03/28 04:00:01.222594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.222612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.222631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd428e927) stored +[2017/03/28 04:00:01.222647, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x447d0dc5 (1149046213) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd428e927 (3559450919) + open_persistent_id : 0x00000000d428e927 (3559450919) + open_volatile_id : 0x00000000447d0dc5 (1149046213) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.222963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1149046213 (2 used) +[2017/03/28 04:00:01.222988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp hash 0x2404c50d +[2017/03/28 04:00:01.223011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp) returning 0644 +[2017/03/28 04:00:01.223031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.223077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.223101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.223130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.223151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.223182, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.223202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Granting 0x100180 +[2017/03/28 04:00:01.223221, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.223242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.223260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.223283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.223307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.223331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076418 key fd00:81d8e:0 +[2017/03/28 04:00:01.223378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.223395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.223408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.223420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.223441, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.223456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.223468, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, fd00:81d8e:0/1646411715, tv_sec = 58d9c3a1, tv_usec = 363f0 +[2017/03/28 04:00:01.223484, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=26, fsp->brlock_seqnum=26 +[2017/03/28 04:00:01.223497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.223509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.223523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.223536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.223556, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d8e:0 +[2017/03/28 04:00:01.223570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.223589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=27 +[2017/03/28 04:00:01.223603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.223615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.223626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.223657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.223678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.223694, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x10a5dd9904e6d402 (1199608525046076418) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000311 (785) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.206699 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001841cfce (406966222) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000312 (786) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.222192 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000062223fc3 (1646411715) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.224224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076418 key fd00:81d8e:0 +[2017/03/28 04:00:01.224291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.224315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.224338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.224357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076419 key fd00:81d8e:0 +[2017/03/28 04:00:01.224382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.224400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.224416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.224437, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.224479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.224501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.224528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.224559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.224579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 1149046213 +[2017/03/28 04:00:01.224643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.224676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/787/512 +[2017/03/28 04:00:01.224706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.225301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.225357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 787 (position 787) from bitmap +[2017/03/28 04:00:01.225378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 787 +[2017/03/28 04:00:01.225419, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.225443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.225683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.225799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.225830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 787, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.225851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 1149046213 +[2017/03/28 04:00:01.225882, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (fnum 1149046213) info_level=1004 totdata=40 +[2017/03/28 04:00:01.225908, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.225926, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.225967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.225990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.226019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.226039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.226057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.226075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.226109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.226168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.226189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.226214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.226262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.226300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.226376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.226351, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.226392, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.226438, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.226458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:01.226463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.226479, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.226501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.226505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.226531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.226529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.226548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.226559, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.226568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.226565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.226578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.226596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.226601, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/788/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.226627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.226627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp + signed SMB2 message +[2017/03/28 04:00:01.226665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.226676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.226685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.226693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.226702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.226719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.228345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.228386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 788 (position 788) from bitmap +[2017/03/28 04:00:01.228400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 788 +[2017/03/28 04:00:01.228442, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.228459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.228669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.228737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.228760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 1149046213 +[2017/03/28 04:00:01.228782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.228792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.228807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.228833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.228860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076419 key fd00:81d8e:0 +[2017/03/28 04:00:01.228876, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.228888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.228897, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x10a5dd9904e6d403 (1199608525046076419) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000311 (785) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.206699 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001841cfce (406966222) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.229099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076419 key fd00:81d8e:0 +[2017/03/28 04:00:01.229131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.229144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.229157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.229168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076420 key fd00:81d8e:0 +[2017/03/28 04:00:01.229185, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.229200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.229210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.229222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D428E927 +[2017/03/28 04:00:01.229236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.229253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D428E927 +[2017/03/28 04:00:01.229263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.229272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.229287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1149046213 (1 used) +[2017/03/28 04:00:01.229303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.229318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/789/512 +[2017/03/28 04:00:01.229342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.229893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.229924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 789 (position 789) from bitmap +[2017/03/28 04:00:01.229939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 789 +[2017/03/28 04:00:01.229975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.229993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.230125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.230180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.230197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2982297988 +[2017/03/28 04:00:01.230213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.230232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.230246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.230261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.230275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076420 key fd00:81d8e:0 +[2017/03/28 04:00:01.230291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, file_id = fd00:81d8e:0 gen_id = 406966222 has kernel oplock state of 1. +[2017/03/28 04:00:01.230310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.230324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.230334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.230343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.230352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.230375, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.230387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=27, fsp->brlock_seqnum=26 +[2017/03/28 04:00:01.230408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.230419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.230431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.230441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.230451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d8e:0 +[2017/03/28 04:00:01.230462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.230474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=28 +[2017/03/28 04:00:01.230486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.230496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.230512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.230522, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.230535, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.230544, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x10a5dd9904e6d404 (1199608525046076420) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.230634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x1199608525046076420 key fd00:81d8e:0 +[2017/03/28 04:00:01.230646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.230657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.230667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.230678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.230695, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.230713, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.230726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.230735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.230746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 90519AB6 +[2017/03/28 04:00:01.230757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.230772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 90519AB6 +[2017/03/28 04:00:01.230790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.230799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.230813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2982297988 (0 used) +[2017/03/28 04:00:01.230826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.230839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/790/512 +[2017/03/28 04:00:01.230854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.231340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.231365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 790 (position 790) from bitmap +[2017/03/28 04:00:01.231376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 790 +[2017/03/28 04:00:01.231398, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.231411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.231540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.231605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.231627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF846.tmp] +[2017/03/28 04:00:01.231642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.231655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp" +[2017/03/28 04:00:01.231672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.231693, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.231717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.231728, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.231740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.231760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.231781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.231792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.231803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F73CA00C +[2017/03/28 04:00:01.231816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.231831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.231867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F73CA00C' stored +[2017/03/28 04:00:01.231882, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf73ca00c (4147945484) + open_persistent_id : 0x00000000f73ca00c (4147945484) + open_volatile_id : 0x00000000298c7cbd (697072829) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.232045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F73CA00C +[2017/03/28 04:00:01.232058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.232068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.232078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf73ca00c) stored +[2017/03/28 04:00:01.232088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x298c7cbd (697072829) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf73ca00c (4147945484) + open_persistent_id : 0x00000000f73ca00c (4147945484) + open_volatile_id : 0x00000000298c7cbd (697072829) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.232265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 697072829 (1 used) +[2017/03/28 04:00:01.232280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp hash 0x2404c50d +[2017/03/28 04:00:01.232296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp) returning 0644 +[2017/03/28 04:00:01.232307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.232346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x0 +[2017/03/28 04:00:01.232360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.232376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.232389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.232401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.232411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Granting 0x10080 +[2017/03/28 04:00:01.232422, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.232434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.232449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.232462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.232475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.232491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.232507, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, fd00:81d8e:0/1054946623, tv_sec = 58d9c3a1, tv_usec = 3895e +[2017/03/28 04:00:01.232521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=28 +[2017/03/28 04:00:01.232538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.232549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.232557, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe852b895a003ef9b (-1706098356045746277) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000316 (790) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.231774 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003ee1353f (1054946623) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.232766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805339 key fd00:81d8e:0 +[2017/03/28 04:00:01.232790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.232801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.232813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.232824, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805340 key fd00:81d8e:0 +[2017/03/28 04:00:01.232838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.232847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.232856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.232869, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.232891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x0 +[2017/03/28 04:00:01.232903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.232918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.232929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.232949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 697072829 +[2017/03/28 04:00:01.232980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.232995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/791/512 +[2017/03/28 04:00:01.233011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.233485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.233510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 791 (position 791) from bitmap +[2017/03/28 04:00:01.233528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 791 +[2017/03/28 04:00:01.233556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.233569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.233699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.233753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.233769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 791, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.233780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 697072829 +[2017/03/28 04:00:01.233796, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (fnum 697072829) info_level=1013 totdata=1 +[2017/03/28 04:00:01.233808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.233830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x0 +[2017/03/28 04:00:01.233857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.233872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.233882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.233893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.233904, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 697072829, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.233915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.233925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.233941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.233968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.233988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805340 key fd00:81d8e:0 +[2017/03/28 04:00:01.234012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.234024, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe852b895a003ef9c (-1706098356045746276) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000316 (790) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.231774 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003ee1353f (1054946623) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x2404c50d (604292365) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.234539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805340 key fd00:81d8e:0 +[2017/03/28 04:00:01.234576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.234590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.234602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.234613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805341 key fd00:81d8e:0 +[2017/03/28 04:00:01.234635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.234649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/792/512 +[2017/03/28 04:00:01.234664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.235009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.235032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 792 (position 792) from bitmap +[2017/03/28 04:00:01.235043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 792 +[2017/03/28 04:00:01.235063, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.235076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.235205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.235266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.235282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 697072829 +[2017/03/28 04:00:01.235297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.235307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.235321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.235335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.235348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805341 key fd00:81d8e:0 +[2017/03/28 04:00:01.235361, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.235370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x2404c50d +[2017/03/28 04:00:01.235380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.235390, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.235399, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x2404c50d +[2017/03/28 04:00:01.235466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.235480, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe852b895a003ef9d (-1706098356045746275) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.206570006 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.235569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x16740645717663805341 key fd00:81d8e:0 +[2017/03/28 04:00:01.235587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.235599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.235609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.235621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.235633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.235651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.235686, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.235705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.235715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.235726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F73CA00C +[2017/03/28 04:00:01.235738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.235723, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.235754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F73CA00C + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.235765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.235774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.235787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:01.235785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + freed files structure 697072829 (0 used) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.235802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.235804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.235816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.235824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/793/512 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.235843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.235845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.235852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.235862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.235871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.236506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.236538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 793 (position 793) from bitmap +[2017/03/28 04:00:01.236548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 793 +[2017/03/28 04:00:01.236571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.236584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.236749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.236812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.236836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF846.tmp] +[2017/03/28 04:00:01.236849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.236861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp" +[2017/03/28 04:00:01.236876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.236893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.236909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF846.tmp +[2017/03/28 04:00:01.236920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF846.tmp ? +[2017/03/28 04:00:01.236930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF846.tmp (len 11) ? +[2017/03/28 04:00:01.236949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF846.tmp ? +[2017/03/28 04:00:01.236969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF846.tmp (len 11) ? +[2017/03/28 04:00:01.236994, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.237013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.237025, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.237040, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.237051, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.237076, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.237092, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.237131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF846.tmp ? +[2017/03/28 04:00:01.237143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF846.tmp (len 11) ? +[2017/03/28 04:00:01.237169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF846.tmp +[2017/03/28 04:00:01.237179, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.237200, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.237212, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.237224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.237237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.237255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.237265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.237277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EBE86033 +[2017/03/28 04:00:01.237291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.237303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.237329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EBE86033' stored +[2017/03/28 04:00:01.237343, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xebe86033 (3957874739) + open_persistent_id : 0x00000000ebe86033 (3957874739) + open_volatile_id : 0x0000000091f5a851 (2448795729) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.237465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EBE86033 +[2017/03/28 04:00:01.237477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.237486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.237497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xebe86033) stored +[2017/03/28 04:00:01.237506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x91f5a851 (2448795729) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xebe86033 (3957874739) + open_persistent_id : 0x00000000ebe86033 (3957874739) + open_volatile_id : 0x0000000091f5a851 (2448795729) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.237680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2448795729 (1 used) +[2017/03/28 04:00:01.237694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp hash 0x2404c50d +[2017/03/28 04:00:01.237709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp) returning 0644 +[2017/03/28 04:00:01.237719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.237733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.237747, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.237759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.237775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.237786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.237795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.237804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.237836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.237901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.237915, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.237925, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.238338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.238355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Granting 0x2 +[2017/03/28 04:00:01.238374, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.238391, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.238400, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.238418, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.238434, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.238477, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.238496, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.238506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.238520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.238544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.238572, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.238596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.238606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.238620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.238611, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.238634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:01.238658, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.238660, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp + seqnum=28, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.238674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.238683, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.238685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.238697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.238700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.238709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.238711, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.238720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:01.238722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.238731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:01.238733, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.238757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.238768, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, file_id = fd00:81d8e:0 gen_id = 3097319836 +[2017/03/28 04:00:01.238781, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, fd00:81d8e:0/3097319836, tv_sec = 58d9c3a1, tv_usec = 39ec1 +[2017/03/28 04:00:01.238801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.238812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.238842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.238899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.238914, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.238924, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d3a91d7dc114d05 (7870763655079480581) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000319 (793) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.237249 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b89d599c (3097319836) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.234570001 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.239139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480581 key fd00:81d8e:0 +[2017/03/28 04:00:01.239168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.239180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.239192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.239204, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480582 key fd00:81d8e:0 +[2017/03/28 04:00:01.239219, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, len 1048576 +[2017/03/28 04:00:01.239242, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.239254, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.239266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.239275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.239284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.239293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.239317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.239366, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.239380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.239389, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.239786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.239797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp is: +[2017/03/28 04:00:01.239806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.240253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.240268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.240283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.240297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.240309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.240322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp is: +[2017/03/28 04:00:01.240333, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.240637, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.240651, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.240925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.240946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.240972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.240985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.240994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.241011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.241036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.241050, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.241079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.241097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.241113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.241127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.241139, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.241149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.241161, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.241173, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.241185, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.241197, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.241208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.241244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.241254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.241262, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.241277, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.241287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.241303, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp is: +[2017/03/28 04:00:01.241314, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.241695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.241711, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.241727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.241738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.241753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.241764, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.241777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.241787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.241796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.241806, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.241814, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.241822, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.241852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.241867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.241883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.241893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.241905, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.241924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.241936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.241956, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.241981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.241996, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.242005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242037, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.242046, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242070, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.242079, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.242112, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.242155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.242172, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.242182, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.242191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.242199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.242217, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242263, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242276, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.242288, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.242301, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242313, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242340, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.242351, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.242360, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.242368, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.242376, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.242396, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.242410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.242420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.242432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.242442, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.242450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.242458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.242475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.242488, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.242518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.242534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.242548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.242562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.242573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.242583, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242605, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242616, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.242628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.242644, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.242681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.242691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.242700, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.242708, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.242717, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.242772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp based on system ACL +[2017/03/28 04:00:01.242788, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.243090, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.243102, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.243495, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.243510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.243538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.243548, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.243557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.243565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.243594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.243611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.243621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.243630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.243647, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.243676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.243688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.243704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.243716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.243727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.243749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.243764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/794/512 +[2017/03/28 04:00:01.243781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.244759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.244792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 794 (position 794) from bitmap +[2017/03/28 04:00:01.244805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 794 +[2017/03/28 04:00:01.244840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.244863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.245023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.245084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.245104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 794, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.245116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.245132, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (fnum 2448795729) info_level=1020 totdata=8 +[2017/03/28 04:00:01.245144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp to 207872 +[2017/03/28 04:00:01.245160, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 207872 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp : setting new size to 207872 +[2017/03/28 04:00:01.245174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp to len 207872 +[2017/03/28 04:00:01.245204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.245224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.245256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.245270, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81d8e:0 +[2017/03/28 04:00:01.245291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.245301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.245315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.245302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.245333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.245355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480582 key fd00:81d8e:0 +[2017/03/28 04:00:01.245370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.245379, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d3a91d7dc114d06 (7870763655079480582) +[2017/03/28 04:00:01.245380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + servicepath : * + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL +[2017/03/28 04:00:01.245412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:01.245435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.245455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x0000000000000319 (793) + notifyd_trigger: Trying path /var/lib/samba + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) +[2017/03/28 04:00:01.245490, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.237249 +[2017/03/28 04:00:01.245510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b89d599c (3097319836) + uid : 0x00000000 (0) +[2017/03/28 04:00:01.245539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.245270151 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.245620, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480582 key fd00:81d8e:0 +[2017/03/28 04:00:01.245648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.245661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.245672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.245684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480583 key fd00:81d8e:0 +[2017/03/28 04:00:01.245699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.245737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.245756, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:01.245767, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.245778, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.245797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.245810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.245840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.245856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/795/512 +[2017/03/28 04:00:01.245872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.245897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.245940, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.245954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.245968, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.245978, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.245986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.245995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.246004, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.247095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.247128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 795 (position 795) from bitmap +[2017/03/28 04:00:01.247140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 795 +[2017/03/28 04:00:01.247825, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.247848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.248120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.248183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.248202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 795, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.248214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.248229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.248241, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.248256, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.248289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.248302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.248327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.248339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.248433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.248452, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2448795729, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.248466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.248480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.248493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/796/512 +[2017/03/28 04:00:01.248508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.248586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.248641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 796 (position 796) from bitmap +[2017/03/28 04:00:01.248653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 796 +[2017/03/28 04:00:01.249193, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.249207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.249342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.249396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.249411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 796, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.249422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.249434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.249444, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.249506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.249523, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2448795729, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.249536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.249550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.249561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/797/512 +[2017/03/28 04:00:01.249576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.249639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.249657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 797 (position 797) from bitmap +[2017/03/28 04:00:01.249667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 797 +[2017/03/28 04:00:01.250234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.250255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.250383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.250435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.250449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 797, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.250460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.250473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.250483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.250563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.250580, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2448795729, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.250597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.250612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.250623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/798/512 +[2017/03/28 04:00:01.250638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.250744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.250762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 798 (position 798) from bitmap +[2017/03/28 04:00:01.250772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 798 +[2017/03/28 04:00:01.250880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.250893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.251019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.251079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.251094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 798, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.251105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.251117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (11264) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.251127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.251150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp): pos = 196608, size = 11264, returned 11264 +[2017/03/28 04:00:01.251165, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2448795729, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, length=11264 offset=0 wrote=11264 +[2017/03/28 04:00:01.251176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, offset 196608, requested 11264, written = 11264 +[2017/03/28 04:00:01.251189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.251200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/799/512 +[2017/03/28 04:00:01.251214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.251633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.251656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 799 (position 799) from bitmap +[2017/03/28 04:00:01.251666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 799 +[2017/03/28 04:00:01.251686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.251699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.251833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.251885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.251899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 799, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.251910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.251944, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (fnum 2448795729) info_level=1004 totdata=40 +[2017/03/28 04:00:01.251963, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.251974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.251984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 18:55:56 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Mon Jul 13 18:55:56 2009 + +[2017/03/28 04:00:01.252027, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 18:55:56 2009 CEST id=fd00:81d8e:0 +[2017/03/28 04:00:01.252047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.252063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.252078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.252101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.252117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480583 key fd00:81d8e:0 +[2017/03/28 04:00:01.252130, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.252140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d3a91d7dc114d07 (7870763655079480583) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000319 (793) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.237249 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b89d599c (3097319836) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.245270151 + changed_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.252328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480583 key fd00:81d8e:0 +[2017/03/28 04:00:01.252360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.252380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.252392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.252405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480584 key fd00:81d8e:0 +[2017/03/28 04:00:01.252418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.252428, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.252440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 18:55:56 2009 +[2017/03/28 04:00:01.252451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.252462, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.252485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.252504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.252550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.252581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/800/512 +[2017/03/28 04:00:01.252634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.252594, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.252687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.252719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.252739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.252748, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.252757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.252766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.252775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.253922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.253956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 800 (position 800) from bitmap +[2017/03/28 04:00:01.253968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 800 +[2017/03/28 04:00:01.253989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.254003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.254133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.254187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.254204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2448795729 +[2017/03/28 04:00:01.254220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.254230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.254252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.254267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.254281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480584 key fd00:81d8e:0 +[2017/03/28 04:00:01.254297, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, file_id = fd00:81d8e:0 gen_id = 3097319836 has kernel oplock state of 1. +[2017/03/28 04:00:01.254312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.254326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.254336, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.254345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.254354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.254378, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.254390, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=28 +[2017/03/28 04:00:01.254403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.254414, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 18:55:56 2009 +[2017/03/28 04:00:01.254426, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.254438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.254447, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d3a91d7dc114d08 (7870763655079480584) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.245270151 + changed_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.254544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x7870763655079480584 key fd00:81d8e:0 +[2017/03/28 04:00:01.254557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.254568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.254578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.254590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.254608, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.254630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.254640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.254652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.254664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.254673, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.254682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.254691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.254702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.254713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 18:55:56 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.254749, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.254761, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 18:55:56 2009 +[2017/03/28 04:00:01.254772, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.254782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.254794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.254814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.254841, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.254869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) +[2017/03/28 04:00:01.254871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.254897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.254910, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.254920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EBE86033 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.254946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:01.254948, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4ceca50 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.254971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.254979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EBE86033 +[2017/03/28 04:00:01.254990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.255001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.255007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.255021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.255024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.255042, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.255048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + freed files structure 2448795729 (0 used) +[2017/03/28 04:00:01.255077, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.255124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.255139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.255164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.255176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.255191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.255203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/801/512 +[2017/03/28 04:00:01.255219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.255674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.255698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 801 (position 801) from bitmap +[2017/03/28 04:00:01.255708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 801 +[2017/03/28 04:00:01.255729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.255742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.255871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.255952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.255981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF846.tmp] +[2017/03/28 04:00:01.255995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.256008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp" +[2017/03/28 04:00:01.256034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP] +[2017/03/28 04:00:01.256045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.256059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF846.tmp +[2017/03/28 04:00:01.256076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.256087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.256098, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.256120, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.256131, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.256143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.256162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.256192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.256203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.256215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8276FD30 +[2017/03/28 04:00:01.256228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.256239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.256267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8276FD30' stored +[2017/03/28 04:00:01.256281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8276fd30 (2188836144) + open_persistent_id : 0x000000008276fd30 (2188836144) + open_volatile_id : 0x000000007d14e304 (2098520836) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.256398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8276FD30 +[2017/03/28 04:00:01.256410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.256419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.256429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8276fd30) stored +[2017/03/28 04:00:01.256438, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7d14e304 (2098520836) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8276fd30 (2188836144) + open_persistent_id : 0x000000008276fd30 (2188836144) + open_volatile_id : 0x000000007d14e304 (2098520836) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.256659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2098520836 (1 used) +[2017/03/28 04:00:01.256675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp hash 0x2404c50d +[2017/03/28 04:00:01.256690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp) returning 0644 +[2017/03/28 04:00:01.256701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.256726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.256738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.256753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.256765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.256789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.256801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Granting 0x120196 +[2017/03/28 04:00:01.256827, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.256845, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.256855, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.256872, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.256883, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.256904, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.256921, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.256930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.256944, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.256957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.256966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.256979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.256992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.257008, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.257028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.257041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.257051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.257060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.257068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.257096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.257107, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, file_id = fd00:81d8e:0 gen_id = 3665277951 +[2017/03/28 04:00:01.257120, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, fd00:81d8e:0/3665277951, tv_sec = 58d9c3a1, tv_usec = 3e8b8 +[2017/03/28 04:00:01.257133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.257145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.257154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x21f64f5776b3f1f1 (2447230684594696689) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000321 (801) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.256184 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000da77b3ff (3665277951) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.257335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696689 key fd00:81d8e:0 +[2017/03/28 04:00:01.257360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.257372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.257384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.257395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696690 key fd00:81d8e:0 +[2017/03/28 04:00:01.257408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.257418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.257427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.257440, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.257462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.257474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.257489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.257499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.257510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2098520836 +[2017/03/28 04:00:01.257535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.257548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/802/512 +[2017/03/28 04:00:01.257564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.257993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.258017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 802 (position 802) from bitmap +[2017/03/28 04:00:01.258028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 802 +[2017/03/28 04:00:01.258056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.258068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.258198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.258251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.258267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 802, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.258278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2098520836 +[2017/03/28 04:00:01.258292, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (fnum 2098520836) info_level=1004 totdata=40 +[2017/03/28 04:00:01.258305, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.258316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Mon Jul 13 18:55:56 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Mon Jul 13 18:55:56 2009 + +[2017/03/28 04:00:01.258373, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 18:55:56 2009 CEST id=fd00:81d8e:0 +[2017/03/28 04:00:01.258389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.258398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.258410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.258424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.258437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696690 key fd00:81d8e:0 +[2017/03/28 04:00:01.258450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.258459, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x21f64f5776b3f1f2 (2447230684594696690) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000321 (801) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.256184 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000da77b3ff (3665277951) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + changed_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.258639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696690 key fd00:81d8e:0 +[2017/03/28 04:00:01.258662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.258675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.258687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.258698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696691 key fd00:81d8e:0 +[2017/03/28 04:00:01.258711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.258720, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.258732, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 18:55:56 2009 +[2017/03/28 04:00:01.258743, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.258754, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.258766, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.258801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.258815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.258825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.258835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.258955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.258991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.258985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.259019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.259033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.259051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.259057, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.259073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.259076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/803/512 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.259095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.259099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba + signed SMB2 message +[2017/03/28 04:00:01.259114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.259133, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.259153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.259184, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.259214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.259227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.259237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.259253, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.259262, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.259271, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.259280, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.259713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.259736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 803 (position 803) from bitmap +[2017/03/28 04:00:01.259747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 803 +[2017/03/28 04:00:01.259767, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.259779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.259909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.259989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.260007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2098520836 +[2017/03/28 04:00:01.260022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.260032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.260046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.260060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.260074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696691 key fd00:81d8e:0 +[2017/03/28 04:00:01.260088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, file_id = fd00:81d8e:0 gen_id = 3665277951 has kernel oplock state of 1. +[2017/03/28 04:00:01.260103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.260115, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.260124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.260133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.260142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.260162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.260174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=28 +[2017/03/28 04:00:01.260185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.260195, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 18:55:56 2009 +[2017/03/28 04:00:01.260207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2404c50d +[2017/03/28 04:00:01.260219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.260228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x21f64f5776b3f1f3 (2447230684594696691) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + changed_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.260324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2447230684594696691 key fd00:81d8e:0 +[2017/03/28 04:00:01.260335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.260347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.260356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.260368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.260383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.260403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.260413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.260427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.260438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.260448, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.260457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.260466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.260477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.260487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 18:55:56 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.260524, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.260542, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 18:55:56 2009 +[2017/03/28 04:00:01.260553, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.260564, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.260575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.260589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.260638, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) +[2017/03/28 04:00:01.260649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (numopen=0) NT_STATUS_OK + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.260676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.260691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.260698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.260720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8276FD30 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.260742, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.260745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Trying path /var + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.260763, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.260776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.260782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 8276FD30 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.260799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.260799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib/samba/drivers + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.260817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.260820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.260844, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.260845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + freed files structure 2098520836 (0 used) +[2017/03/28 04:00:01.260880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.260906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/804/512 +[2017/03/28 04:00:01.260924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.261328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.261358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 804 (position 804) from bitmap +[2017/03/28 04:00:01.261370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 804 +[2017/03/28 04:00:01.261393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.261406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.261537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.261601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.261622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF846.tmp] +[2017/03/28 04:00:01.261636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.261648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp" +[2017/03/28 04:00:01.261663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.261680, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.261699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp] +[2017/03/28 04:00:01.261710, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.261723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.261739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.261757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.261767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.261779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4E0A3304 +[2017/03/28 04:00:01.261793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.261805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.261836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4E0A3304' stored +[2017/03/28 04:00:01.261851, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4e0a3304 (1309291268) + open_persistent_id : 0x000000004e0a3304 (1309291268) + open_volatile_id : 0x000000008b118dc9 (2333183433) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.261978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4E0A3304 +[2017/03/28 04:00:01.261990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.262000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.262010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4e0a3304) stored +[2017/03/28 04:00:01.262019, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8b118dc9 (2333183433) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4e0a3304 (1309291268) + open_persistent_id : 0x000000004e0a3304 (1309291268) + open_volatile_id : 0x000000008b118dc9 (2333183433) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.262193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2333183433 (1 used) +[2017/03/28 04:00:01.262206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp hash 0x2404c50d +[2017/03/28 04:00:01.262219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp) returning 0644 +[2017/03/28 04:00:01.262230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.262257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.262269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.262285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.262296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.262307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.262318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp. Granting 0x110080 +[2017/03/28 04:00:01.262328, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.262340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.262349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.262361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.262374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.262395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.262413, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp, fd00:81d8e:0/252000043, tv_sec = 58d9c3a1, tv_usec = 3fe77 +[2017/03/28 04:00:01.262427, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=28 +[2017/03/28 04:00:01.262437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.262448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.262457, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x210e3e0f874aa6b8 (2381909489340819128) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000324 (804) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.261751 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000f05372b (252000043) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2404c50d (604292365) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.262631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2381909489340819128 key fd00:81d8e:0 +[2017/03/28 04:00:01.262660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.262672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.262683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.262694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2381909489340819129 key fd00:81d8e:0 +[2017/03/28 04:00:01.262708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.262717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.262726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.262738, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.262758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp attr = 0x20 +[2017/03/28 04:00:01.262770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.262786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.262796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.262807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2333183433 +[2017/03/28 04:00:01.262830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.262842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/805/512 +[2017/03/28 04:00:01.262858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.263470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.263493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 805 (position 805) from bitmap +[2017/03/28 04:00:01.263504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 805 +[2017/03/28 04:00:01.263525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.263545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.263675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.263728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.263743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 805, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.263754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp - fnum 2333183433 +[2017/03/28 04:00:01.263770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.263780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.263793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.263816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:01.263829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp seq 0x2381909489340819129 key fd00:81d8e:0 +[2017/03/28 04:00:01.263848, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp (fnum 2333183433) info_level=65290 totdata=136 +[2017/03/28 04:00:01.263866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll| +[2017/03/28 04:00:01.263877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll" +[2017/03/28 04:00:01.263890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PCLXL.DLL] +[2017/03/28 04:00:01.263900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.263913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = pclxl.dll +[2017/03/28 04:00:01.263957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = pclxl.dll +[2017/03/28 04:00:01.263972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pclxl.dll ? +[2017/03/28 04:00:01.263981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.dll (len 9) ? +[2017/03/28 04:00:01.263992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pclxl.dll ? +[2017/03/28 04:00:01.264001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.dll (len 9) ? +[2017/03/28 04:00:01.264018, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.264036, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.264046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.264059, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.264069, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.264090, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.264106, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.264146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pclxl.dll ? +[2017/03/28 04:00:01.264157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.dll (len 9) ? +[2017/03/28 04:00:01.264172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file pclxl.dll +[2017/03/28 04:00:01.264182, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.264201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] +[2017/03/28 04:00:01.264213, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2333183433) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264236, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.264253, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll] +[2017/03/28 04:00:01.264263, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll. Granting 0x2 +[2017/03/28 04:00:01.264315, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264331, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.264365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.264380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.264391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.264401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.264490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.264518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.264552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.264572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.264634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp +[2017/03/28 04:00:01.264664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:01.264669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + rename_open_files: renaming file fnum 2333183433 (file_id fd00:81d8e:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF846.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.264694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + notifyd_trigger: Trying path /var/lib + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll hash 0xa12f4279 +[2017/03/28 04:00:01.264712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.264715, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + notifyd_trigger: Trying path /var/lib/samba + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.264731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.264736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Trying path /var/lib/samba/drivers + rename_share_filename: msg_len = 104 +[2017/03/28 04:00:01.264750, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.264756, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.264793, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.264800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + sequence_number : 0x210e3e0f874aa6b9 (2381909489340819129) + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:01.264829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + base_name : * + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:01.264858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:01.264886, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:01.264907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var/lib + op_mid : 0x0000000000000324 (804) +[2017/03/28 04:00:01.264924, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:01.264940, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var/lib/samba/drivers + share_access : 0x00000007 (7) +[2017/03/28 04:00:01.264956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + private_options : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.264973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + time : Di Mär 28 04:00:01 2017 CEST.261751 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.264998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + inode : 0x0000000000081d8e (531854) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000f05372b (252000043) + uid : 0x00000000 (0) +[2017/03/28 04:00:01.265026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll + name_hash : 0xa12f4279 (2704228985) + stale : 0x00 (0) +[2017/03/28 04:00:01.265059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease : NULL + notifyd_trigger: Trying path /var + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:01.265079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_delete_tokens : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.265097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 +[2017/03/28 04:00:01.265114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + notifyd_trigger: Trying path /var/lib/samba/drivers + fresh : 0x00 (0) + modified : 0x01 (1) +[2017/03/28 04:00:01.265132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + record : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.265152, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081d8e (531854) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.265178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll seq 0x2381909489340819129 key fd00:81d8e:0 +[2017/03/28 04:00:01.265218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.265232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.265244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.265257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll seq 0x2381909489340819130 key fd00:81d8e:0 +[2017/03/28 04:00:01.265274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.265287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/806/512 +[2017/03/28 04:00:01.265302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.265684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.265715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 806 (position 806) from bitmap +[2017/03/28 04:00:01.265726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 806 +[2017/03/28 04:00:01.265746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.265760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.265888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.265942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.265957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 806, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.265969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll - fnum 2333183433 +[2017/03/28 04:00:01.265994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll seq 0x2381909489340819130 key fd00:81d8e:0 +[2017/03/28 04:00:01.266022, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa12f4279 +[2017/03/28 04:00:01.266035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll (fnum 2333183433) level=1034 max_data=56 +[2017/03/28 04:00:01.266048, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.266070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.266083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.266098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.266109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.266125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.266139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.266154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/807/512 +[2017/03/28 04:00:01.266169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.266581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.266604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 807 (position 807) from bitmap +[2017/03/28 04:00:01.266614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 807 +[2017/03/28 04:00:01.266634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.266647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.266785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.266839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.266855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll - fnum 2333183433 +[2017/03/28 04:00:01.266870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.266880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.266893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000008E1D +[2017/03/28 04:00:01.266907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.266918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81d8e:0 +[2017/03/28 04:00:01.266939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.266950, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x210e3e0f874aa6ba (2381909489340819130) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000324 (804) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.261751 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000f05372b (252000043) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa12f4279 (2704228985) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.267136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa12f4279 +[2017/03/28 04:00:01.267147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.267156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x210e3e0f874aa6ba (2381909489340819130) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 18:55:56 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d8e (531854) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.267239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll seq 0x2381909489340819130 key fd00:81d8e:0 +[2017/03/28 04:00:01.267250, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.267262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.267271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.267289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000008E1D +[2017/03/28 04:00:01.267304, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.267318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.267328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.267339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4E0A3304 +[2017/03/28 04:00:01.267351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9e30 +[2017/03/28 04:00:01.267366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4E0A3304 +[2017/03/28 04:00:01.267377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.267386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.267400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2333183433 (0 used) +[2017/03/28 04:00:01.267413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.267425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/808/512 +[2017/03/28 04:00:01.267440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.273468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.273527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 808 (position 808) from bitmap +[2017/03/28 04:00:01.273540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 809 (position 809) from bitmap +[2017/03/28 04:00:01.273549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 810 (position 810) from bitmap +[2017/03/28 04:00:01.273560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 808 +[2017/03/28 04:00:01.273589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.273604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.273756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.273813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.273839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.273853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.273866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.273882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.273902, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.273922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.273934, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.273946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.273970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.273983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.273995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.274016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.274027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.274039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B4BB943F +[2017/03/28 04:00:01.274059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.274070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.274105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B4BB943F' stored +[2017/03/28 04:00:01.274119, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb4bb943f (3032192063) + open_persistent_id : 0x00000000b4bb943f (3032192063) + open_volatile_id : 0x00000000649a8c31 (1687850033) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.274249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B4BB943F +[2017/03/28 04:00:01.274261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.274270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.274281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb4bb943f) stored +[2017/03/28 04:00:01.274290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x649a8c31 (1687850033) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb4bb943f (3032192063) + open_persistent_id : 0x00000000b4bb943f (3032192063) + open_volatile_id : 0x00000000649a8c31 (1687850033) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.274459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1687850033 (1 used) +[2017/03/28 04:00:01.274475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.274496, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.274513, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.274530, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.274547, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.274558, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.274578, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.274595, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.274604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.274618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.274628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.274641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.274655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.274671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.274682, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3af2d542ff1e5fb7 (4247691882288537527) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000328 (808) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.274007 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004e53259d (1314071965) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.274866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4247691882288537527 key fd00:8183f:0 +[2017/03/28 04:00:01.274890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.274902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.274913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.274924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4247691882288537528 key fd00:8183f:0 +[2017/03/28 04:00:01.274938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.274948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.274956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.274970, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.275002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.275014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.275030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.275041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.275051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1687850033 +[2017/03/28 04:00:01.275070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.275093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.275174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 809 +[2017/03/28 04:00:01.275193, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.275205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.275333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.275384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.275399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.275417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1687850033 +[2017/03/28 04:00:01.275430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 809, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.275441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.275457, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.275468, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.275492, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 0 +[2017/03/28 04:00:01.275515, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.275534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.275545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.275560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.275571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.275590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4247691882288537528 key fd00:8183f:0 +[2017/03/28 04:00:01.275605, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.275622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.275632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.275647, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2147483648 +[2017/03/28 04:00:01.275663, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.275676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.275693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.275713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.275728, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.275742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.275751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.275789, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 719652438290953897 +[2017/03/28 04:00:01.275804, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.275829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.275841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.275856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.275866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.275880, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.275895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.275905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.275920, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 831419905764959754 +[2017/03/28 04:00:01.275959, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.275983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.275995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.276009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276034, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.276056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.276066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.276082, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 1476570927652861720 +[2017/03/28 04:00:01.276095, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.276116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.276127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.276141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276165, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.276179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.276188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.276203, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 1758874919121505528 +[2017/03/28 04:00:01.276216, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.276236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.276247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.276261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276285, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.276298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.276314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.276329, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2462687183773884072 +[2017/03/28 04:00:01.276342, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.276361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.276373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.276387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276411, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.276425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.276434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.276449, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2858134922804592009 +[2017/03/28 04:00:01.276461, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.276482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.276493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.276507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276551, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.276584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.276634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.276677, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6104764883245928384 +[2017/03/28 04:00:01.276715, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.276760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.276784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.276813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276844, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.276860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.276869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.276886, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6548049619929241633 +[2017/03/28 04:00:01.276900, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.276922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.276934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.276948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.276958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.276973, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.276987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.276997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277011, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6913129273986547435 +[2017/03/28 04:00:01.277024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.277044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.277062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.277077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.277087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.277101, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.277116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:01.277126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277141, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 7310660941788960727 +[2017/03/28 04:00:01.277154, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.277175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.277187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.277202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.277211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.277226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.277239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:01.277249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277263, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 7861788678555509228 +[2017/03/28 04:00:01.277276, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.277296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.277307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.277329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.277339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.277354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.277367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:01.277377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277391, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 8883920997114300545 +[2017/03/28 04:00:01.277404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.277425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.277436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.277451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.277460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.277475, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.277488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:01.277497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277511, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 8957753563803497340 +[2017/03/28 04:00:01.277523, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.277543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.277555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.277569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.277579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.277600, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.277615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:01.277624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277639, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 9223372036854775807 +[2017/03/28 04:00:01.277652, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.277672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.277683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.277698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.277707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.277721, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.277735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63640 +[2017/03/28 04:00:01.277745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.277757, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:01.277772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2016 +[2017/03/28 04:00:01.277782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2016] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.277799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.277826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2016 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.277905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 810 +[2017/03/28 04:00:01.277925, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.277938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.278067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.278122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.278136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.278148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1687850033 +[2017/03/28 04:00:01.278160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 810, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.278179, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.278196, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:01.278210, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.278224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.278255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.278266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/811/510 +[2017/03/28 04:00:01.278277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/811/511 +[2017/03/28 04:00:01.278286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/811/512 +[2017/03/28 04:00:01.278299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.278994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.279022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 811 (position 811) from bitmap +[2017/03/28 04:00:01.279033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 811 +[2017/03/28 04:00:01.279054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.279067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.279206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.279261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.279280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1687850033 +[2017/03/28 04:00:01.279296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.279306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.279319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.279334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.279347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.279371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.279382, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3af2d542ff1e5fb8 (4247691882288537528) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000328 (808) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.274007 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004e53259d (1314071965) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.279576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.279588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.279597, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3af2d542ff1e5fb8 (4247691882288537528) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.279679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4247691882288537528 key fd00:8183f:0 +[2017/03/28 04:00:01.279691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.279703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.279712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.279724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.279743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.279779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.279792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.279808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B4BB943F +[2017/03/28 04:00:01.279824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.279841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B4BB943F +[2017/03/28 04:00:01.279852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.279861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.279875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1687850033 (0 used) +[2017/03/28 04:00:01.279889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.279902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/812/512 +[2017/03/28 04:00:01.279917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.280807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.280840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 812 (position 812) from bitmap +[2017/03/28 04:00:01.280851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 812 +[2017/03/28 04:00:01.280875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.280889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.281030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.281085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.281108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF895.tmp] +[2017/03/28 04:00:01.281123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.281136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp" +[2017/03/28 04:00:01.281152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP] +[2017/03/28 04:00:01.281164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.281179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF895.tmp +[2017/03/28 04:00:01.281206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF895.tmp +[2017/03/28 04:00:01.281218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF895.tmp ? +[2017/03/28 04:00:01.281227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF895.tmp (len 11) ? +[2017/03/28 04:00:01.281238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF895.tmp ? +[2017/03/28 04:00:01.281247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF895.tmp (len 11) ? +[2017/03/28 04:00:01.281265, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.281291, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.281304, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.281321, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.281331, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.281354, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.281370, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.281403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF895.tmp ? +[2017/03/28 04:00:01.281414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF895.tmp (len 11) ? +[2017/03/28 04:00:01.281423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF895.tmp +[2017/03/28 04:00:01.281433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.281453, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.281464, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.281477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.281491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.281513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.281534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.281558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C240906B +[2017/03/28 04:00:01.281574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.281593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.281627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C240906B' stored +[2017/03/28 04:00:01.281642, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc240906b (3259011179) + open_persistent_id : 0x00000000c240906b (3259011179) + open_volatile_id : 0x00000000ffc5d1be (4291154366) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.281762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C240906B +[2017/03/28 04:00:01.281774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.281784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.281794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc240906b) stored +[2017/03/28 04:00:01.281803, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xffc5d1be (4291154366) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc240906b (3259011179) + open_persistent_id : 0x00000000c240906b (3259011179) + open_volatile_id : 0x00000000ffc5d1be (4291154366) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.281981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4291154366 (1 used) +[2017/03/28 04:00:01.281995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp hash 0xf7cb4689 +[2017/03/28 04:00:01.282010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp) returning 0644 +[2017/03/28 04:00:01.282021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.282036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.282050, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.282063, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.282079, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.282090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.282099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.282108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.282139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.282210, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.282226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.282236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.282657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.282675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Granting 0x2 +[2017/03/28 04:00:01.282694, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.282711, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.282721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.282739, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.282759, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.282809, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.282828, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.282838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.282853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.282873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.282909, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.282927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.282937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.282951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.282966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d22420 +[2017/03/28 04:00:01.282988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.282972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.283010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.283023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.283034, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.283043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.283051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.283054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.283076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.283093, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:01.283091, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, file_id = fd00:81d9b:0 gen_id = 2430874882 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.283115, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, fd00:81d9b:0/2430874882, tv_sec = 58d9c3a1, tv_usec = 44ba0 +[2017/03/28 04:00:01.283123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.283130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + notifyd_trigger: Trying path /var/lib + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.283149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) +[2017/03/28 04:00:01.283147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.283169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.283175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.283190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.283211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.283239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.283254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.283264, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45095e0506e82680 (4974610639091148416) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000032c (812) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.281504 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000090e43502 (2430874882) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.283449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148416 key fd00:81d9b:0 +[2017/03/28 04:00:01.283480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.283492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.283505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.283524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148417 key fd00:81d9b:0 +[2017/03/28 04:00:01.283557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.283572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.283585, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.283595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.283604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.283612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.283640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.283689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.283713, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.283723, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.284206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.284217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp is: +[2017/03/28 04:00:01.284228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.284695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.284710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.284725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.284740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.284751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.284764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp is: +[2017/03/28 04:00:01.284775, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.285060, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.285073, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.285391, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.285408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.285421, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.285431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.285439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.285448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.285474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.285487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.285518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.285552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.285570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.285585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.285597, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.285607, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.285619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.285631, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.285643, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.285655, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.285667, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.285716, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.285727, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.285735, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.285744, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.285753, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.285770, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp is: +[2017/03/28 04:00:01.285782, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.286177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.286192, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.286209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.286219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.286230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.286241, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.286253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.286263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.286272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.286282, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.286291, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.286299, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.286324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.286340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.286356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.286366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.286377, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.286396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.286412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.286422, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286438, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286452, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.286460, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.286494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286529, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.286548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.286586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.286635, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.286651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.286661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.286670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.286678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.286697, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286736, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286749, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.286762, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.286775, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286787, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.286814, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.286824, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.286833, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.286842, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.286850, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.286868, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.286882, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.286898, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.286910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.286919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.286928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.286936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.286953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.286966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.286990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.287005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.287019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.287033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.287045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.287054, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.287065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.287076, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.287087, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.287099, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.287111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.287153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.287162, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.287171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.287179, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.287188, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.287235, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp based on system ACL +[2017/03/28 04:00:01.287250, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.287554, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.287566, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.288014, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.288035, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.288049, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.288059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.288068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.288076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.288106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.288124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.288135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.288144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.288161, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.288190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.288203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.288219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.288231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.288243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 4291154366 +[2017/03/28 04:00:01.288263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.288286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/813/512 +[2017/03/28 04:00:01.288304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.289359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.289387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 813 (position 813) from bitmap +[2017/03/28 04:00:01.289398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 813 +[2017/03/28 04:00:01.289426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.289440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.289571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.289624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.289655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF895.tmp] +[2017/03/28 04:00:01.289669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.289682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp" +[2017/03/28 04:00:01.289698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP] +[2017/03/28 04:00:01.289710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.289724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF895.tmp +[2017/03/28 04:00:01.289741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe6e0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.289752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.289763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.289784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.289796, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.289808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.289825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.289846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.289857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.289870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 22627EE5 +[2017/03/28 04:00:01.289894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.289906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.289936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '22627EE5' stored +[2017/03/28 04:00:01.289951, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x22627ee5 (576880357) + open_persistent_id : 0x0000000022627ee5 (576880357) + open_volatile_id : 0x00000000823b1ef2 (2184912626) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.290071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 22627EE5 +[2017/03/28 04:00:01.290083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.290093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.290103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x22627ee5) stored +[2017/03/28 04:00:01.290112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x823b1ef2 (2184912626) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x22627ee5 (576880357) + open_persistent_id : 0x0000000022627ee5 (576880357) + open_volatile_id : 0x00000000823b1ef2 (2184912626) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.290286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2184912626 (2 used) +[2017/03/28 04:00:01.290300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp hash 0xf7cb4689 +[2017/03/28 04:00:01.290315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp) returning 0644 +[2017/03/28 04:00:01.290325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.290351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.290364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.290380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.290391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.290403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.290413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Granting 0x100180 +[2017/03/28 04:00:01.290430, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.290443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.290453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.290466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.290481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.290495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148417 key fd00:81d9b:0 +[2017/03/28 04:00:01.290521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.290534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.290545, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.290556, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.290575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.290587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.290597, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, fd00:81d9b:0/3135546804, tv_sec = 58d9c3a1, tv_usec = 46c2e +[2017/03/28 04:00:01.290610, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=28, fsp->brlock_seqnum=28 +[2017/03/28 04:00:01.290621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.290630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.290642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.290652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.290662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d9b:0 +[2017/03/28 04:00:01.290672, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.290688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=29 +[2017/03/28 04:00:01.290707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.290717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.290726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.290736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.290747, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.290756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45095e0506e82681 (4974610639091148417) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000032c (812) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.281504 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000090e43502 (2430874882) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000032d (813) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.289838 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bae4a5b4 (3135546804) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.291021, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148417 key fd00:81d9b:0 +[2017/03/28 04:00:01.291058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.291071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.291082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.291093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148418 key fd00:81d9b:0 +[2017/03/28 04:00:01.291106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.291115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.291124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.291136, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.291157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.291169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.291184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.291194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.291205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2184912626 +[2017/03/28 04:00:01.291220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.291239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/814/512 +[2017/03/28 04:00:01.291256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.291709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.291739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 814 (position 814) from bitmap +[2017/03/28 04:00:01.291751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 814 +[2017/03/28 04:00:01.291774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.291787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.291918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.292013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.292042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 814, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.292063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2184912626 +[2017/03/28 04:00:01.292081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (fnum 2184912626) info_level=1004 totdata=40 +[2017/03/28 04:00:01.292095, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.292105, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.292141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.292157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.292167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.292177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.292186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.292306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.292361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.292349, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.292377, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.292396, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.292407, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.292418, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.292430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.292424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.292452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.292464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.292471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.292477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/815/512 +[2017/03/28 04:00:01.292489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.292494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba + signed SMB2 message +[2017/03/28 04:00:01.292506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.292523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.292539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.292565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.292592, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.292656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.292677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.292707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.292724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.292740, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.292756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.292811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.292836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 815 (position 815) from bitmap +[2017/03/28 04:00:01.292847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 815 +[2017/03/28 04:00:01.292867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.292880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.293036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.293102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.293120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2184912626 +[2017/03/28 04:00:01.293135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.293145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.293158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.293174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.293188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148418 key fd00:81d9b:0 +[2017/03/28 04:00:01.293202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.293213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.293222, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45095e0506e82682 (4974610639091148418) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000032c (812) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.281504 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000090e43502 (2430874882) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.293413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148418 key fd00:81d9b:0 +[2017/03/28 04:00:01.293437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.293450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.293462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.293474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148419 key fd00:81d9b:0 +[2017/03/28 04:00:01.293490, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.293504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.293514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.293525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 22627EE5 +[2017/03/28 04:00:01.293538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.293553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 22627EE5 +[2017/03/28 04:00:01.293564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.293573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.293587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2184912626 (1 used) +[2017/03/28 04:00:01.293601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.293613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/816/512 +[2017/03/28 04:00:01.293628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.294064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.294089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 816 (position 816) from bitmap +[2017/03/28 04:00:01.294107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 816 +[2017/03/28 04:00:01.294128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.294141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.294270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.294325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.294341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 4291154366 +[2017/03/28 04:00:01.294357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.294367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.294379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.294393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.294414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148419 key fd00:81d9b:0 +[2017/03/28 04:00:01.294429, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, file_id = fd00:81d9b:0 gen_id = 2430874882 has kernel oplock state of 1. +[2017/03/28 04:00:01.294446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.294459, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.294469, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.294478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.294487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.294510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.294522, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=29, fsp->brlock_seqnum=28 +[2017/03/28 04:00:01.294542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.294553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.294564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.294575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.294584, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d9b:0 +[2017/03/28 04:00:01.294595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.294607, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=30 +[2017/03/28 04:00:01.294618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.294628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.294637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.294647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.294658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.294675, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45095e0506e82683 (4974610639091148419) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.294765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x4974610639091148419 key fd00:81d9b:0 +[2017/03/28 04:00:01.294777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.294788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.294797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.294808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.294825, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.294843, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.294856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.294866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.294876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C240906B +[2017/03/28 04:00:01.294888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.294903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C240906B +[2017/03/28 04:00:01.294913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.294922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.294935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4291154366 (0 used) +[2017/03/28 04:00:01.294970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.294990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/817/512 +[2017/03/28 04:00:01.295006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.295425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.295450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 817 (position 817) from bitmap +[2017/03/28 04:00:01.295461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 817 +[2017/03/28 04:00:01.295483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.295495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.295623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.295676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.295707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF895.tmp] +[2017/03/28 04:00:01.295721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.295734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp" +[2017/03/28 04:00:01.295751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.295770, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.295793, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.295805, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.295817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.295835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.295857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.295867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.295879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F2AA8F99 +[2017/03/28 04:00:01.295892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.295903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.295960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F2AA8F99' stored +[2017/03/28 04:00:01.295985, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf2aa8f99 (4071264153) + open_persistent_id : 0x00000000f2aa8f99 (4071264153) + open_volatile_id : 0x00000000fb3a5e63 (4214906467) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.296114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F2AA8F99 +[2017/03/28 04:00:01.296134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.296144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.296155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf2aa8f99) stored +[2017/03/28 04:00:01.296164, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfb3a5e63 (4214906467) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf2aa8f99 (4071264153) + open_persistent_id : 0x00000000f2aa8f99 (4071264153) + open_volatile_id : 0x00000000fb3a5e63 (4214906467) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.296344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4214906467 (1 used) +[2017/03/28 04:00:01.296359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp hash 0xf7cb4689 +[2017/03/28 04:00:01.296374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp) returning 0644 +[2017/03/28 04:00:01.296385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.296422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x0 +[2017/03/28 04:00:01.296435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.296452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.296464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.296475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.296486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Granting 0x10080 +[2017/03/28 04:00:01.296496, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.296508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.296517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.296530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.296543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.296558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.296582, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, fd00:81d9b:0/1630945067, tv_sec = 58d9c3a1, tv_usec = 483a9 +[2017/03/28 04:00:01.296597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=30 +[2017/03/28 04:00:01.296763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.296777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.296786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf9235d9fe0448b77 (-494448592836850825) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000331 (817) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.295849 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000061363f2b (1630945067) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.296987, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700791 key fd00:81d9b:0 +[2017/03/28 04:00:01.297022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.297035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.297047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.297058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700792 key fd00:81d9b:0 +[2017/03/28 04:00:01.297072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.297081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.297090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.297103, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.297127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x0 +[2017/03/28 04:00:01.297140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.297155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.297166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.297178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 4214906467 +[2017/03/28 04:00:01.297194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.297208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/818/512 +[2017/03/28 04:00:01.297224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.297806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.297832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 818 (position 818) from bitmap +[2017/03/28 04:00:01.297843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 818 +[2017/03/28 04:00:01.297865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.297878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.298042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.298099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.298117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 818, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.298128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 4214906467 +[2017/03/28 04:00:01.298144, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (fnum 4214906467) info_level=1013 totdata=1 +[2017/03/28 04:00:01.298157, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.298178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x0 +[2017/03/28 04:00:01.298190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.298206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.298229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.298239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.298250, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 4214906467, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.298262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.298272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.298284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.298299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.298312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700792 key fd00:81d9b:0 +[2017/03/28 04:00:01.298335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.298346, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf9235d9fe0448b78 (-494448592836850824) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000331 (817) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.295849 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000061363f2b (1630945067) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xf7cb4689 (4157294217) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.298862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700792 key fd00:81d9b:0 +[2017/03/28 04:00:01.298898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.298911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.298923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.298935, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700793 key fd00:81d9b:0 +[2017/03/28 04:00:01.298965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.298985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/819/512 +[2017/03/28 04:00:01.299011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.299307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.299332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 819 (position 819) from bitmap +[2017/03/28 04:00:01.299343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 819 +[2017/03/28 04:00:01.299363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.299376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.299506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.299559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.299575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 4214906467 +[2017/03/28 04:00:01.299590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.299600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.299624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.299638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.299652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700793 key fd00:81d9b:0 +[2017/03/28 04:00:01.299665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.299674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.299683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.299694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.299703, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.299769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.299782, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf9235d9fe0448b79 (-494448592836850823) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.278569992 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.299871, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17952295480872700793 key fd00:81d9b:0 +[2017/03/28 04:00:01.299883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.299894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.299904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.299923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.299964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.299987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.300022, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.300040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.300049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.300061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F2AA8F99 +[2017/03/28 04:00:01.300073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.300089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F2AA8F99 +[2017/03/28 04:00:01.300072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.300099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.300114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.300129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4214906467 (0 used) +[2017/03/28 04:00:01.300142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.300140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.300158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/820/512 +[2017/03/28 04:00:01.300165, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.300176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.300183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.300198, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.300213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.300239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.300255, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.303174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.303204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 820 (position 820) from bitmap +[2017/03/28 04:00:01.303215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 820 +[2017/03/28 04:00:01.303239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.303252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.303383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.303476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.303516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF895.tmp] +[2017/03/28 04:00:01.303555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.303580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp" +[2017/03/28 04:00:01.303610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.303642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.303675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF895.tmp +[2017/03/28 04:00:01.303698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF895.tmp ? +[2017/03/28 04:00:01.303719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF895.tmp (len 11) ? +[2017/03/28 04:00:01.303742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF895.tmp ? +[2017/03/28 04:00:01.303759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF895.tmp (len 11) ? +[2017/03/28 04:00:01.303793, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.303826, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.303840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.303856, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.303868, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.303895, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.303911, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.303972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF895.tmp ? +[2017/03/28 04:00:01.303985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF895.tmp (len 11) ? +[2017/03/28 04:00:01.303994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF895.tmp +[2017/03/28 04:00:01.304004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.304025, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.304050, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.304063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.304077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.304098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.304108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.304120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0AAE37D2 +[2017/03/28 04:00:01.304136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.304147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.304177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0AAE37D2' stored +[2017/03/28 04:00:01.304192, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0aae37d2 (179189714) + open_persistent_id : 0x000000000aae37d2 (179189714) + open_volatile_id : 0x00000000844692ec (2219217644) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.304319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0AAE37D2 +[2017/03/28 04:00:01.304331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.304341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.304351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0aae37d2) stored +[2017/03/28 04:00:01.304360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x844692ec (2219217644) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0aae37d2 (179189714) + open_persistent_id : 0x000000000aae37d2 (179189714) + open_volatile_id : 0x00000000844692ec (2219217644) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.304529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2219217644 (1 used) +[2017/03/28 04:00:01.304543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp hash 0xf7cb4689 +[2017/03/28 04:00:01.304560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp) returning 0644 +[2017/03/28 04:00:01.304577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.304592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.304649, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.304664, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.304681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.304691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.304701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.304709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.304739, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.304804, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.304818, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.304828, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.305313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.305344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Granting 0x2 +[2017/03/28 04:00:01.305371, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.305389, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.305401, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.305437, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.305460, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.305518, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.305558, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.305576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.305607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.305638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.305675, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.305693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.305703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.305717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.305718, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.305741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.305769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.305781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.305792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.305804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.305808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.305822, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.305822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.305834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.305838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.305844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.305854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.305870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.305869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.305882, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, file_id = fd00:81d9b:0 gen_id = 1645811876 +[2017/03/28 04:00:01.305892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.305895, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, fd00:81d9b:0/1645811876, tv_sec = 58d9c3a1, tv_usec = 4a3da +[2017/03/28 04:00:01.305913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.305924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.305953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.306010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.306026, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.306036, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc01c4203494a7df8 (-4603732137197535752) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000334 (820) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.304090 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000621918a4 (1645811876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.302569987 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.306214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015864 key fd00:81d9b:0 +[2017/03/28 04:00:01.306240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.306252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.306271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.306284, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015865 key fd00:81d9b:0 +[2017/03/28 04:00:01.306299, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, len 1048576 +[2017/03/28 04:00:01.306322, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.306335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.306347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.306356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.306365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.306374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.306397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.306445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.306459, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.306469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.306867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.306877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp is: +[2017/03/28 04:00:01.306887, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.307290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.307308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.307323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.307337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.307348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.307361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp is: +[2017/03/28 04:00:01.307371, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.307653, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.307666, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.307953, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.307967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.307980, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.307990, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.307999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.308007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.308030, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.308043, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.308083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.308101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.308116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.308131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.308142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.308152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.308165, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.308176, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.308188, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.308200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.308211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.308247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.308257, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.308265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.308274, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.308282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.308299, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp is: +[2017/03/28 04:00:01.308316, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.308724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.308741, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.308758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.308768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.308779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.308790, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.308802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.308818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.308828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.308838, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.308846, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.308854, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.308879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.308894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.308910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.308920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.308931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.308950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.308960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.308970, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.308985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.308999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.309008, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309033, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.309047, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309072, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.309081, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309106, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.309114, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.309158, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.309173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.309183, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.309191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.309200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.309218, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309257, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309277, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.309290, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.309303, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309316, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309342, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.309353, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.309362, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.309370, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.309378, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.309397, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.309410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.309421, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.309433, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.309442, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.309451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.309459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.309476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.309489, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.309511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.309527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.309541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.309563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.309575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.309584, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309595, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309607, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309618, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.309630, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.309642, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.309678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.309687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.309696, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.309704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.309713, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.309760, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp based on system ACL +[2017/03/28 04:00:01.309775, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.310062, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.310072, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.310464, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.310479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.310492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.310501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.310510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.310532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.310562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.310580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.310591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.310600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.310617, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.310645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.310659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.310676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.310687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.310699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2219217644 +[2017/03/28 04:00:01.310721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.310737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/821/512 +[2017/03/28 04:00:01.310755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.311661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.311690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 821 (position 821) from bitmap +[2017/03/28 04:00:01.311701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 821 +[2017/03/28 04:00:01.311729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.311743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.311883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.311966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.311988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 821, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.312000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2219217644 +[2017/03/28 04:00:01.312016, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (fnum 2219217644) info_level=1020 totdata=8 +[2017/03/28 04:00:01.312029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp to 1156 +[2017/03/28 04:00:01.312044, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1156 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp : setting new size to 1156 +[2017/03/28 04:00:01.312058, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp to len 1156 +[2017/03/28 04:00:01.312082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.312103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.312143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.312157, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81d9b:0 +[2017/03/28 04:00:01.312177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.312187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.312202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.312197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.312221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.312246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015865 key fd00:81d9b:0 +[2017/03/28 04:00:01.312260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.312269, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data +[2017/03/28 04:00:01.312269, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + sequence_number : 0xc01c4203494a7df9 (-4603732137197535751) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:01.312329, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var + op_mid : 0x0000000000000334 (820) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) +[2017/03/28 04:00:01.312356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.304090 +[2017/03/28 04:00:01.312380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.312410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000621918a4 (1645811876) + notifyd_trigger: Trying path /var/lib/samba/drivers + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) +[2017/03/28 04:00:01.312433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.312461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + old_write_time : Di Mär 28 04:00:01 2017 CEST.312157140 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.312508, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015865 key fd00:81d9b:0 +[2017/03/28 04:00:01.312535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.312547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.312560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.312572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015866 key fd00:81d9b:0 +[2017/03/28 04:00:01.312586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.312662, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.312674, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:01.312685, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.312695, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.312714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.312735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.312761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.312777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/822/512 +[2017/03/28 04:00:01.312793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.312788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.312827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.312847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.312862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.312877, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.312891, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.312907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.312921, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.313265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.313289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 822 (position 822) from bitmap +[2017/03/28 04:00:01.313300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 822 +[2017/03/28 04:00:01.313330, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.313343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.313480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.313535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.313552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 822, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.313563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2219217644 +[2017/03/28 04:00:01.313577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (1156) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.313589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.313603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.313630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.313643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.313659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.313670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.313695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp): pos = 0, size = 1156, returned 1156 +[2017/03/28 04:00:01.313715, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2219217644, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, length=1156 offset=0 wrote=1156 +[2017/03/28 04:00:01.313728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, offset 0, requested 1156, written = 1156 +[2017/03/28 04:00:01.313742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.313753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/823/512 +[2017/03/28 04:00:01.313768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.314134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.314158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 823 (position 823) from bitmap +[2017/03/28 04:00:01.314169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 823 +[2017/03/28 04:00:01.314190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.314203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.314330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.314390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.314405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 823, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.314417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2219217644 +[2017/03/28 04:00:01.314431, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (fnum 2219217644) info_level=1004 totdata=40 +[2017/03/28 04:00:01.314445, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.314455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.314465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:33:10 2009 + +[2017/03/28 04:00:01.314505, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:33:10 2009 CEST id=fd00:81d9b:0 +[2017/03/28 04:00:01.314521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.314530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.314543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.314558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.314571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015866 key fd00:81d9b:0 +[2017/03/28 04:00:01.314584, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.314593, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc01c4203494a7dfa (-4603732137197535750) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000334 (820) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.304090 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000621918a4 (1645811876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.312157140 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.314778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015866 key fd00:81d9b:0 +[2017/03/28 04:00:01.314801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.314814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.314826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.314837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015867 key fd00:81d9b:0 +[2017/03/28 04:00:01.314850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.314859, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.314871, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.314882, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.314893, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.314916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.314931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.314959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.314974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/824/512 +[2017/03/28 04:00:01.314989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.314981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.315024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.315044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.315059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.315074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.315088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.315103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.315118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.316204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.316235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 824 (position 824) from bitmap +[2017/03/28 04:00:01.316247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 824 +[2017/03/28 04:00:01.316269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.316292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.316528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.316587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.316628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 2219217644 +[2017/03/28 04:00:01.316649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.316659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.316672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.316688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.316702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015867 key fd00:81d9b:0 +[2017/03/28 04:00:01.316718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, file_id = fd00:81d9b:0 gen_id = 1645811876 has kernel oplock state of 1. +[2017/03/28 04:00:01.316734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.316747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.316757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.316774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.316783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.316808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.316820, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=30 +[2017/03/28 04:00:01.316833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.316844, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.316857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.316869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.316878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc01c4203494a7dfb (-4603732137197535749) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.312157140 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.316971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x13843011936512015867 key fd00:81d9b:0 +[2017/03/28 04:00:01.316982, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.316994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.317003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.317015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.317033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.317056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.317073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.317086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.317097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:01.317107, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.317116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.317125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.317136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.317147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.317184, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.317196, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.317206, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.317217, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.317228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.317243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.317269, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.317287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.317297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.317308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0AAE37D2 +[2017/03/28 04:00:01.317302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.317322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.317338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.317346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Unlocking key 0AAE37D2 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.317372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.317374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.317389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.317394, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.317406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2219217644 (0 used) +[2017/03/28 04:00:01.317409, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.317421, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.317425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.317441, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.317449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.317456, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.317463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.317479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.317490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.317505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.317517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/825/512 +[2017/03/28 04:00:01.317533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.317980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.318011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 825 (position 825) from bitmap +[2017/03/28 04:00:01.318034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 825 +[2017/03/28 04:00:01.318059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.318072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.318202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.318257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.318280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF895.tmp] +[2017/03/28 04:00:01.318294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.318307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp" +[2017/03/28 04:00:01.318324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP] +[2017/03/28 04:00:01.318337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.318362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF895.tmp +[2017/03/28 04:00:01.318381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.318392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.318404, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.318427, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.318438, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.318451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.318471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.318493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.318503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.318514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0377EB19 +[2017/03/28 04:00:01.318529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.318540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.318570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0377EB19' stored +[2017/03/28 04:00:01.318584, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0377eb19 (58190617) + open_persistent_id : 0x000000000377eb19 (58190617) + open_volatile_id : 0x0000000017d35c6f (399727727) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.318711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0377EB19 +[2017/03/28 04:00:01.318723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.318733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.318744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0377eb19) stored +[2017/03/28 04:00:01.318753, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x17d35c6f (399727727) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0377eb19 (58190617) + open_persistent_id : 0x000000000377eb19 (58190617) + open_volatile_id : 0x0000000017d35c6f (399727727) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.318928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 399727727 (1 used) +[2017/03/28 04:00:01.318943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp hash 0xf7cb4689 +[2017/03/28 04:00:01.318957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp) returning 0644 +[2017/03/28 04:00:01.318968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.318994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.319007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.319022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.319034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.319046, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.319057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Granting 0x120196 +[2017/03/28 04:00:01.319075, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.319092, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.319102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.319119, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.319130, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.319158, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.319175, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.319185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.319199, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.319211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.319221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.319234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.319247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:01.319263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.319283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.319297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.319306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.319315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.319324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.319346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.319357, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, file_id = fd00:81d9b:0 gen_id = 962348776 +[2017/03/28 04:00:01.319369, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, fd00:81d9b:0/962348776, tv_sec = 58d9c3a1, tv_usec = 4dc14 +[2017/03/28 04:00:01.319382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.319393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.319403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf72fd6237c192e8a (-635053574541726070) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000339 (825) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.318484 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000395c46e8 (962348776) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.319586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825546 key fd00:81d9b:0 +[2017/03/28 04:00:01.319611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.319623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.319635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.319646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825547 key fd00:81d9b:0 +[2017/03/28 04:00:01.319659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.319669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.319678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.319697, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.319720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.319732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.319747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.319757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.319768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 399727727 +[2017/03/28 04:00:01.319784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.319797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/826/512 +[2017/03/28 04:00:01.319813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.320253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.320277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 826 (position 826) from bitmap +[2017/03/28 04:00:01.320288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 826 +[2017/03/28 04:00:01.320309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.320322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.320462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.320516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.320532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 826, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.320543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 399727727 +[2017/03/28 04:00:01.320558, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (fnum 399727727) info_level=1004 totdata=40 +[2017/03/28 04:00:01.320571, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.320582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.320592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:33:10 2009 + +[2017/03/28 04:00:01.320734, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:33:10 2009 CEST id=fd00:81d9b:0 +[2017/03/28 04:00:01.320763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.320783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.320808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.320835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.320860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825547 key fd00:81d9b:0 +[2017/03/28 04:00:01.320896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.320918, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf72fd6237c192e8b (-635053574541726069) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000339 (825) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.318484 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000395c46e8 (962348776) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.321268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825547 key fd00:81d9b:0 +[2017/03/28 04:00:01.321313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.321337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.321364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.321388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825548 key fd00:81d9b:0 +[2017/03/28 04:00:01.321416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.321446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.321461, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.321472, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.321483, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.321497, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.321534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.321549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.321559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.321569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.321684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.321719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.321735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.321762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/827/512 +[2017/03/28 04:00:01.321766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.321787, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.321802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.321818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.321832, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.321847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.321862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.321883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.321907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.321951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.321966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.321981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.321995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.322009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.322025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.322389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.322419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 827 (position 827) from bitmap +[2017/03/28 04:00:01.322431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 827 +[2017/03/28 04:00:01.322452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.322476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.322606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.322660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.322677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 399727727 +[2017/03/28 04:00:01.322692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.322702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.322715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.322730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.322744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825548 key fd00:81d9b:0 +[2017/03/28 04:00:01.322758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, file_id = fd00:81d9b:0 gen_id = 962348776 has kernel oplock state of 1. +[2017/03/28 04:00:01.322781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.322794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.322803, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.322812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.322821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.322842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.322853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=30 +[2017/03/28 04:00:01.322865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.322875, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.322888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7cb4689 +[2017/03/28 04:00:01.322899, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.322909, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf72fd6237c192e8c (-635053574541726068) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.322998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x17811690499167825548 key fd00:81d9b:0 +[2017/03/28 04:00:01.323010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.323021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.323037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.323049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.323065, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.323086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.323096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.323110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.323122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.323131, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.323140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.323149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.323160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.323170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.323207, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.323218, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.323229, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.323239, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.323251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.323265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.323291, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.323308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.323306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.323318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.323345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0377EB19 +[2017/03/28 04:00:01.323349, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.323358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.323374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + Unlocking key 0377EB19 +[2017/03/28 04:00:01.323386, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.323389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.323405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.323404, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.323421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:01.323420, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 399727727 (0 used) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.323437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.323437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.323451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.323454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/828/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.323471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.323470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.323847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.323871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 828 (position 828) from bitmap +[2017/03/28 04:00:01.323882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 828 +[2017/03/28 04:00:01.323904, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.323926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.324081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.324134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.324154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF895.tmp] +[2017/03/28 04:00:01.324167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.324179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp" +[2017/03/28 04:00:01.324193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.324209, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.324228, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp] +[2017/03/28 04:00:01.324245, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.324258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.324273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.324290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.324301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.324312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 977CFF09 +[2017/03/28 04:00:01.324326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.324337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.324362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '977CFF09' stored +[2017/03/28 04:00:01.324376, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x977cff09 (2541551369) + open_persistent_id : 0x00000000977cff09 (2541551369) + open_volatile_id : 0x0000000055b16ae6 (1437690598) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.324498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 977CFF09 +[2017/03/28 04:00:01.324510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.324520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.324530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x977cff09) stored +[2017/03/28 04:00:01.324539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x55b16ae6 (1437690598) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x977cff09 (2541551369) + open_persistent_id : 0x00000000977cff09 (2541551369) + open_volatile_id : 0x0000000055b16ae6 (1437690598) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.324734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1437690598 (1 used) +[2017/03/28 04:00:01.324747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp hash 0xf7cb4689 +[2017/03/28 04:00:01.324760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp) returning 0644 +[2017/03/28 04:00:01.324771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.324810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.324823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.324838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.324850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.324861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.324871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp. Granting 0x110080 +[2017/03/28 04:00:01.324881, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.324892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.324902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.324914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.324927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.324941, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.324958, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp, fd00:81d9b:0/1764241983, tv_sec = 58d9c3a1, tv_usec = 4f2be +[2017/03/28 04:00:01.324971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=30 +[2017/03/28 04:00:01.324981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.324992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.325001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3217623f2497f (-3318271709148984961) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000033c (828) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.324286 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006928323f (1764241983) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7cb4689 (4157294217) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.325183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x15128472364560566655 key fd00:81d9b:0 +[2017/03/28 04:00:01.325205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.325216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.325228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.325239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x15128472364560566656 key fd00:81d9b:0 +[2017/03/28 04:00:01.325252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.325262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.325271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.325282, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.325310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp attr = 0x20 +[2017/03/28 04:00:01.325323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.325338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.325348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.325359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 1437690598 +[2017/03/28 04:00:01.325374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.325387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/829/512 +[2017/03/28 04:00:01.325403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.325974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.326000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 829 (position 829) from bitmap +[2017/03/28 04:00:01.326010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 829 +[2017/03/28 04:00:01.326032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.326045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.326184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.326238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.326253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 829, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.326265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp - fnum 1437690598 +[2017/03/28 04:00:01.326281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.326290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.326303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.326317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9e30 +[2017/03/28 04:00:01.326331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp seq 0x15128472364560566656 key fd00:81d9b:0 +[2017/03/28 04:00:01.326344, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp (fnum 1437690598) info_level=65290 totdata=132 +[2017/03/28 04:00:01.326360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd| +[2017/03/28 04:00:01.326371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd" +[2017/03/28 04:00:01.326384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PJL.GPD] +[2017/03/28 04:00:01.326395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.326407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = pjl.gpd +[2017/03/28 04:00:01.326438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = pjl.gpd +[2017/03/28 04:00:01.326450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pjl.gpd ? +[2017/03/28 04:00:01.326460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pjl.gpd (len 7) ? +[2017/03/28 04:00:01.326471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pjl.gpd ? +[2017/03/28 04:00:01.326479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pjl.gpd (len 7) ? +[2017/03/28 04:00:01.326495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.326512, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.326522, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.326535, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.326546, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.326565, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.326582, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.326622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pjl.gpd ? +[2017/03/28 04:00:01.326633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pjl.gpd (len 7) ? +[2017/03/28 04:00:01.326642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file pjl.gpd +[2017/03/28 04:00:01.326651, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.326670, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] +[2017/03/28 04:00:01.326681, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1437690598) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.326728, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd] +[2017/03/28 04:00:01.326738, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd. Granting 0x2 +[2017/03/28 04:00:01.326790, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326806, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.326839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.326855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.326865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.326875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp +[2017/03/28 04:00:01.326951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.326977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.326992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.327005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.327006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.327025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.327041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1437690598 (file_id fd00:81d9b:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.327050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.327058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF895.tmp + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd hash 0xe8e2aaaf +[2017/03/28 04:00:01.327071, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.327075, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + notifyd_trigger: Trying path /var + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.327090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:01.327088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 102 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.327104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.327106, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.327114, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib/samba + d: struct share_mode_data + sequence_number : 0xd1f3217623f24980 (-3318271709148984960) +[2017/03/28 04:00:01.327124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd' +[2017/03/28 04:00:01.327140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:01.327157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.327181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + op_mid : 0x000000000000033c (828) + messaging_recv_cb: Received message 0x31b len 101 (num_fds:0) from 12503 + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) +[2017/03/28 04:00:01.327215, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.324286 + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.327244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081d9b (531867) + notifyd_trigger: Trying path /var + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006928323f (1764241983) +[2017/03/28 04:00:01.327261, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + flags : 0x0000 (0) + name_hash : 0xe8e2aaaf (3907168943) +[2017/03/28 04:00:01.327277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stale : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:01.327293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_delete_tokens : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.327310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) +[2017/03/28 04:00:01.327326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.327359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd seq 0x15128472364560566656 key fd00:81d9b:0 +[2017/03/28 04:00:01.327363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 101 (num_fds:0) from 12503 +[2017/03/28 04:00:01.327383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.327387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.327396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd + lock order: 1: 2: 3: +[2017/03/28 04:00:01.327414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.327418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.327430, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.327435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + notifyd_trigger: Trying path /var/lib + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd seq 0x15128472364560566657 key fd00:81d9b:0 +[2017/03/28 04:00:01.327446, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.327453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.327467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.327465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/830/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.327483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.327483, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.327500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.327788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.327812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 830 (position 830) from bitmap +[2017/03/28 04:00:01.327823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 830 +[2017/03/28 04:00:01.327843, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.327856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.328009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.328064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.328081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 830, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.328093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd - fnum 1437690598 +[2017/03/28 04:00:01.328117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd seq 0x15128472364560566657 key fd00:81d9b:0 +[2017/03/28 04:00:01.328133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe8e2aaaf +[2017/03/28 04:00:01.328145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd (fnum 1437690598) level=1034 max_data=56 +[2017/03/28 04:00:01.328158, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.328180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.328192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.328207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.328218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.328233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.328255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.328270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/831/512 +[2017/03/28 04:00:01.328285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.328693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.328718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 831 (position 831) from bitmap +[2017/03/28 04:00:01.328728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 831 +[2017/03/28 04:00:01.328748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.328761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.328890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.328943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.328967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd - fnum 1437690598 +[2017/03/28 04:00:01.328982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.328992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.329005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1D +[2017/03/28 04:00:01.329018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:01.329030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81d9b:0 +[2017/03/28 04:00:01.329051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.329062, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3217623f24981 (-3318271709148984959) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000033c (828) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.324286 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006928323f (1764241983) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe8e2aaaf (3907168943) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.329248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe8e2aaaf +[2017/03/28 04:00:01.329260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.329269, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3217623f24981 (-3318271709148984959) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9b (531867) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.329353, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd seq 0x15128472364560566657 key fd00:81d9b:0 +[2017/03/28 04:00:01.329365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.329376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.329386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.329397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1D +[2017/03/28 04:00:01.329411, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.329425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.329434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.329445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 977CFF09 +[2017/03/28 04:00:01.329456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:01.329471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 977CFF09 +[2017/03/28 04:00:01.329482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.329491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.329511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1437690598 (0 used) +[2017/03/28 04:00:01.329524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.329536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/832/512 +[2017/03/28 04:00:01.329552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.332481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.332510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 832 (position 832) from bitmap +[2017/03/28 04:00:01.332521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 833 (position 833) from bitmap +[2017/03/28 04:00:01.332530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 834 (position 834) from bitmap +[2017/03/28 04:00:01.332541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 832 +[2017/03/28 04:00:01.332563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.332577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.332741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.332798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.332818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.332831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.332841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.332855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.332871, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.332887, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.332897, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.332909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.332923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.332935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.332946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.332962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.332972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.332990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 58E07369 +[2017/03/28 04:00:01.333005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.333016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.333041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '58E07369' stored +[2017/03/28 04:00:01.333055, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x58e07369 (1491104617) + open_persistent_id : 0x0000000058e07369 (1491104617) + open_volatile_id : 0x000000002755a6da (659924698) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.333173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 58E07369 +[2017/03/28 04:00:01.333184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.333194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.333204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x58e07369) stored +[2017/03/28 04:00:01.333213, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2755a6da (659924698) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x58e07369 (1491104617) + open_persistent_id : 0x0000000058e07369 (1491104617) + open_volatile_id : 0x000000002755a6da (659924698) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.333388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 659924698 (1 used) +[2017/03/28 04:00:01.333402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.333421, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.333437, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.333446, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.333462, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.333473, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.333489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.333506, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.333516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.333529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.333538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.333558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.333571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:01.333586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.333596, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6ea010512fff9951 (7971389281329453393) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000340 (832) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.332957 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007e6303a4 (2120418212) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.333771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7971389281329453393 key fd00:8183f:0 +[2017/03/28 04:00:01.333794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.333816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.333842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.333878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7971389281329453394 key fd00:8183f:0 +[2017/03/28 04:00:01.333896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.333906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.333915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.333928, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.333952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.333965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.333980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.333990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.334001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 659924698 +[2017/03/28 04:00:01.334016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.334038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.334106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 833 +[2017/03/28 04:00:01.334125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.334137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.334274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.334327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.334341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.334354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 659924698 +[2017/03/28 04:00:01.334367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 833, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.334377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.334392, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.334403, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.334427, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 0 +[2017/03/28 04:00:01.334449, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.334475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.334487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.334502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.334513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.334531, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7971389281329453394 key fd00:8183f:0 +[2017/03/28 04:00:01.334547, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.334563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.334574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.334587, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2147483648 +[2017/03/28 04:00:01.334603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.334617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.334632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.334643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.334657, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.334670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.334680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.334710, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 719652438290953897 +[2017/03/28 04:00:01.334724, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.334748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.334760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.334783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.334793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.334808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.334822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.334832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.334847, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 831419905764959754 +[2017/03/28 04:00:01.334860, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.334881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.334892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.334907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.334916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.334931, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.334944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.334954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.334969, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1476570927652861720 +[2017/03/28 04:00:01.334982, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.335001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.335012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.335026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335058, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.335072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.335081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335096, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1758874919121505528 +[2017/03/28 04:00:01.335109, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.335129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.335141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.335155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.335192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.335201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335215, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2201885583624495201 +[2017/03/28 04:00:01.335227, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.335247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.335258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.335273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335296, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.335316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.335326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2462687183773884072 +[2017/03/28 04:00:01.335354, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.335372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.335383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.335398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335422, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.335435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.335445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2858134922804592009 +[2017/03/28 04:00:01.335472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.335492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.335504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.335518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.335555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64544 +[2017/03/28 04:00:01.335564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335592, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6104764883245928384 +[2017/03/28 04:00:01.335605, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.335625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.335637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.335651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335675, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.335689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64416 +[2017/03/28 04:00:01.335699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335714, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6548049619929241633 +[2017/03/28 04:00:01.335727, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.335747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.335758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.335773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335796, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.335810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.335819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335833, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6913129273986547435 +[2017/03/28 04:00:01.335846, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.335873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.335885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.335900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.335910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.335924, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.335959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.335970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.335986, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7310660941788960727 +[2017/03/28 04:00:01.335999, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.336021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.336033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.336048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.336058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.336073, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.336087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.336097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.336111, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7861788678555509228 +[2017/03/28 04:00:01.336124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.336145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.336165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.336180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.336190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.336205, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.336219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.336228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.336243, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8883920997114300545 +[2017/03/28 04:00:01.336257, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.336301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.336329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.336354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.336364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.336380, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.336395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.336405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.336421, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8957753563803497340 +[2017/03/28 04:00:01.336435, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.336457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.336469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.336490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.336500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.336515, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.336530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.336540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.336554, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 9223372036854775807 +[2017/03/28 04:00:01.336567, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.336588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.336629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.336649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.336659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.336675, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.336690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.336699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.336712, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:01.336726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2136 +[2017/03/28 04:00:01.336736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2136] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.336752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.336775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2136 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.336850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 834 +[2017/03/28 04:00:01.336869, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.336882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.337009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.337062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.337075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.337087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 659924698 +[2017/03/28 04:00:01.337105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 834, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.337117, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.337134, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:01.337148, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.337161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.337193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.337203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/835/510 +[2017/03/28 04:00:01.337214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/835/511 +[2017/03/28 04:00:01.337223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/835/512 +[2017/03/28 04:00:01.337236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.337777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.337801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 835 (position 835) from bitmap +[2017/03/28 04:00:01.337812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 835 +[2017/03/28 04:00:01.337832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.337845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.337983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.338036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.338053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 659924698 +[2017/03/28 04:00:01.338067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.338077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.338090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.338104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:01.338116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.338136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.338147, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6ea010512fff9952 (7971389281329453394) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000340 (832) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.332957 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007e6303a4 (2120418212) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.338334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.338345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.338354, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6ea010512fff9952 (7971389281329453394) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.338437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7971389281329453394 key fd00:8183f:0 +[2017/03/28 04:00:01.338449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.338460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.338469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.338492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.338505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.338527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.338538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.338550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 58E07369 +[2017/03/28 04:00:01.338564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35ba0 +[2017/03/28 04:00:01.338580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 58E07369 +[2017/03/28 04:00:01.338590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.338599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.338612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 659924698 (0 used) +[2017/03/28 04:00:01.338625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.338637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/836/512 +[2017/03/28 04:00:01.338653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.339354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.339380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 836 (position 836) from bitmap +[2017/03/28 04:00:01.339391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 836 +[2017/03/28 04:00:01.339413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.339426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.339565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.339618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.339637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF8D4.tmp] +[2017/03/28 04:00:01.339650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.339660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp" +[2017/03/28 04:00:01.339674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP] +[2017/03/28 04:00:01.339686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.339700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF8D4.tmp +[2017/03/28 04:00:01.339722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF8D4.tmp +[2017/03/28 04:00:01.339734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF8D4.tmp ? +[2017/03/28 04:00:01.339743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF8D4.tmp (len 11) ? +[2017/03/28 04:00:01.339753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF8D4.tmp ? +[2017/03/28 04:00:01.339762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF8D4.tmp (len 11) ? +[2017/03/28 04:00:01.339783, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.339801, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.339812, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.339825, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.339835, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.339852, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.339869, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.339897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF8D4.tmp ? +[2017/03/28 04:00:01.339909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF8D4.tmp (len 11) ? +[2017/03/28 04:00:01.339918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF8D4.tmp +[2017/03/28 04:00:01.339940, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.339965, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.339977, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.339989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.340002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.340018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.340028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.340046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E9ECE329 +[2017/03/28 04:00:01.340060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.340071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.340096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E9ECE329' stored +[2017/03/28 04:00:01.340110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe9ece329 (3924615977) + open_persistent_id : 0x00000000e9ece329 (3924615977) + open_volatile_id : 0x00000000bd9e6ea5 (3181276837) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.340223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E9ECE329 +[2017/03/28 04:00:01.340235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.340244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.340254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe9ece329) stored +[2017/03/28 04:00:01.340263, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbd9e6ea5 (3181276837) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe9ece329 (3924615977) + open_persistent_id : 0x00000000e9ece329 (3924615977) + open_volatile_id : 0x00000000bd9e6ea5 (3181276837) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.340434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3181276837 (1 used) +[2017/03/28 04:00:01.340447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp hash 0xe0a9268b +[2017/03/28 04:00:01.340460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp) returning 0644 +[2017/03/28 04:00:01.340471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.340484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.340497, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.340510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.340526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.340536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.340546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.340555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.340589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.340670, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.340686, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.340696, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.341079, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.341094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Granting 0x2 +[2017/03/28 04:00:01.341113, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.341130, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.341139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.341162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.341175, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.341218, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.341236, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.341246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.341260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.341277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.341307, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.341323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.341333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.341338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.341358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.341378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5857620 +[2017/03/28 04:00:01.341394, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.341398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp + seqnum=30, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.341417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.341425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.341433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.341441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.341451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.341455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.341460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba + Security token: (NULL) +[2017/03/28 04:00:01.341484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:01.341482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba/drivers + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.341500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.341512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.341515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.341524, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, file_id = fd00:81d9f:0 gen_id = 4133309349 +[2017/03/28 04:00:01.341537, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, fd00:81d9f:0/4133309349, tv_sec = 58d9c3a1, tv_usec = 5302e +[2017/03/28 04:00:01.341550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.341562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.341582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.341636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.341652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.341661, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f4031cc6160b37b (3404776072168911739) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000344 (836) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.340014 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f65d4ba5 (4133309349) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.341845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911739 key fd00:81d9f:0 +[2017/03/28 04:00:01.341874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.341887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.341899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.341910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911740 key fd00:81d9f:0 +[2017/03/28 04:00:01.341927, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.341939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.341951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.341961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.341969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.341978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.342002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.342048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.342068, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.342078, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.342466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.342477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp is: +[2017/03/28 04:00:01.342487, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.342901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.342914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.342929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.342943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.342954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.342967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp is: +[2017/03/28 04:00:01.342977, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.343255, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.343273, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.343545, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.343558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.343571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.343580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.343589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.343598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.343621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.343633, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.343660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.343676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.343692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.343706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.343718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.343727, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.343740, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.343752, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.343763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.343775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.343793, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.343829, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.343839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.343848, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.343856, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.343865, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.343880, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp is: +[2017/03/28 04:00:01.343891, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.344290, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.344306, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.344322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.344333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.344343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.344354, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.344366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.344376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.344385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.344395, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.344404, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.344412, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.344435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.344450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.344466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.344476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.344487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.344513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.344523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.344533, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.344570, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.344628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344654, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.344663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.344698, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344738, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.344748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.344763, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.344773, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.344782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.344790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.344808, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344846, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344859, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.344872, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.344885, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344897, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.344922, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.344933, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.344942, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.344951, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.344959, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.344982, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.344996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.345006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.345018, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.345027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.345036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.345044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.345060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.345073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.345096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.345111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.345125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.345139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.345150, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.345159, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.345170, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.345182, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.345193, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.345205, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.345216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.345260, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.345270, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.345279, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.345287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.345296, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.345341, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp based on system ACL +[2017/03/28 04:00:01.345356, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.345635, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.345645, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.346044, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.346059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.346072, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.346082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.346090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.346099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.346126, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.346142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.346152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.346160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.346174, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.346197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.346209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.346225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.346236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.346246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 3181276837 +[2017/03/28 04:00:01.346269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.346282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/837/512 +[2017/03/28 04:00:01.346298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.346864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.346889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 837 (position 837) from bitmap +[2017/03/28 04:00:01.346900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 837 +[2017/03/28 04:00:01.346922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.346935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.347063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.347124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.347144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF8D4.tmp] +[2017/03/28 04:00:01.347156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.347167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp" +[2017/03/28 04:00:01.347180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP] +[2017/03/28 04:00:01.347191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.347205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF8D4.tmp +[2017/03/28 04:00:01.347220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4cf7a30:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.347232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.347242, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.347259, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.347270, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.347281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.347295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.347311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.347322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.347340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7B704015 +[2017/03/28 04:00:01.347354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.347365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.347389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7B704015' stored +[2017/03/28 04:00:01.347403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7b704015 (2070954005) + open_persistent_id : 0x000000007b704015 (2070954005) + open_volatile_id : 0x000000008576d001 (2239156225) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.347516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7B704015 +[2017/03/28 04:00:01.347528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.347537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.347547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7b704015) stored +[2017/03/28 04:00:01.347556, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8576d001 (2239156225) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7b704015 (2070954005) + open_persistent_id : 0x000000007b704015 (2070954005) + open_volatile_id : 0x000000008576d001 (2239156225) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.347726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2239156225 (2 used) +[2017/03/28 04:00:01.347739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp hash 0xe0a9268b +[2017/03/28 04:00:01.347751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp) returning 0644 +[2017/03/28 04:00:01.347762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.347786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.347799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.347814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.347825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.347836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.347854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Granting 0x100180 +[2017/03/28 04:00:01.347864, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.347875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.347884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.347897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.347910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.347922, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911740 key fd00:81d9f:0 +[2017/03/28 04:00:01.347962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.347979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.347989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.347999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.348016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.348027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.348037, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, fd00:81d9f:0/1828938969, tv_sec = 58d9c3a1, tv_usec = 54cab +[2017/03/28 04:00:01.348050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=30, fsp->brlock_seqnum=30 +[2017/03/28 04:00:01.348061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.348070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.348082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.348093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:01.348102, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d9f:0 +[2017/03/28 04:00:01.348112, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.348144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=31 +[2017/03/28 04:00:01.348156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.348166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.348175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.348185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.348196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.348205, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f4031cc6160b37c (3404776072168911740) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000344 (836) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.340014 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f65d4ba5 (4133309349) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000345 (837) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.347307 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006d0364d9 (1828938969) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.348466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911740 key fd00:81d9f:0 +[2017/03/28 04:00:01.348501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.348514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.348526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.348536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911741 key fd00:81d9f:0 +[2017/03/28 04:00:01.348549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.348559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.348567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.348579, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.348619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.348637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.348653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.348663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.348674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2239156225 +[2017/03/28 04:00:01.348697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.348710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/838/512 +[2017/03/28 04:00:01.348726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.349097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.349121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 838 (position 838) from bitmap +[2017/03/28 04:00:01.349132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 838 +[2017/03/28 04:00:01.349153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.349165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.349295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.349355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.349371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 838, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.349382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2239156225 +[2017/03/28 04:00:01.349399, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (fnum 2239156225) info_level=1004 totdata=40 +[2017/03/28 04:00:01.349412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.349422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.349454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.349470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.349480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.349489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.349499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.349599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.349621, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.349668, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.349676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349686, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.349690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.349698, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + notifyd_trigger: Trying path /var + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.349710, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:01.349708, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.349721, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.349724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.349733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.349748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib/samba/drivers + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.349759, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.349767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.349775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.349782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/839/512 +[2017/03/28 04:00:01.349799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.349799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.349824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.349843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.349868, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.349882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.349897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.349912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.349927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.350097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.350120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 839 (position 839) from bitmap +[2017/03/28 04:00:01.350131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 839 +[2017/03/28 04:00:01.350150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.350163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.350294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.350358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.350374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2239156225 +[2017/03/28 04:00:01.350389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.350399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.350411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.350425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.350438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911741 key fd00:81d9f:0 +[2017/03/28 04:00:01.350452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.350463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.350471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f4031cc6160b37d (3404776072168911741) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000344 (836) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.340014 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f65d4ba5 (4133309349) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.350655, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911741 key fd00:81d9f:0 +[2017/03/28 04:00:01.350678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.350690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.350702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.350714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911742 key fd00:81d9f:0 +[2017/03/28 04:00:01.350729, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.350742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.350752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.350763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7B704015 +[2017/03/28 04:00:01.350774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.350789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7B704015 +[2017/03/28 04:00:01.350800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.350809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.350822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2239156225 (1 used) +[2017/03/28 04:00:01.350835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.350846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/840/512 +[2017/03/28 04:00:01.350862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.351258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.351289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 840 (position 840) from bitmap +[2017/03/28 04:00:01.351301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 840 +[2017/03/28 04:00:01.351321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.351334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.351462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.351516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.351531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 3181276837 +[2017/03/28 04:00:01.351546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.351556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.351569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.351590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.351604, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911742 key fd00:81d9f:0 +[2017/03/28 04:00:01.351619, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, file_id = fd00:81d9f:0 gen_id = 4133309349 has kernel oplock state of 1. +[2017/03/28 04:00:01.351634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.351646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.351656, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.351665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.351673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.351694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.351706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=31, fsp->brlock_seqnum=30 +[2017/03/28 04:00:01.351721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.351732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.351744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.351754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:01.351764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81d9f:0 +[2017/03/28 04:00:01.351774, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.351786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=32 +[2017/03/28 04:00:01.351797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.351807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.351816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.351826, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.351843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.351853, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f4031cc6160b37e (3404776072168911742) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.352056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x3404776072168911742 key fd00:81d9f:0 +[2017/03/28 04:00:01.352077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.352089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.352099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.352111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.352128, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.352145, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.352158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.352168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.352179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E9ECE329 +[2017/03/28 04:00:01.352191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebe6d0 +[2017/03/28 04:00:01.352205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E9ECE329 +[2017/03/28 04:00:01.352216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.352225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.352245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3181276837 (0 used) +[2017/03/28 04:00:01.352259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.352271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/841/512 +[2017/03/28 04:00:01.352286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.352705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.352729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 841 (position 841) from bitmap +[2017/03/28 04:00:01.352740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 841 +[2017/03/28 04:00:01.352761, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.352774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.352902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.352963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.352982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF8D4.tmp] +[2017/03/28 04:00:01.352994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.353006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp" +[2017/03/28 04:00:01.353019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.353036, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.353055, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.353065, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.353077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.353091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.353107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.353118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.353129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2EDB3892 +[2017/03/28 04:00:01.353142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.353153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.353177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2EDB3892' stored +[2017/03/28 04:00:01.353191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2edb3892 (786118802) + open_persistent_id : 0x000000002edb3892 (786118802) + open_volatile_id : 0x000000007921a407 (2032247815) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.353311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2EDB3892 +[2017/03/28 04:00:01.353323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.353332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.353342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2edb3892) stored +[2017/03/28 04:00:01.353351, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7921a407 (2032247815) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2edb3892 (786118802) + open_persistent_id : 0x000000002edb3892 (786118802) + open_volatile_id : 0x000000007921a407 (2032247815) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.353522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2032247815 (1 used) +[2017/03/28 04:00:01.353535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp hash 0xe0a9268b +[2017/03/28 04:00:01.353548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp) returning 0644 +[2017/03/28 04:00:01.353559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.353584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x0 +[2017/03/28 04:00:01.353597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.353612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.353623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.353634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.353644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Granting 0x10080 +[2017/03/28 04:00:01.353654, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.353665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.353675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.353687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.353705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.353721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.353736, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, fd00:81d9f:0/2065473833, tv_sec = 58d9c3a1, tv_usec = 5634f +[2017/03/28 04:00:01.353750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=32 +[2017/03/28 04:00:01.353760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.353771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.353780, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45d3917ffe4f4ad9 (5031525187616459481) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000349 (841) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.353103 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007b1ca129 (2065473833) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.353951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459481 key fd00:81d9f:0 +[2017/03/28 04:00:01.353979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.353990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.354002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.354013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459482 key fd00:81d9f:0 +[2017/03/28 04:00:01.354026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.354035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.354043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.354055, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.354075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x0 +[2017/03/28 04:00:01.354087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.354102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.354112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.354123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2032247815 +[2017/03/28 04:00:01.354137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.354150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/842/512 +[2017/03/28 04:00:01.354166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.354591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.354616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 842 (position 842) from bitmap +[2017/03/28 04:00:01.354627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 842 +[2017/03/28 04:00:01.354647, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.354667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.354796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.354849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.354864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 842, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.354875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2032247815 +[2017/03/28 04:00:01.354891, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (fnum 2032247815) info_level=1013 totdata=1 +[2017/03/28 04:00:01.354903, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.354924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x0 +[2017/03/28 04:00:01.354936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.354957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.354968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.354978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.354989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2032247815, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.355001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.355010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.355023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.355036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:01.355049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459482 key fd00:81d9f:0 +[2017/03/28 04:00:01.355070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.355082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45d3917ffe4f4ada (5031525187616459482) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000349 (841) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.353103 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007b1ca129 (2065473833) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xe0a9268b (3769181835) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.355598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459482 key fd00:81d9f:0 +[2017/03/28 04:00:01.355645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.355659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.355672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.355683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459483 key fd00:81d9f:0 +[2017/03/28 04:00:01.355698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.355711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/843/512 +[2017/03/28 04:00:01.355732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.356114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.356138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 843 (position 843) from bitmap +[2017/03/28 04:00:01.356149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 843 +[2017/03/28 04:00:01.356169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.356181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.356311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.356364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.356380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2032247815 +[2017/03/28 04:00:01.356394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.356411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.356425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.356439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.356452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459483 key fd00:81d9f:0 +[2017/03/28 04:00:01.356465, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.356474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe0a9268b +[2017/03/28 04:00:01.356483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.356494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.356502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe0a9268b +[2017/03/28 04:00:01.356561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.356575, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x45d3917ffe4f4adb (5031525187616459483) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.338569979 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.356688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x5031525187616459483 key fd00:81d9f:0 +[2017/03/28 04:00:01.356701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.356712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.356729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.356741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.356754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.356769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.356799, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.356817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.356827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.356838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.356823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 2EDB3892 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.356859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:01.356876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2EDB3892 +[2017/03/28 04:00:01.356878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.356886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.356897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.356902, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.356911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2032247815 (0 used) +[2017/03/28 04:00:01.356919, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.356926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.356942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.356940, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/844/512 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.356959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.356958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.356982, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.356998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.357564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.357590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 844 (position 844) from bitmap +[2017/03/28 04:00:01.357600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 844 +[2017/03/28 04:00:01.357623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.357635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.357765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.357819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.357971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF8D4.tmp] +[2017/03/28 04:00:01.357986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.357997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp" +[2017/03/28 04:00:01.358011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.358027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.358042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF8D4.tmp +[2017/03/28 04:00:01.358053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF8D4.tmp ? +[2017/03/28 04:00:01.358063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF8D4.tmp (len 11) ? +[2017/03/28 04:00:01.358074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF8D4.tmp ? +[2017/03/28 04:00:01.358082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF8D4.tmp (len 11) ? +[2017/03/28 04:00:01.358098, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.358115, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.358126, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.358140, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.358151, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.358171, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.358187, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.358224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF8D4.tmp ? +[2017/03/28 04:00:01.358235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF8D4.tmp (len 11) ? +[2017/03/28 04:00:01.358244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF8D4.tmp +[2017/03/28 04:00:01.358254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.358281, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.358292, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.358304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.358316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.358332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.358342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.358354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72162CD2 +[2017/03/28 04:00:01.358367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.358378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.358402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '72162CD2' stored +[2017/03/28 04:00:01.358416, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72162cd2 (1914055890) + open_persistent_id : 0x0000000072162cd2 (1914055890) + open_volatile_id : 0x000000009d450427 (2638545959) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.358536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72162CD2 +[2017/03/28 04:00:01.358549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.358558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.358568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x72162cd2) stored +[2017/03/28 04:00:01.358577, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9d450427 (2638545959) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72162cd2 (1914055890) + open_persistent_id : 0x0000000072162cd2 (1914055890) + open_volatile_id : 0x000000009d450427 (2638545959) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.358741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2638545959 (1 used) +[2017/03/28 04:00:01.358754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp hash 0xe0a9268b +[2017/03/28 04:00:01.358773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp) returning 0644 +[2017/03/28 04:00:01.358784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.358797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.358811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.358823, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.358839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.358849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.358858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.358866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.358894, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.358981, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.359003, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.359013, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.359401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.359417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Granting 0x2 +[2017/03/28 04:00:01.359436, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.359452, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.359462, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.359479, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.359489, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359528, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.359546, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.359556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.359570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.359610, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.359627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.359637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.359657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.359647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 00FD0000000000009F1D + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.359679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db52100d0 +[2017/03/28 04:00:01.359693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.359698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359724, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.359723, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.359738, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.359750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.359746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.359764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.359768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.359773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.359787, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.359802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.359806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.359813, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, file_id = fd00:81d9f:0 gen_id = 3518685718 +[2017/03/28 04:00:01.359828, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) +[2017/03/28 04:00:01.359827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, fd00:81d9f:0/3518685718, tv_sec = 58d9c3a1, tv_usec = 577b8 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.359843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.359976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.359986, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x849734ba760df824 (-8892580963770566620) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000034c (844) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.358328 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1bae216 (3518685718) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.354569976 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.360160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984996 key fd00:81d9f:0 +[2017/03/28 04:00:01.360185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.360204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.360217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.360229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984997 key fd00:81d9f:0 +[2017/03/28 04:00:01.360244, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, len 1048576 +[2017/03/28 04:00:01.360266, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.360279, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.360292, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.360301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.360310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.360319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.360343, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.360391, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.360405, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.360415, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.360854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.360865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp is: +[2017/03/28 04:00:01.360875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.361277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.361290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.361305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.361319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.361330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.361343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp is: +[2017/03/28 04:00:01.361353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.361634, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.361647, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.361920, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.361933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.361946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.361956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.361964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.361973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.361996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.362019, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.362046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.362063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.362079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.362093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.362105, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.362114, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.362126, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.362138, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.362149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.362161, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.362173, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.362208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.362218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.362226, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.362235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.362244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.362267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp is: +[2017/03/28 04:00:01.362279, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.362660, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.362675, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.362691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.362701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.362712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.362722, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.362740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.362751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.362760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.362770, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.362778, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.362787, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.362810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.362825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.362841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.362851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.362863, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.362882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.362892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.362901, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.362916, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.362930, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.362939, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.362969, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.362978, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363002, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.363011, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363036, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.363045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363079, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.363088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.363101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.363111, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.363120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.363128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.363147, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363191, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363204, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.363217, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.363230, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363242, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363267, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.363278, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.363286, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.363295, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.363303, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.363320, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.363333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.363343, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.363355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.363365, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.363373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.363382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.363397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.363409, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.363432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.363447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.363468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.363482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.363493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.363502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363514, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363525, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363536, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.363548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.363560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.363595, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.363604, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.363613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.363622, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.363630, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.363675, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp based on system ACL +[2017/03/28 04:00:01.363691, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.363986, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.363997, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.364387, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.364403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.364415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.364425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.364439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.364448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.364474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.364491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.364501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.364510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.364524, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.364548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.364561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.364576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.364587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.364598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2638545959 +[2017/03/28 04:00:01.364637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.364651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/845/512 +[2017/03/28 04:00:01.364667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.365326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.365350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 845 (position 845) from bitmap +[2017/03/28 04:00:01.365361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 845 +[2017/03/28 04:00:01.365383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.365397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.365535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.365588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.365605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 845, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.365616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2638545959 +[2017/03/28 04:00:01.365631, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (fnum 2638545959) info_level=1020 totdata=8 +[2017/03/28 04:00:01.365644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp to 10375 +[2017/03/28 04:00:01.365657, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 10375 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp : setting new size to 10375 +[2017/03/28 04:00:01.365671, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp to len 10375 +[2017/03/28 04:00:01.365692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.365714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.365741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.365755, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81d9f:0 +[2017/03/28 04:00:01.365773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.365768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.365783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.365805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.365821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:01.365819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Allocated locked data 0x0x557db5156c10 + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.365839, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:01.365841, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984997 key fd00:81d9f:0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.365855, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.365859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.365865, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib + d: struct share_mode_data + sequence_number : 0x849734ba760df825 (-8892580963770566619) +[2017/03/28 04:00:01.365875, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' +[2017/03/28 04:00:01.365891, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:01.365907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) +[2017/03/28 04:00:01.365924, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000034c (844) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.358328 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1bae216 (3518685718) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.365755435 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.366071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984997 key fd00:81d9f:0 +[2017/03/28 04:00:01.366095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.366107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.366119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.366131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984998 key fd00:81d9f:0 +[2017/03/28 04:00:01.366145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.366182, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.366194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:01.366205, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.366222, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.366242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.366255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.366281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.366297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/846/512 +[2017/03/28 04:00:01.366298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.366311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.366333, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.366354, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.366369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.366384, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.366399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.366414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.366428, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.366922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.366946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 846 (position 846) from bitmap +[2017/03/28 04:00:01.366957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 846 +[2017/03/28 04:00:01.367059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.367072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.367209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.367261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.367277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 846, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.367289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2638545959 +[2017/03/28 04:00:01.367302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (10375) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.367313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.367326, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.367349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.367361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.367377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.367387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.367429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp): pos = 0, size = 10375, returned 10375 +[2017/03/28 04:00:01.367445, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2638545959, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, length=10375 offset=0 wrote=10375 +[2017/03/28 04:00:01.367468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, offset 0, requested 10375, written = 10375 +[2017/03/28 04:00:01.367500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.367525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/847/512 +[2017/03/28 04:00:01.367548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.367866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.367889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 847 (position 847) from bitmap +[2017/03/28 04:00:01.367900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 847 +[2017/03/28 04:00:01.367921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.367949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.368088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.368141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.368156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 847, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.368167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2638545959 +[2017/03/28 04:00:01.368181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (fnum 2638545959) info_level=1004 totdata=40 +[2017/03/28 04:00:01.368194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.368204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.368214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:33:10 2009 + +[2017/03/28 04:00:01.368254, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:33:10 2009 CEST id=fd00:81d9f:0 +[2017/03/28 04:00:01.368270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.368279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.368292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.368306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.368319, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984998 key fd00:81d9f:0 +[2017/03/28 04:00:01.368332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.368341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x849734ba760df826 (-8892580963770566618) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000034c (844) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.358328 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1bae216 (3518685718) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.365755435 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.368525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984998 key fd00:81d9f:0 +[2017/03/28 04:00:01.368548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.368560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.368572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.368584, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984999 key fd00:81d9f:0 +[2017/03/28 04:00:01.368596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.368639, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.368652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.368663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.368681, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.368699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.368714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.368742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.368758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/848/512 +[2017/03/28 04:00:01.368773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.368764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.368803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.368822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.368837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.368852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.368866, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.368881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.368895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.369948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.369974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 848 (position 848) from bitmap +[2017/03/28 04:00:01.369985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 848 +[2017/03/28 04:00:01.370006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.370019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.370157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.370209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.370226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2638545959 +[2017/03/28 04:00:01.370241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.370251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.370264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.370278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.370292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984999 key fd00:81d9f:0 +[2017/03/28 04:00:01.370306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, file_id = fd00:81d9f:0 gen_id = 3518685718 has kernel oplock state of 1. +[2017/03/28 04:00:01.370322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.370335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.370352, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.370361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.370370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.370392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.370404, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=32 +[2017/03/28 04:00:01.370417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.370428, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.370440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.370452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.370461, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x849734ba760df827 (-8892580963770566617) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.365755435 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.370551, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x9554163109938984999 key fd00:81d9f:0 +[2017/03/28 04:00:01.370562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.370574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.370583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.370595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.370612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.370641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.370651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.370663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.370674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.370684, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.370693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.370702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.370713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.370724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.370760, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.370772, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.370783, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.370793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.370805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.370819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.370844, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.370861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.370872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.370883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72162CD2 +[2017/03/28 04:00:01.370875, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.370897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e360 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.370921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72162CD2 +[2017/03/28 04:00:01.370933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.370942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.370934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.370963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2638545959 (0 used) +[2017/03/28 04:00:01.370965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.370978, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.370986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.371004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.371006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.371016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.371027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.371033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + notifyd_trigger: Trying path /var/lib/samba/drivers + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.371047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) +[2017/03/28 04:00:01.371045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode_debug_print: dos_mode returning (0x20): "a" + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.371065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.371065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.371077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/849/512 +[2017/03/28 04:00:01.371095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.371480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.371512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 849 (position 849) from bitmap +[2017/03/28 04:00:01.371523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 849 +[2017/03/28 04:00:01.371545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.371558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.371687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.371740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.371761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF8D4.tmp] +[2017/03/28 04:00:01.371775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.371788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp" +[2017/03/28 04:00:01.371804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP] +[2017/03/28 04:00:01.371822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.371836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF8D4.tmp +[2017/03/28 04:00:01.371853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.371864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.371875, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.371896, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.371907, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.371919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.371955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.371986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.371996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.372008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7C02E717 +[2017/03/28 04:00:01.372021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.372032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.372059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7C02E717' stored +[2017/03/28 04:00:01.372074, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7c02e717 (2080565015) + open_persistent_id : 0x000000007c02e717 (2080565015) + open_volatile_id : 0x000000008e0ba031 (2383126577) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.372196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7C02E717 +[2017/03/28 04:00:01.372207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.372217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.372227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7c02e717) stored +[2017/03/28 04:00:01.372236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8e0ba031 (2383126577) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7c02e717 (2080565015) + open_persistent_id : 0x000000007c02e717 (2080565015) + open_volatile_id : 0x000000008e0ba031 (2383126577) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.372409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2383126577 (1 used) +[2017/03/28 04:00:01.372424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp hash 0xe0a9268b +[2017/03/28 04:00:01.372438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp) returning 0644 +[2017/03/28 04:00:01.372449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.372473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.372486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.372501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.372513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.372524, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.372535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Granting 0x120196 +[2017/03/28 04:00:01.372553, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.372570, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.372580, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.372597, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.372642, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.372664, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.372682, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.372692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.372706, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.372719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.372728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.372741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.372754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.372770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.372789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.372802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.372812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.372821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.372829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.372851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.372862, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, file_id = fd00:81d9f:0 gen_id = 3805560173 +[2017/03/28 04:00:01.372874, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, fd00:81d9f:0/3805560173, tv_sec = 58d9c3a1, tv_usec = 5ad0b +[2017/03/28 04:00:01.372887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.372899, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.372916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x037212085c201da2 (248280756573445538) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000351 (849) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.371979 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e2d43d6d (3805560173) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.373091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445538 key fd00:81d9f:0 +[2017/03/28 04:00:01.373115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.373127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.373139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.373150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445539 key fd00:81d9f:0 +[2017/03/28 04:00:01.373163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.373173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.373188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.373201, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.373224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.373235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.373250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.373261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.373271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2383126577 +[2017/03/28 04:00:01.373287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.373300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/850/512 +[2017/03/28 04:00:01.373316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.373727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.373751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 850 (position 850) from bitmap +[2017/03/28 04:00:01.373762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 850 +[2017/03/28 04:00:01.373784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.373796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.373935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.373988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.374004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 850, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.374015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2383126577 +[2017/03/28 04:00:01.374029, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (fnum 2383126577) info_level=1004 totdata=40 +[2017/03/28 04:00:01.374042, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.374053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:33:10 2009 + +[2017/03/28 04:00:01.374103, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:33:10 2009 CEST id=fd00:81d9f:0 +[2017/03/28 04:00:01.374118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.374128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.374140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.374154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.374167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445539 key fd00:81d9f:0 +[2017/03/28 04:00:01.374188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.374197, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x037212085c201da3 (248280756573445539) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000351 (849) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.371979 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e2d43d6d (3805560173) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.374371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445539 key fd00:81d9f:0 +[2017/03/28 04:00:01.374394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.374407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.374418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.374430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445540 key fd00:81d9f:0 +[2017/03/28 04:00:01.374449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.374458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.374471, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.374481, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.374492, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.374505, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.374539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.374554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.374564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.374573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.374683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.374732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.374722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.374752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/851/512 +[2017/03/28 04:00:01.374778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.374786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.374834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.374851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.374869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.374886, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.374904, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.374931, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.374966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.374993, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.375011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.375029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.375049, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.375070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.375090, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.375353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.375378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 851 (position 851) from bitmap +[2017/03/28 04:00:01.375389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 851 +[2017/03/28 04:00:01.375417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.375430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.375558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.375610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.375626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 2383126577 +[2017/03/28 04:00:01.375642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.375652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.375665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.375679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.375693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445540 key fd00:81d9f:0 +[2017/03/28 04:00:01.375713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, file_id = fd00:81d9f:0 gen_id = 3805560173 has kernel oplock state of 1. +[2017/03/28 04:00:01.375728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.375741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.375751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.375760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.375768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.375789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.375800, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=32 +[2017/03/28 04:00:01.375811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.375822, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.375834, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe0a9268b +[2017/03/28 04:00:01.375845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.375855, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x037212085c201da4 (248280756573445540) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.375960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x248280756573445540 key fd00:81d9f:0 +[2017/03/28 04:00:01.375974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.375997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.376007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.376019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.376036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.376056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.376066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.376080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.376092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.376101, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.376110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.376119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.376130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.376141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:33:10 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.376177, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.376189, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:33:10 2009 +[2017/03/28 04:00:01.376199, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.376210, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.376222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.376235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.376260, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.376277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.376294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.376305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7C02E717 +[2017/03/28 04:00:01.376295, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.376318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.376334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7C02E717 +[2017/03/28 04:00:01.376345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.376354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.376347, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.376373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2383126577 (0 used) +[2017/03/28 04:00:01.376376, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.376388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.376402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.376401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/852/512 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.376421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.376422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.376439, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.376456, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.376476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.376829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.376854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 852 (position 852) from bitmap +[2017/03/28 04:00:01.376864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 852 +[2017/03/28 04:00:01.376902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.376929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.377172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.377229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.377250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF8D4.tmp] +[2017/03/28 04:00:01.377263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.377275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp" +[2017/03/28 04:00:01.377289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.377305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.377331, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp] +[2017/03/28 04:00:01.377343, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.377355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.377370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.377388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.377398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.377410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6AE91C5A +[2017/03/28 04:00:01.377423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.377434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.377459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6AE91C5A' stored +[2017/03/28 04:00:01.377473, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6ae91c5a (1793662042) + open_persistent_id : 0x000000006ae91c5a (1793662042) + open_volatile_id : 0x000000006f329fd0 (1865588688) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.377593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6AE91C5A +[2017/03/28 04:00:01.377605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.377614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.377624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6ae91c5a) stored +[2017/03/28 04:00:01.377634, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6f329fd0 (1865588688) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6ae91c5a (1793662042) + open_persistent_id : 0x000000006ae91c5a (1793662042) + open_volatile_id : 0x000000006f329fd0 (1865588688) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.377798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1865588688 (1 used) +[2017/03/28 04:00:01.377812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp hash 0xe0a9268b +[2017/03/28 04:00:01.377825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp) returning 0644 +[2017/03/28 04:00:01.377844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.377870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.377883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.377898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.377909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.377921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.377931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp. Granting 0x110080 +[2017/03/28 04:00:01.377941, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.377952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.377961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.377974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.377986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.378000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.378017, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp, fd00:81d9f:0/2005239204, tv_sec = 58d9c3a1, tv_usec = 5c227 +[2017/03/28 04:00:01.378031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=32 +[2017/03/28 04:00:01.378040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.378051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.378060, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x055ae3a607f493c3 (385871020331144131) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000354 (852) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.377383 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000778585a4 (2005239204) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe0a9268b (3769181835) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.378239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x385871020331144131 key fd00:81d9f:0 +[2017/03/28 04:00:01.378261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.378272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.378284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.378295, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x385871020331144132 key fd00:81d9f:0 +[2017/03/28 04:00:01.378308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.378318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.378326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.378344, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.378366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp attr = 0x20 +[2017/03/28 04:00:01.378377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.378392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.378402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.378413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 1865588688 +[2017/03/28 04:00:01.378428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.378441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/853/512 +[2017/03/28 04:00:01.378457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.379118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.379149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 853 (position 853) from bitmap +[2017/03/28 04:00:01.379160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 853 +[2017/03/28 04:00:01.379183, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.379196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.379336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.379389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.379405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 853, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.379416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp - fnum 1865588688 +[2017/03/28 04:00:01.379433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.379443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.379456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.379471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:01.379486, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp seq 0x385871020331144132 key fd00:81d9f:0 +[2017/03/28 04:00:01.379500, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp (fnum 1865588688) info_level=65290 totdata=136 +[2017/03/28 04:00:01.379520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd| +[2017/03/28 04:00:01.379543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd" +[2017/03/28 04:00:01.379563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/PCLXL.GPD] +[2017/03/28 04:00:01.379574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.379588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = pclxl.gpd +[2017/03/28 04:00:01.379627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = pclxl.gpd +[2017/03/28 04:00:01.379639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pclxl.gpd ? +[2017/03/28 04:00:01.379648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.gpd (len 9) ? +[2017/03/28 04:00:01.379659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pclxl.gpd ? +[2017/03/28 04:00:01.379668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.gpd (len 9) ? +[2017/03/28 04:00:01.379684, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.379702, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.379713, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.379727, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.379737, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.379758, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.379774, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.379815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled pclxl.gpd ? +[2017/03/28 04:00:01.379826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component pclxl.gpd (len 9) ? +[2017/03/28 04:00:01.379835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file pclxl.gpd +[2017/03/28 04:00:01.379844, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.379863, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] +[2017/03/28 04:00:01.379875, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.379886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1865588688) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.379904, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.379922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd] +[2017/03/28 04:00:01.379949, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.379972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd. Granting 0x2 +[2017/03/28 04:00:01.380004, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380020, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.380055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.380070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.380090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.380111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp +[2017/03/28 04:00:01.380261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.380296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.380334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.380336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.380359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + rename_open_files: renaming file fnum 1865588688 (file_id fd00:81d9f:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd hash 0xff996703 +[2017/03/28 04:00:01.380396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380393, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.380407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 104 +[2017/03/28 04:00:01.380420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.380429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF8D4.tmp + sequence_number : 0x055ae3a607f493c4 (385871020331144132) + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:01.380448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:01.380470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:01.380488, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.380509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x0000000000000354 (852) + notifyd_trigger: Trying path /var/lib/samba/drivers + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:01.380533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + time : Di Mär 28 04:00:01 2017 CEST.377383 +[2017/03/28 04:00:01.380581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000778585a4 (2005239204) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff996703 (4288243459) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:01.380656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * +[2017/03/28 04:00:01.380692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + id: struct file_id + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.380718, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.380724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + notifyd_trigger: Trying path /var + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd seq 0x385871020331144132 key fd00:81d9f:0 +[2017/03/28 04:00:01.380738, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.380754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.380758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.380767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib/samba + lock order: 1: 2: 3: +[2017/03/28 04:00:01.380782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.380779, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 00FD0000000000009F1D + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.380799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd seq 0x385871020331144133 key fd00:81d9f:0 +[2017/03/28 04:00:01.380801, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.380824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.380834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.380840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/854/512 +[2017/03/28 04:00:01.380860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.380865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:01.380896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.380938, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.380961, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.380980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.380998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.381016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.381034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.381213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.381237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 854 (position 854) from bitmap +[2017/03/28 04:00:01.381248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 854 +[2017/03/28 04:00:01.381268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.381281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.381419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.381472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.381488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 854, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.381499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd - fnum 1865588688 +[2017/03/28 04:00:01.381530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd seq 0x385871020331144133 key fd00:81d9f:0 +[2017/03/28 04:00:01.381561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff996703 +[2017/03/28 04:00:01.381575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd (fnum 1865588688) level=1034 max_data=56 +[2017/03/28 04:00:01.381588, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.381611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.381623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.381639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.381656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.381672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.381687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.381701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/855/512 +[2017/03/28 04:00:01.381717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.382124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.382148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 855 (position 855) from bitmap +[2017/03/28 04:00:01.382159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 855 +[2017/03/28 04:00:01.382179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.382191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.382320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.382381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.382398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd - fnum 1865588688 +[2017/03/28 04:00:01.382412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.382422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.382435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009F1D +[2017/03/28 04:00:01.382449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.382460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81d9f:0 +[2017/03/28 04:00:01.382481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.382492, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x055ae3a607f493c5 (385871020331144133) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000354 (852) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.377383 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000778585a4 (2005239204) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xff996703 (4288243459) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.382705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xff996703 +[2017/03/28 04:00:01.382718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.382727, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x055ae3a607f493c5 (385871020331144133) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:33:10 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081d9f (531871) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.382810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd seq 0x385871020331144133 key fd00:81d9f:0 +[2017/03/28 04:00:01.382822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.382834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.382844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.382856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009F1D +[2017/03/28 04:00:01.382870, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.382885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.382894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.382905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6AE91C5A +[2017/03/28 04:00:01.382917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.382933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6AE91C5A +[2017/03/28 04:00:01.382943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.382958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.382972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1865588688 (0 used) +[2017/03/28 04:00:01.382986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.382998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/856/512 +[2017/03/28 04:00:01.383014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.385949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.385987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 856 (position 856) from bitmap +[2017/03/28 04:00:01.385998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 857 (position 857) from bitmap +[2017/03/28 04:00:01.386007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 858 (position 858) from bitmap +[2017/03/28 04:00:01.386019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 856 +[2017/03/28 04:00:01.386043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.386057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.386201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.386257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.386279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.386293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.386305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.386321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.386338, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.386357, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.386368, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.386380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.386398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.386410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.386422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.386442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.386462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.386475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 18F478EA +[2017/03/28 04:00:01.386491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.386502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.386532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '18F478EA' stored +[2017/03/28 04:00:01.386547, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x18f478ea (418674922) + open_persistent_id : 0x0000000018f478ea (418674922) + open_volatile_id : 0x000000005cce4c0e (1557023758) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.386668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 18F478EA +[2017/03/28 04:00:01.386680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.386689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.386699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x18f478ea) stored +[2017/03/28 04:00:01.386708, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5cce4c0e (1557023758) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x18f478ea (418674922) + open_persistent_id : 0x0000000018f478ea (418674922) + open_volatile_id : 0x000000005cce4c0e (1557023758) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.386883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1557023758 (1 used) +[2017/03/28 04:00:01.386899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.386919, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.386936, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.386946, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.386962, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.386973, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.386992, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.387009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.387018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.387038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.387048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.387061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.387074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.387090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.387100, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e76b4be2dda9b0a (1042219092688935690) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000358 (856) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.386434 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b6792762 (3061393250) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.387275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1042219092688935690 key fd00:8183f:0 +[2017/03/28 04:00:01.387299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.387317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.387329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.387340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1042219092688935691 key fd00:8183f:0 +[2017/03/28 04:00:01.387354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.387363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.387372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.387385, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.387412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.387424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.387440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.387450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.387461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1557023758 +[2017/03/28 04:00:01.387478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.387500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.387567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 857 +[2017/03/28 04:00:01.387585, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.387603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.387730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.387782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.387796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.387808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1557023758 +[2017/03/28 04:00:01.387821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 857, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.387832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.387847, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.387858, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.387882, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 0 +[2017/03/28 04:00:01.387910, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.387953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.387972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.387988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.387999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.388018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1042219092688935691 key fd00:8183f:0 +[2017/03/28 04:00:01.388034, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.388052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.388062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2147483648 +[2017/03/28 04:00:01.388094, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.388108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.388124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.388134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.388149, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.388162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.388172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388209, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 315435570310387917 +[2017/03/28 04:00:01.388223, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.388244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.388262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.388278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.388288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.388304, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:01.388318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.388327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388343, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 719652438290953897 +[2017/03/28 04:00:01.388356, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.388380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.388391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.388406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.388415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.388429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.388443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.388452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388467, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 831419905764959754 +[2017/03/28 04:00:01.388480, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.388500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.388511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.388531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.388541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.388556, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.388569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.388578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 1476570927652861720 +[2017/03/28 04:00:01.388634, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.388658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.388670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.388684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.388694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.388709, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.388722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.388732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 1758874919121505528 +[2017/03/28 04:00:01.388760, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.388781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.388792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.388806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.388815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.388837, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.388851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.388860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388875, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2201885583624495201 +[2017/03/28 04:00:01.388888, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.388909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.388920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.388935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.388945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.388959, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.388972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.388981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.388996, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2462687183773884072 +[2017/03/28 04:00:01.389009, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.389028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.389040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.389054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389078, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.389098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.389109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389123, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 2858134922804592009 +[2017/03/28 04:00:01.389136, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.389157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.389168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389206, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.389220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64416 +[2017/03/28 04:00:01.389229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389244, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6104764883245928384 +[2017/03/28 04:00:01.389257, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.389278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.389289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389328, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.389341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.389350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6548049619929241633 +[2017/03/28 04:00:01.389385, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.389405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.389417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.389470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.389480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389494, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 6913129273986547435 +[2017/03/28 04:00:01.389506, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.389526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.389537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389575, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.389590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.389600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389615, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 7310660941788960727 +[2017/03/28 04:00:01.389628, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.389655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.389667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389706, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.389720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.389729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389744, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 7861788678555509228 +[2017/03/28 04:00:01.389757, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.389777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.389788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389827, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.389840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.389850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389864, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 8883920997114300545 +[2017/03/28 04:00:01.389877, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.389896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.389914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.389929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.389939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.389953, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.389967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.389976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.389990, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 8957753563803497340 +[2017/03/28 04:00:01.390003, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.390022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.390033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.390048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.390058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.390072, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.390085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.390095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.390109, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset 9223372036854775807 +[2017/03/28 04:00:01.390121, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.390141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.390152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.390168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.390184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.390198, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.390215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:01.390225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.390237, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:01.390252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2264 +[2017/03/28 04:00:01.390262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2264] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.390278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.390304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2264 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.390371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 858 +[2017/03/28 04:00:01.390390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.390402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.390538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.390592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.390605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.390616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1557023758 +[2017/03/28 04:00:01.390629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 858, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.390640, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.390657, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db514bdd0 now at offset -1 +[2017/03/28 04:00:01.390671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.390684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.390717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.390727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/859/510 +[2017/03/28 04:00:01.390738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/859/511 +[2017/03/28 04:00:01.390754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/859/512 +[2017/03/28 04:00:01.390767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.391372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.391405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 859 (position 859) from bitmap +[2017/03/28 04:00:01.391416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 859 +[2017/03/28 04:00:01.391438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.391451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.391581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.391636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.391655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1557023758 +[2017/03/28 04:00:01.391680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.391691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.391705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.391721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.391733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.391758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.391769, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e76b4be2dda9b0b (1042219092688935691) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000358 (856) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.386434 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b6792762 (3061393250) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.391973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.391995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.392004, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e76b4be2dda9b0b (1042219092688935691) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.392088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x1042219092688935691 key fd00:8183f:0 +[2017/03/28 04:00:01.392101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.392114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.392123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.392135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.392148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.392177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.392188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.392199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 18F478EA +[2017/03/28 04:00:01.392215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff40 +[2017/03/28 04:00:01.392232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 18F478EA +[2017/03/28 04:00:01.392243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.392252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.392265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1557023758 (0 used) +[2017/03/28 04:00:01.392279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.392299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/860/512 +[2017/03/28 04:00:01.392315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.393245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.393272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 860 (position 860) from bitmap +[2017/03/28 04:00:01.393283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 860 +[2017/03/28 04:00:01.393306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.393319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.393449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.393502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.393525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF904.tmp] +[2017/03/28 04:00:01.393547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.393560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp" +[2017/03/28 04:00:01.393576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP] +[2017/03/28 04:00:01.393588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.393604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF904.tmp +[2017/03/28 04:00:01.393631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF904.tmp +[2017/03/28 04:00:01.393642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF904.tmp ? +[2017/03/28 04:00:01.393652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF904.tmp (len 11) ? +[2017/03/28 04:00:01.393663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF904.tmp ? +[2017/03/28 04:00:01.393671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF904.tmp (len 11) ? +[2017/03/28 04:00:01.393689, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.393708, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.393720, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.393735, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.393747, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.393769, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.393785, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.393819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF904.tmp ? +[2017/03/28 04:00:01.393830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF904.tmp (len 11) ? +[2017/03/28 04:00:01.393839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF904.tmp +[2017/03/28 04:00:01.393860, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.393881, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.393892, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.393904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.393918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.393938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.393948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.393960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DDB82639 +[2017/03/28 04:00:01.393974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.393985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.394017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DDB82639' stored +[2017/03/28 04:00:01.394031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xddb82639 (3719833145) + open_persistent_id : 0x00000000ddb82639 (3719833145) + open_volatile_id : 0x000000005ddfd2ec (1574949612) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.394162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DDB82639 +[2017/03/28 04:00:01.394174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.394184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.394194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xddb82639) stored +[2017/03/28 04:00:01.394203, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5ddfd2ec (1574949612) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xddb82639 (3719833145) + open_persistent_id : 0x00000000ddb82639 (3719833145) + open_volatile_id : 0x000000005ddfd2ec (1574949612) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.394370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1574949612 (1 used) +[2017/03/28 04:00:01.394390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp hash 0x341c6319 +[2017/03/28 04:00:01.394405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp) returning 0644 +[2017/03/28 04:00:01.394416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.394431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.394445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.394458, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.394475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.394485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.394494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.394503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.394535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.394598, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.394612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.394621, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.395007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.395022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Granting 0x2 +[2017/03/28 04:00:01.395041, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.395058, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.395067, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.395085, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.395097, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.395144, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.395163, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.395173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.395188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.395207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.395241, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.395259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.395276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.395290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.395304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d22420 +[2017/03/28 04:00:01.395325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.395347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.395360, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.395342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.395379, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.395393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.395402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.395414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.395425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.395440, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, file_id = fd00:81dbc:0 gen_id = 255755993 +[2017/03/28 04:00:01.395446, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.395454, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, fd00:81dbc:0/255755993, tv_sec = 58d9c3a1, tv_usec = 602cb +[2017/03/28 04:00:01.395471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) +[2017/03/28 04:00:01.395470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.395487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.395491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.395508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) +[2017/03/28 04:00:01.395512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.395549, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.395570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.395585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.395601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.395611, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x37748b2db35f6c7e (3995971797783637118) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000035c (860) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.393931 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000f3e86d9 (255755993) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.395785, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637118 key fd00:81dbc:0 +[2017/03/28 04:00:01.395823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.395836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.395849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.395859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637119 key fd00:81dbc:0 +[2017/03/28 04:00:01.395877, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.395889, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.395901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.395911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.395919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.395928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.395984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.396034, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.396049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.396058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.396457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.396467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp is: +[2017/03/28 04:00:01.396477, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.396911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.396925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.396940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.396954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.396965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.396978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp is: +[2017/03/28 04:00:01.396989, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.397272, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.397285, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.397557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.397571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.397583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.397593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.397601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.397610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.397634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.397652, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.397680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.397697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.397713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.397727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.397739, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.397748, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.397761, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.397773, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.397785, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.397797, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.397809, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.397845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.397855, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.397864, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.397872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.397881, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.397897, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp is: +[2017/03/28 04:00:01.397915, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.398295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.398310, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.398326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.398337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.398347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.398358, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.398370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.398386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.398396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.398405, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.398414, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.398422, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.398446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.398461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.398477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.398487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.398498, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.398517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.398527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.398537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398552, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398566, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.398575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398599, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.398614, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398639, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.398648, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.398682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398716, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.398726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.398739, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.398749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.398758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.398767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.398786, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398830, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398843, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.398859, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.398886, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398918, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.398966, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.398982, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.398991, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.399000, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.399009, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.399028, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.399042, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.399053, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.399065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.399074, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.399083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.399091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.399108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.399121, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.399145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.399161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.399185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.399199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.399211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.399220, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.399231, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.399243, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.399254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.399266, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.399278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.399314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.399323, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.399332, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.399341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.399349, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.399397, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp based on system ACL +[2017/03/28 04:00:01.399412, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.399784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.399796, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.400209, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.400227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.400240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.400249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.400264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.400273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.400303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.400321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.400331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.400341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.400359, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.400388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.400401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.400418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.400430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.400442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 1574949612 +[2017/03/28 04:00:01.400462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.400477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/861/512 +[2017/03/28 04:00:01.400496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.401406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.401435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 861 (position 861) from bitmap +[2017/03/28 04:00:01.401446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 861 +[2017/03/28 04:00:01.401476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.401490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.401630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.401685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.401707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF904.tmp] +[2017/03/28 04:00:01.401722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.401734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp" +[2017/03/28 04:00:01.401751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP] +[2017/03/28 04:00:01.401763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.401777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF904.tmp +[2017/03/28 04:00:01.401795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4eea020:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.401806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.401824, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.401846, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.401857, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.401869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.401888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.401910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.401921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.401934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D11D4D8B +[2017/03/28 04:00:01.401953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.401965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.401998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D11D4D8B' stored +[2017/03/28 04:00:01.402012, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd11d4d8b (3508358539) + open_persistent_id : 0x00000000d11d4d8b (3508358539) + open_volatile_id : 0x000000000b0d9dce (185441742) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.402139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D11D4D8B +[2017/03/28 04:00:01.402151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.402160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.402171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd11d4d8b) stored +[2017/03/28 04:00:01.402180, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0b0d9dce (185441742) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd11d4d8b (3508358539) + open_persistent_id : 0x00000000d11d4d8b (3508358539) + open_volatile_id : 0x000000000b0d9dce (185441742) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.402350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 185441742 (2 used) +[2017/03/28 04:00:01.402365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp hash 0x341c6319 +[2017/03/28 04:00:01.402379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp) returning 0644 +[2017/03/28 04:00:01.402391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.402418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.402431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.402447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.402458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.402470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.402481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Granting 0x100180 +[2017/03/28 04:00:01.402491, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.402503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.402512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.402526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.402542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.402557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637119 key fd00:81dbc:0 +[2017/03/28 04:00:01.402583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.402596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.402607, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.402625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.402646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.402658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.402668, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, fd00:81dbc:0/306586928, tv_sec = 58d9c3a1, tv_usec = 621ed +[2017/03/28 04:00:01.402682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=32, fsp->brlock_seqnum=32 +[2017/03/28 04:00:01.402693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.402702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.402714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.402724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.402734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81dbc:0 +[2017/03/28 04:00:01.402744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.402759, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=33 +[2017/03/28 04:00:01.402771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.402781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.402790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.402799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.402811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.402820, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x37748b2db35f6c7f (3995971797783637119) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000035c (860) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.393931 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000f3e86d9 (255755993) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000035d (861) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.401901 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000012462530 (306586928) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.403087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637119 key fd00:81dbc:0 +[2017/03/28 04:00:01.403124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.403136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.403155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.403166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637120 key fd00:81dbc:0 +[2017/03/28 04:00:01.403180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.403189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.403198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.403210, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.403232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.403244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.403259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.403269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.403280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 185441742 +[2017/03/28 04:00:01.403296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.403309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/862/512 +[2017/03/28 04:00:01.403326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.403793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.403818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 862 (position 862) from bitmap +[2017/03/28 04:00:01.403829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 862 +[2017/03/28 04:00:01.403851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.403864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.404024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.404080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.404097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 862, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.404109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 185441742 +[2017/03/28 04:00:01.404126, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (fnum 185441742) info_level=1004 totdata=40 +[2017/03/28 04:00:01.404141, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.404150, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.404184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.404199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.404209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.404232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.404242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.404365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.404420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.404428, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.404440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) +[2017/03/28 04:00:01.404417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.404459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.404476, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.404488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.404500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.404527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.404551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.404551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/863/512 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.404569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.404569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.404586, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.404641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.404661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.404688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.404718, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.404740, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.404756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.404772, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.404788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.404804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.404820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.404871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.404895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 863 (position 863) from bitmap +[2017/03/28 04:00:01.404906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 863 +[2017/03/28 04:00:01.404926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.404939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.405075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.405128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.405145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 185441742 +[2017/03/28 04:00:01.405159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.405169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.405183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.405198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.405211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637120 key fd00:81dbc:0 +[2017/03/28 04:00:01.405225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.405236, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.405251, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x37748b2db35f6c80 (3995971797783637120) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000035c (860) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.393931 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000f3e86d9 (255755993) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.405430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637120 key fd00:81dbc:0 +[2017/03/28 04:00:01.405453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.405465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.405477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.405488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637121 key fd00:81dbc:0 +[2017/03/28 04:00:01.405504, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.405527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.405538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.405548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D11D4D8B +[2017/03/28 04:00:01.405561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.405576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D11D4D8B +[2017/03/28 04:00:01.405587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.405596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.405609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 185441742 (1 used) +[2017/03/28 04:00:01.405623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.405635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/864/512 +[2017/03/28 04:00:01.405650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.406002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.406026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 864 (position 864) from bitmap +[2017/03/28 04:00:01.406036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 864 +[2017/03/28 04:00:01.406056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.406069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.406207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.406261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.406277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 1574949612 +[2017/03/28 04:00:01.406292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.406302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.406314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.406328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.406341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637121 key fd00:81dbc:0 +[2017/03/28 04:00:01.406356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, file_id = fd00:81dbc:0 gen_id = 255755993 has kernel oplock state of 1. +[2017/03/28 04:00:01.406372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.406384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.406395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.406404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.406412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.406435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.406447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=33, fsp->brlock_seqnum=32 +[2017/03/28 04:00:01.406473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.406484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.406495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.406506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.406515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81dbc:0 +[2017/03/28 04:00:01.406525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.406537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=34 +[2017/03/28 04:00:01.406548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.406558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.406567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.406577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.406589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.406598, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x37748b2db35f6c81 (3995971797783637121) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.406686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3995971797783637121 key fd00:81dbc:0 +[2017/03/28 04:00:01.406698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.406708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.406729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.406741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.406757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.406774, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.406786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.406796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.406806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DDB82639 +[2017/03/28 04:00:01.406818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fa40 +[2017/03/28 04:00:01.406832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DDB82639 +[2017/03/28 04:00:01.406842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.406851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.406864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1574949612 (0 used) +[2017/03/28 04:00:01.406877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.406889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/865/512 +[2017/03/28 04:00:01.406904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.407273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.407297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 865 (position 865) from bitmap +[2017/03/28 04:00:01.407307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 865 +[2017/03/28 04:00:01.407329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.407342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.407479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.407532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.407551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF904.tmp] +[2017/03/28 04:00:01.407564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.407577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp" +[2017/03/28 04:00:01.407592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.407609, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.407631, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.407642, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.407660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.407679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.407699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.407709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.407720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E32DD1F3 +[2017/03/28 04:00:01.407733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.407744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.407770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E32DD1F3' stored +[2017/03/28 04:00:01.407783, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe32dd1f3 (3811430899) + open_persistent_id : 0x00000000e32dd1f3 (3811430899) + open_volatile_id : 0x000000002636d4d0 (641127632) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.407897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E32DD1F3 +[2017/03/28 04:00:01.407908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.407924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.407956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe32dd1f3) stored +[2017/03/28 04:00:01.407967, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2636d4d0 (641127632) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe32dd1f3 (3811430899) + open_persistent_id : 0x00000000e32dd1f3 (3811430899) + open_volatile_id : 0x000000002636d4d0 (641127632) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.408138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 641127632 (1 used) +[2017/03/28 04:00:01.408152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp hash 0x341c6319 +[2017/03/28 04:00:01.408166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp) returning 0644 +[2017/03/28 04:00:01.408177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.408205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x0 +[2017/03/28 04:00:01.408224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.408240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.408252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.408263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.408274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Granting 0x10080 +[2017/03/28 04:00:01.408284, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.408295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.408305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.408317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.408330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.408345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.408361, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, fd00:81dbc:0/4280036163, tv_sec = 58d9c3a1, tv_usec = 6388b +[2017/03/28 04:00:01.408375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=34 +[2017/03/28 04:00:01.408385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.408396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.408405, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x33408f23a04c068f (3693109077619771023) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000361 (865) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.407691 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ff1c2b43 (4280036163) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.408583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771023 key fd00:81dbc:0 +[2017/03/28 04:00:01.408639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.408655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.408667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.408679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771024 key fd00:81dbc:0 +[2017/03/28 04:00:01.408692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.408702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.408711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.408723, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.408746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x0 +[2017/03/28 04:00:01.408757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.408779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.408790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.408801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 641127632 +[2017/03/28 04:00:01.408816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.408829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/866/512 +[2017/03/28 04:00:01.408845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.409327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.409351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 866 (position 866) from bitmap +[2017/03/28 04:00:01.409362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 866 +[2017/03/28 04:00:01.409382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.409394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.409531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.409585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.409601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 866, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.409611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 641127632 +[2017/03/28 04:00:01.409627, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (fnum 641127632) info_level=1013 totdata=1 +[2017/03/28 04:00:01.409639, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.409660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x0 +[2017/03/28 04:00:01.409672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.409687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.409697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.409707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.409718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 641127632, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.409729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.409739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.409751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.409765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.409778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771024 key fd00:81dbc:0 +[2017/03/28 04:00:01.409807, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.409819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x33408f23a04c0690 (3693109077619771024) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000361 (865) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.407691 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ff1c2b43 (4280036163) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x341c6319 (874275609) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.410332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771024 key fd00:81dbc:0 +[2017/03/28 04:00:01.410368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.410381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.410393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.410403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771025 key fd00:81dbc:0 +[2017/03/28 04:00:01.410419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.410432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/867/512 +[2017/03/28 04:00:01.410447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.410780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.410804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 867 (position 867) from bitmap +[2017/03/28 04:00:01.410814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 867 +[2017/03/28 04:00:01.410834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.410847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.410986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.411039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.411055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 641127632 +[2017/03/28 04:00:01.411069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.411079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.411092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.411106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.411119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771025 key fd00:81dbc:0 +[2017/03/28 04:00:01.411131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.411141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x341c6319 +[2017/03/28 04:00:01.411150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.411160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.411169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x341c6319 +[2017/03/28 04:00:01.411243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.411256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x33408f23a04c0691 (3693109077619771025) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.390569968 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.411344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x3693109077619771025 key fd00:81dbc:0 +[2017/03/28 04:00:01.411356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.411368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.411377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.411389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.411402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.411419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.411453, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.411472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.411482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.411493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E32DD1F3 +[2017/03/28 04:00:01.411506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.411498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.411521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key E32DD1F3 +[2017/03/28 04:00:01.411550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.411560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.411566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.411573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 641127632 (0 used) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.411593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.411595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.411606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/868/512 +[2017/03/28 04:00:01.411624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.411620, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.411643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.411662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.411683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.411702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.412370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.412403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 868 (position 868) from bitmap +[2017/03/28 04:00:01.412415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 868 +[2017/03/28 04:00:01.412438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.412452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.412591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.412673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.412695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF904.tmp] +[2017/03/28 04:00:01.412709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.412722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp" +[2017/03/28 04:00:01.412737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.412754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.412770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF904.tmp +[2017/03/28 04:00:01.412782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF904.tmp ? +[2017/03/28 04:00:01.412791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF904.tmp (len 11) ? +[2017/03/28 04:00:01.412802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF904.tmp ? +[2017/03/28 04:00:01.412811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF904.tmp (len 11) ? +[2017/03/28 04:00:01.412837, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.412855, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.412867, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.412882, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.412894, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.412918, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.412934, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.412977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF904.tmp ? +[2017/03/28 04:00:01.412988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF904.tmp (len 11) ? +[2017/03/28 04:00:01.412997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF904.tmp +[2017/03/28 04:00:01.413006, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.413026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.413038, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.413050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.413062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.413081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.413091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.413110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA56B69C +[2017/03/28 04:00:01.413125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.413136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.413163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AA56B69C' stored +[2017/03/28 04:00:01.413177, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa56b69c (2857809564) + open_persistent_id : 0x00000000aa56b69c (2857809564) + open_volatile_id : 0x00000000b78659da (3079035354) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.413294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA56B69C +[2017/03/28 04:00:01.413305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.413315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.413325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaa56b69c) stored +[2017/03/28 04:00:01.413334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb78659da (3079035354) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa56b69c (2857809564) + open_persistent_id : 0x00000000aa56b69c (2857809564) + open_volatile_id : 0x00000000b78659da (3079035354) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:01 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:01 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.413509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3079035354 (1 used) +[2017/03/28 04:00:01.413523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp hash 0x341c6319 +[2017/03/28 04:00:01.413537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp) returning 0644 +[2017/03/28 04:00:01.413548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.413562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.413576, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.413589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.413605, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.413616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.413624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.413633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.413668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.413730, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.413745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.413754, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.414137, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.414152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Granting 0x2 +[2017/03/28 04:00:01.414171, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.414187, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.414201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.414245, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.414275, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414345, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.414385, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.414402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.414427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.414489, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.414516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.414534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.414524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/locking.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.414563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.414576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:01.414600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.414619, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.414622, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.414635, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=34, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.414654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.414663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:01.414670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.414705, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.414704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.414719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.414728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.414737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.414762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.414773, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, file_id = fd00:81dbc:0 gen_id = 3222397138 +[2017/03/28 04:00:01.414786, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, fd00:81dbc:0/3222397138, tv_sec = 58d9c3a1, tv_usec = 64d93 +[2017/03/28 04:00:01.414799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:01 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.414904, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.414914, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5db1abb97bf6258 (-5342647139937852840) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000364 (868) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.413075 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c011e0d2 (3222397138) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.410569965 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.415097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698776 key fd00:81dbc:0 +[2017/03/28 04:00:01.415123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.415135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.415147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.415160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698777 key fd00:81dbc:0 +[2017/03/28 04:00:01.415175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, len 6291456 +[2017/03/28 04:00:01.415197, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.415210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.415221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.415231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.415240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.415248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.415281, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.415329, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.415343, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.415352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.415744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.415755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp is: +[2017/03/28 04:00:01.415765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.416211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.416224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.416240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.416254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.416265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.416278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp is: +[2017/03/28 04:00:01.416288, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.416572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.416584, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.416895, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.416911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.416924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.416934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.416942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.416951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.416974, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.416987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.417014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.417031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.417047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.417061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.417073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.417082, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.417095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.417106, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.417118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.417136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.417149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.417184, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.417194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.417203, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.417211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.417219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.417236, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp is: +[2017/03/28 04:00:01.417247, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.417638, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.417652, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.417668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.417679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.417689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.417700, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.417712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.417722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.417731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.417741, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.417749, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.417758, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.417782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.417796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.417812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.417822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.417838, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.417858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.417868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.417878, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.417893, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.417907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.417916, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.417940, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.417949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.417972, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.417981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418006, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.418015, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418058, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.418068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.418082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.418092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.418101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.418109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.418126, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418165, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418178, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.418191, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.418204, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418216, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418242, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.418252, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.418261, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.418269, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.418284, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.418302, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.418316, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.418326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.418338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.418347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.418356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.418364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.418380, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.418392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.418414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.418429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.418443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.418457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.418468, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.418477, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418488, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418500, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.418523, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.418535, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.418577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.418587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.418596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.418604, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.418613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.418659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp based on system ACL +[2017/03/28 04:00:01.418673, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.418995, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.419008, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.419411, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.419427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.419439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.419449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.419458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.419466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.419493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.419510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.419521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.419539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.419556, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.419584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.419597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.419613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.419637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.419650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.419671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.419686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/869/512 +[2017/03/28 04:00:01.419704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.420690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.420725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 869 (position 869) from bitmap +[2017/03/28 04:00:01.420738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 869 +[2017/03/28 04:00:01.420765, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.420779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.420920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.420997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.421018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 869, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.421030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.421046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (fnum 3079035354) info_level=1020 totdata=8 +[2017/03/28 04:00:01.421059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp to 5602818 +[2017/03/28 04:00:01.421075, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 5602818 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp : setting new size to 5602818 +[2017/03/28 04:00:01.421089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp to len 5602818 +[2017/03/28 04:00:01.421113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.421134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.421166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.421181, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:01 2017 CEST id=fd00:81dbc:0 +[2017/03/28 04:00:01.421210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.421221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.421234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.421223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.421254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.421272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698777 key fd00:81dbc:0 +[2017/03/28 04:00:01.421286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.421303, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.421298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + d: struct share_mode_data + sequence_number : 0xb5db1abb97bf6259 (-5342647139937852839) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' +[2017/03/28 04:00:01.421332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:01.421357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.421381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x0000000000000364 (868) + notifyd_trigger: Trying path /var/lib/samba + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) +[2017/03/28 04:00:01.421402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.413075 +[2017/03/28 04:00:01.421425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.421448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000c011e0d2 (3222397138) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.421180969 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.421549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698777 key fd00:81dbc:0 +[2017/03/28 04:00:01.421579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.421591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.421603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.421615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698778 key fd00:81dbc:0 +[2017/03/28 04:00:01.421630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:01 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.421668, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.421679, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:01 2017 +[2017/03/28 04:00:01.421690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.421701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.421720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.421734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.421762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.421778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/870/512 +[2017/03/28 04:00:01.421802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.421802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.421851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.421878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.421897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.421933, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.421950, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.421966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.421984, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.427459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.427571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 870 (position 870) from bitmap +[2017/03/28 04:00:01.427641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 870 +[2017/03/28 04:00:01.428451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.428478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.428732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.428825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.428848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 870, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.428862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.428880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.428905, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.428925, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.428973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.428986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.429004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.429018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.429145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.429170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.429184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.429201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.429215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/871/512 +[2017/03/28 04:00:01.429231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.429310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.429338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 871 (position 871) from bitmap +[2017/03/28 04:00:01.429359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 871 +[2017/03/28 04:00:01.430196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.430218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.430348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.430403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.430418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 871, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.430429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.430442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.430452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.430512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.430543, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.430556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.430577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.430633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/872/512 +[2017/03/28 04:00:01.430650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.430714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.430742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 872 (position 872) from bitmap +[2017/03/28 04:00:01.430765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 872 +[2017/03/28 04:00:01.431328, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.431348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.431533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.431601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.431618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 872, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.431629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.431641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.431652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.431717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.431733, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.431745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.431760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.431771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/873/512 +[2017/03/28 04:00:01.431786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.431845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.431864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 873 (position 873) from bitmap +[2017/03/28 04:00:01.431946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 873 +[2017/03/28 04:00:01.432777, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.432815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.433094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.433152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.433168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 873, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.433179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.433192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.433202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.433263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:01.433279, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.433291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:01.433305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.433323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/874/512 +[2017/03/28 04:00:01.433339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.433459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.433485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 874 (position 874) from bitmap +[2017/03/28 04:00:01.433500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 874 +[2017/03/28 04:00:01.434280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.434306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.434512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.434597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.434617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 874, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.434642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.434660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.434675, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.434779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:01.434821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.434838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:01.434853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.434864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/875/512 +[2017/03/28 04:00:01.434879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.434935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.434953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 875 (position 875) from bitmap +[2017/03/28 04:00:01.434962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 875 +[2017/03/28 04:00:01.435738, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.435760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.435898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.435965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.435981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 875, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.435992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.436004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.436014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.436070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:01.436087, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.436106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:01.436166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.436181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/876/512 +[2017/03/28 04:00:01.436196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.436265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.436294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 876 (position 876) from bitmap +[2017/03/28 04:00:01.436324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 876 +[2017/03/28 04:00:01.437277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.437303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.437433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.437487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.437502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 876, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.437513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.437534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.437544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.437641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:01.437667, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.437703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:01.437719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.437731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/877/512 +[2017/03/28 04:00:01.437746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.437820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.437848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 877 (position 877) from bitmap +[2017/03/28 04:00:01.437870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 877 +[2017/03/28 04:00:01.438620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.438649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.438797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.438852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.438868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 877, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.438879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.438891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.438901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.438963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:01.438979, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.438991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:01.439005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.439020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/878/512 +[2017/03/28 04:00:01.439079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.439148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.439177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 878 (position 878) from bitmap +[2017/03/28 04:00:01.439200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 878 +[2017/03/28 04:00:01.439773, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.439803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.439955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.440011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.440026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 878, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.440037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.440049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.440059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.440174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:01.440196, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.440209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:01.440229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.440241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/879/512 +[2017/03/28 04:00:01.440256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.440325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.440354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 879 (position 879) from bitmap +[2017/03/28 04:00:01.440375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 879 +[2017/03/28 04:00:01.441231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.441267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.441407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.441462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.441485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 879, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.441497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.441509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.441519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.441583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:01.441599, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.441611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:01.441625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.441637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/880/512 +[2017/03/28 04:00:01.441651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.441820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.441845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 880 (position 880) from bitmap +[2017/03/28 04:00:01.441860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 880 +[2017/03/28 04:00:01.442636, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.442661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.442906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.442991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.443012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 880, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.443028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.443045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.443061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.443149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:01.443175, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.443229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:01.443254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.443266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/881/512 +[2017/03/28 04:00:01.443281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.443343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.443386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 881 (position 881) from bitmap +[2017/03/28 04:00:01.443404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 881 +[2017/03/28 04:00:01.444108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.444131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.444258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.444311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.444326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 881, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.444337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.444349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.444359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.444430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:01.444447, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.444459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:01.444472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.444484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/882/512 +[2017/03/28 04:00:01.444498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.444560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.444588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 882 (position 882) from bitmap +[2017/03/28 04:00:01.444641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 882 +[2017/03/28 04:00:01.445447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.445470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.445799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.445902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.445936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 882, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.445954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.445967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.445977, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.446036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:01.446053, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.446065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:01.446079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.446090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/883/512 +[2017/03/28 04:00:01.446112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.446278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.446307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 883 (position 883) from bitmap +[2017/03/28 04:00:01.446326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 883 +[2017/03/28 04:00:01.447100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.447135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.447339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.447422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.447439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 883, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.447450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.447463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.447473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.447549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:01.447565, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.447577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:01.447596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.447608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/884/512 +[2017/03/28 04:00:01.447623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.447688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.447745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 884 (position 884) from bitmap +[2017/03/28 04:00:01.447763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 884 +[2017/03/28 04:00:01.448489, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.448513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.448679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.448743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.448759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 884, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.448770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.448782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.448792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.448854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:01.448871, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.448883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:01.448897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.448908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/885/512 +[2017/03/28 04:00:01.448923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.448985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.449012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 885 (position 885) from bitmap +[2017/03/28 04:00:01.449034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 885 +[2017/03/28 04:00:01.449865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.449887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.450022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.450076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.450091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 885, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.450102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.450114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.450124, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.450235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:01.450257, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.450270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:01.450284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.450295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/886/512 +[2017/03/28 04:00:01.450315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.450405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.450433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 886 (position 886) from bitmap +[2017/03/28 04:00:01.450450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 886 +[2017/03/28 04:00:01.451318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.451344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.451548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.451645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.451673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 886, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.451725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.451749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.451768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.451837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:01.451854, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.451865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:01.451880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.451891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/887/512 +[2017/03/28 04:00:01.451906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.451973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.451998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 887 (position 887) from bitmap +[2017/03/28 04:00:01.452020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 887 +[2017/03/28 04:00:01.452800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.452822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.452959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.453012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.453027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 887, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.453038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.453051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.453061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.453120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:01.453137, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.453149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:01.453163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.453174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/888/512 +[2017/03/28 04:00:01.453189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.453248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.453265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 888 (position 888) from bitmap +[2017/03/28 04:00:01.453284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 888 +[2017/03/28 04:00:01.454033, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.454055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.454182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.454234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.454248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 888, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.454259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.454271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.454281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.454346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:01.454362, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.454379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:01.454393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.454405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/889/512 +[2017/03/28 04:00:01.454419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.454479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.454502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 889 (position 889) from bitmap +[2017/03/28 04:00:01.454524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 889 +[2017/03/28 04:00:01.455210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.455233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.455363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.455424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.455440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 889, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.455451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.455463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.455473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.455542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:01.455559, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.455570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:01.455584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.455595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/890/512 +[2017/03/28 04:00:01.455610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.455701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.455730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 890 (position 890) from bitmap +[2017/03/28 04:00:01.455748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 890 +[2017/03/28 04:00:01.456568, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.456591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.456756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.456811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.456826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 890, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.456837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.456850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.456860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.456925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:01.456941, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.456953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:01.456967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.456984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/891/512 +[2017/03/28 04:00:01.456998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.457061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.457078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 891 (position 891) from bitmap +[2017/03/28 04:00:01.457088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 891 +[2017/03/28 04:00:01.457691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.457713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.457842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.457896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.457911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 891, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.457922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.457941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.457951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.458008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:01.458024, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.458161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:01.458180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.458192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/892/512 +[2017/03/28 04:00:01.458207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.458268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.458297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 892 (position 892) from bitmap +[2017/03/28 04:00:01.458319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 892 +[2017/03/28 04:00:01.459136, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.459158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.459316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.459371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.459387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 892, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.459398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.459410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.459420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.459489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:01.459506, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.459517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:01.459531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.459542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/893/512 +[2017/03/28 04:00:01.459557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.459643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.459672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 893 (position 893) from bitmap +[2017/03/28 04:00:01.459701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 893 +[2017/03/28 04:00:01.460463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.460486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.460651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.460706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.460721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 893, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.460732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.460744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.460754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.460819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:01.460840, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.460852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:01.460866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.460878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/894/512 +[2017/03/28 04:00:01.460892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.460950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.460975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 894 (position 894) from bitmap +[2017/03/28 04:00:01.460995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 894 +[2017/03/28 04:00:01.461782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.461815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.462188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.462296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.462321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 894, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.462341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.462363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.462382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.462477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:01.462503, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.462523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:01.462548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.462568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/895/512 +[2017/03/28 04:00:01.462596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.462678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.462703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 895 (position 895) from bitmap +[2017/03/28 04:00:01.462721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 895 +[2017/03/28 04:00:01.464077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.464107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.464385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.464494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.464518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 895, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.464537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.464558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.464577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.464721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1638400, size = 65536, returned 65536 +[2017/03/28 04:00:01.464751, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.464773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1638400, requested 65536, written = 65536 +[2017/03/28 04:00:01.464797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.464826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/896/512 +[2017/03/28 04:00:01.464854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.464950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.464976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 896 (position 896) from bitmap +[2017/03/28 04:00:01.464994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 896 +[2017/03/28 04:00:01.465921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.465956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.466225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.466335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.466370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 896, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.466391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.466412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.466431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.466530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1703936, size = 65536, returned 65536 +[2017/03/28 04:00:01.466556, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.466577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1703936, requested 65536, written = 65536 +[2017/03/28 04:00:01.466602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.466623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/897/512 +[2017/03/28 04:00:01.466651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.466733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.466759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 897 (position 897) from bitmap +[2017/03/28 04:00:01.466777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 897 +[2017/03/28 04:00:01.467675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.467705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.468010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.468120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.468145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 897, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.468165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.468186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.468204, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.468306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1769472, size = 65536, returned 65536 +[2017/03/28 04:00:01.468332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.468353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1769472, requested 65536, written = 65536 +[2017/03/28 04:00:01.468377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.468397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/898/512 +[2017/03/28 04:00:01.468424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.468503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.468537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 898 (position 898) from bitmap +[2017/03/28 04:00:01.468556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 898 +[2017/03/28 04:00:01.469515, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.469547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.469813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.469922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.469951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 898, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.469976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.469999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.470019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.470149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1835008, size = 65536, returned 65536 +[2017/03/28 04:00:01.470181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.470203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1835008, requested 65536, written = 65536 +[2017/03/28 04:00:01.470228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.470255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/899/512 +[2017/03/28 04:00:01.470287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.470407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.470437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 899 (position 899) from bitmap +[2017/03/28 04:00:01.470459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 899 +[2017/03/28 04:00:01.471310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.471341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.471622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.471732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.471756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 899, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.471775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.471797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.471815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.471917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1900544, size = 65536, returned 65536 +[2017/03/28 04:00:01.471956, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.471979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1900544, requested 65536, written = 65536 +[2017/03/28 04:00:01.472003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.472024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/900/512 +[2017/03/28 04:00:01.472050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.472125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.472149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 900 (position 900) from bitmap +[2017/03/28 04:00:01.472168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 900 +[2017/03/28 04:00:01.473407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.473437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.473716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.473820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.473843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 900, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.473863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.473884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.473903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.473996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 1966080, size = 65536, returned 65536 +[2017/03/28 04:00:01.474023, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.474044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 1966080, requested 65536, written = 65536 +[2017/03/28 04:00:01.474082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.474103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/901/512 +[2017/03/28 04:00:01.474131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.474204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.474228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 901 (position 901) from bitmap +[2017/03/28 04:00:01.474246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 901 +[2017/03/28 04:00:01.475486, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.475512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.475777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.475890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.475913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 901, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.475946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.475970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.475989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.476087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2031616, size = 65536, returned 65536 +[2017/03/28 04:00:01.476112, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.476133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2031616, requested 65536, written = 65536 +[2017/03/28 04:00:01.476156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.476176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/902/512 +[2017/03/28 04:00:01.476201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.476277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.476301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 902 (position 902) from bitmap +[2017/03/28 04:00:01.476319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 902 +[2017/03/28 04:00:01.477317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.477347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.477627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.477736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.477760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 902, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.477779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.477801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.477819, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.477919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2097152, size = 65536, returned 65536 +[2017/03/28 04:00:01.477945, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.477965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2097152, requested 65536, written = 65536 +[2017/03/28 04:00:01.477989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.478010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/903/512 +[2017/03/28 04:00:01.478042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.478117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.478141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 903 (position 903) from bitmap +[2017/03/28 04:00:01.478159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 903 +[2017/03/28 04:00:01.478983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.479013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.479333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.479439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.479464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 903, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.479483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.479504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.479532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.479628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2162688, size = 65536, returned 65536 +[2017/03/28 04:00:01.479655, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.479675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2162688, requested 65536, written = 65536 +[2017/03/28 04:00:01.479700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.479720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/904/512 +[2017/03/28 04:00:01.479747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.479823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.479846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 904 (position 904) from bitmap +[2017/03/28 04:00:01.479865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 904 +[2017/03/28 04:00:01.481069, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.481100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.481374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.481478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.481503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 904, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.481522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.481543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.481562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.481663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2228224, size = 65536, returned 65536 +[2017/03/28 04:00:01.481688, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.481709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2228224, requested 65536, written = 65536 +[2017/03/28 04:00:01.481732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.481752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/905/512 +[2017/03/28 04:00:01.481778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.481859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.481884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 905 (position 905) from bitmap +[2017/03/28 04:00:01.481902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 905 +[2017/03/28 04:00:01.483296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.483322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.483585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.483690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.483712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 905, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.483731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.483752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.483770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.483867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2293760, size = 65536, returned 65536 +[2017/03/28 04:00:01.483892, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.483922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2293760, requested 65536, written = 65536 +[2017/03/28 04:00:01.483960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.483981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/906/512 +[2017/03/28 04:00:01.484006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.484077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.484102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 906 (position 906) from bitmap +[2017/03/28 04:00:01.484120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 906 +[2017/03/28 04:00:01.484935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.484960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.485089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.485150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.485166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 906, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.485177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.485190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.485200, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.485263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2359296, size = 65536, returned 65536 +[2017/03/28 04:00:01.485280, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.485291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2359296, requested 65536, written = 65536 +[2017/03/28 04:00:01.485305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.485316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/907/512 +[2017/03/28 04:00:01.485330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.485384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.485401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 907 (position 907) from bitmap +[2017/03/28 04:00:01.485411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 907 +[2017/03/28 04:00:01.485946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.485959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.486093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.486145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.486159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 907, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.486169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.486181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.486191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.486248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2424832, size = 65536, returned 65536 +[2017/03/28 04:00:01.486264, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.486275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2424832, requested 65536, written = 65536 +[2017/03/28 04:00:01.486289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.486300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/908/512 +[2017/03/28 04:00:01.486320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.486375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.486392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 908 (position 908) from bitmap +[2017/03/28 04:00:01.486402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 908 +[2017/03/28 04:00:01.486939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.486952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.487078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.487130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.487143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 908, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.487154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.487172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.487182, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.487245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2490368, size = 65536, returned 65536 +[2017/03/28 04:00:01.487261, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.487272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2490368, requested 65536, written = 65536 +[2017/03/28 04:00:01.487285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.487296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/909/512 +[2017/03/28 04:00:01.487310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.487345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.487359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 909 (position 909) from bitmap +[2017/03/28 04:00:01.487368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 909 +[2017/03/28 04:00:01.487904, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.487916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.488167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.488280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.488309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 909, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.488330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.488356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.488377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.488484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2555904, size = 65536, returned 65536 +[2017/03/28 04:00:01.488517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.488541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2555904, requested 65536, written = 65536 +[2017/03/28 04:00:01.488567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.488589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/910/512 +[2017/03/28 04:00:01.488681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.488793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.488825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 910 (position 910) from bitmap +[2017/03/28 04:00:01.488866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 910 +[2017/03/28 04:00:01.489449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.489471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.489600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.489651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.489666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 910, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.489677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.489689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.489699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.489763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2621440, size = 65536, returned 65536 +[2017/03/28 04:00:01.489784, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.489796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2621440, requested 65536, written = 65536 +[2017/03/28 04:00:01.489810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.489821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/911/512 +[2017/03/28 04:00:01.489835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.489877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.489891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 911 (position 911) from bitmap +[2017/03/28 04:00:01.489901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 911 +[2017/03/28 04:00:01.490435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.490448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.490581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.490632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.490646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 911, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.490657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.490668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.490678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.490735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2686976, size = 65536, returned 65536 +[2017/03/28 04:00:01.490751, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.490762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2686976, requested 65536, written = 65536 +[2017/03/28 04:00:01.490775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.490786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/912/512 +[2017/03/28 04:00:01.490800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.490833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.490847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 912 (position 912) from bitmap +[2017/03/28 04:00:01.490856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 912 +[2017/03/28 04:00:01.491390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.491403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.491536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.491587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.491601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 912, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.491611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.491623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.491632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.491696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2752512, size = 65536, returned 65536 +[2017/03/28 04:00:01.491712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.491723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2752512, requested 65536, written = 65536 +[2017/03/28 04:00:01.491736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.491753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/913/512 +[2017/03/28 04:00:01.491767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.491799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.491813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 913 (position 913) from bitmap +[2017/03/28 04:00:01.491822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 913 +[2017/03/28 04:00:01.492638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.492665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.492794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.492847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.492869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 913, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.492881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.492893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.492903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.492965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2818048, size = 65536, returned 65536 +[2017/03/28 04:00:01.492981, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.492992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2818048, requested 65536, written = 65536 +[2017/03/28 04:00:01.493006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.493017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/914/512 +[2017/03/28 04:00:01.493032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.493097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.493116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 914 (position 914) from bitmap +[2017/03/28 04:00:01.493136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 914 +[2017/03/28 04:00:01.493936, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.493959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.494097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.494150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.494165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 914, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.494176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.494188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.494198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.494261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2883584, size = 65536, returned 65536 +[2017/03/28 04:00:01.494277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.494289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2883584, requested 65536, written = 65536 +[2017/03/28 04:00:01.494302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.494314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/915/512 +[2017/03/28 04:00:01.494328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.494387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.494414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 915 (position 915) from bitmap +[2017/03/28 04:00:01.494434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 915 +[2017/03/28 04:00:01.495073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.495095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.495221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.495275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.495289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 915, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.495300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.495312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.495322, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.495391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 2949120, size = 65536, returned 65536 +[2017/03/28 04:00:01.495407, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.495418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 2949120, requested 65536, written = 65536 +[2017/03/28 04:00:01.495432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.495443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/916/512 +[2017/03/28 04:00:01.495458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.495519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.495536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 916 (position 916) from bitmap +[2017/03/28 04:00:01.495552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 916 +[2017/03/28 04:00:01.496169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.496191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.496327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.496380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.496395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 916, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.496405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.496417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.496427, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.496485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3014656, size = 65536, returned 65536 +[2017/03/28 04:00:01.496501, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.496513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3014656, requested 65536, written = 65536 +[2017/03/28 04:00:01.496526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.496538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/917/512 +[2017/03/28 04:00:01.496552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.496655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.496687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 917 (position 917) from bitmap +[2017/03/28 04:00:01.496710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 917 +[2017/03/28 04:00:01.497310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.497331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.497470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.497523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.497538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 917, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.497548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.497560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.497570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.497629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3080192, size = 65536, returned 65536 +[2017/03/28 04:00:01.497646, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.497657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3080192, requested 65536, written = 65536 +[2017/03/28 04:00:01.497676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.497688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/918/512 +[2017/03/28 04:00:01.497702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.497792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.497822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 918 (position 918) from bitmap +[2017/03/28 04:00:01.497845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 918 +[2017/03/28 04:00:01.498549, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.498572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.498701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.498763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.498778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 918, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.498789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.498801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.498811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.498873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3145728, size = 65536, returned 65536 +[2017/03/28 04:00:01.498889, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.498900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3145728, requested 65536, written = 65536 +[2017/03/28 04:00:01.498914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.498925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/919/512 +[2017/03/28 04:00:01.498940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.499002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.499029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 919 (position 919) from bitmap +[2017/03/28 04:00:01.499052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 919 +[2017/03/28 04:00:01.499645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.499667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.499802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.499855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.499870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 919, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.499881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.499893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.499903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.499978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3211264, size = 65536, returned 65536 +[2017/03/28 04:00:01.499996, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.500007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3211264, requested 65536, written = 65536 +[2017/03/28 04:00:01.500021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.500033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/920/512 +[2017/03/28 04:00:01.500048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.500115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.500142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 920 (position 920) from bitmap +[2017/03/28 04:00:01.500164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 920 +[2017/03/28 04:00:01.500755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.500777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.500903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.500956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.500970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 920, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.500981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.500993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.501010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.501072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3276800, size = 65536, returned 65536 +[2017/03/28 04:00:01.501088, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.501099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3276800, requested 65536, written = 65536 +[2017/03/28 04:00:01.501113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.501124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/921/512 +[2017/03/28 04:00:01.501139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.501226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.501256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 921 (position 921) from bitmap +[2017/03/28 04:00:01.501277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 921 +[2017/03/28 04:00:01.501908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.501932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.502067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.502122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.502136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 921, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.502147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.502160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.502169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.502232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3342336, size = 65536, returned 65536 +[2017/03/28 04:00:01.502249, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.502261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3342336, requested 65536, written = 65536 +[2017/03/28 04:00:01.502274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.502286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/922/512 +[2017/03/28 04:00:01.502300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.502360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.502385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 922 (position 922) from bitmap +[2017/03/28 04:00:01.502406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 922 +[2017/03/28 04:00:01.503038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.503060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.503188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.503241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.503255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 922, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.503266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.503278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.503288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.503353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3407872, size = 65536, returned 65536 +[2017/03/28 04:00:01.503369, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.503385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3407872, requested 65536, written = 65536 +[2017/03/28 04:00:01.503399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.503411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/923/512 +[2017/03/28 04:00:01.503425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.503483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.503500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 923 (position 923) from bitmap +[2017/03/28 04:00:01.503514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 923 +[2017/03/28 04:00:01.504109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.504131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.504258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.504318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.504333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 923, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.504344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.504356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.504366, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.504426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3473408, size = 65536, returned 65536 +[2017/03/28 04:00:01.504442, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.504453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3473408, requested 65536, written = 65536 +[2017/03/28 04:00:01.504467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.504478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/924/512 +[2017/03/28 04:00:01.504492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.504579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.504657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 924 (position 924) from bitmap +[2017/03/28 04:00:01.504682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 924 +[2017/03/28 04:00:01.505315, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.505337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.505473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.505525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.505540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 924, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.505551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.505563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.505573, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.505636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3538944, size = 65536, returned 65536 +[2017/03/28 04:00:01.505652, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.505664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3538944, requested 65536, written = 65536 +[2017/03/28 04:00:01.505677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.505688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/925/512 +[2017/03/28 04:00:01.505708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.505769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.505786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 925 (position 925) from bitmap +[2017/03/28 04:00:01.505796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 925 +[2017/03/28 04:00:01.506372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.506393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.506521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.506573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.506587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 925, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.506598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.506617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.506627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.506693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3604480, size = 65536, returned 65536 +[2017/03/28 04:00:01.506709, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.506721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3604480, requested 65536, written = 65536 +[2017/03/28 04:00:01.506734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.506746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/926/512 +[2017/03/28 04:00:01.506760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.506820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.506846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 926 (position 926) from bitmap +[2017/03/28 04:00:01.506868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 926 +[2017/03/28 04:00:01.507462, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.507484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.507621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.507675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.507690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 926, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.507701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.507713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.507723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.507782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3670016, size = 65536, returned 65536 +[2017/03/28 04:00:01.507805, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.507829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3670016, requested 65536, written = 65536 +[2017/03/28 04:00:01.507859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.507884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/927/512 +[2017/03/28 04:00:01.507912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.508014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.508044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 927 (position 927) from bitmap +[2017/03/28 04:00:01.508077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 927 +[2017/03/28 04:00:01.508710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.508732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.508860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.508914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.508929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 927, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.508940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.508952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.508962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.509027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3735552, size = 65536, returned 65536 +[2017/03/28 04:00:01.509048, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.509059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3735552, requested 65536, written = 65536 +[2017/03/28 04:00:01.509073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.509084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/928/512 +[2017/03/28 04:00:01.509098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.509189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.509218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 928 (position 928) from bitmap +[2017/03/28 04:00:01.509239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 928 +[2017/03/28 04:00:01.509858, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.509879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.510017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.510070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.510085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 928, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.510096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.510108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.510117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.510176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3801088, size = 65536, returned 65536 +[2017/03/28 04:00:01.510192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.510203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3801088, requested 65536, written = 65536 +[2017/03/28 04:00:01.510217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.510228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/929/512 +[2017/03/28 04:00:01.510242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.510303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.510331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 929 (position 929) from bitmap +[2017/03/28 04:00:01.510353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 929 +[2017/03/28 04:00:01.510916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.510936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.511069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.511122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.511137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 929, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.511148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.511159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.511169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.511229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3866624, size = 65536, returned 65536 +[2017/03/28 04:00:01.511245, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.511256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3866624, requested 65536, written = 65536 +[2017/03/28 04:00:01.511270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.511286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/930/512 +[2017/03/28 04:00:01.511301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.511362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.511391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 930 (position 930) from bitmap +[2017/03/28 04:00:01.511414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 930 +[2017/03/28 04:00:01.511988, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.512010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.512137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.512190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.512204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 930, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.512222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.512235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.512245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.512303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3932160, size = 65536, returned 65536 +[2017/03/28 04:00:01.512320, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.512331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3932160, requested 65536, written = 65536 +[2017/03/28 04:00:01.512345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.512356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/931/512 +[2017/03/28 04:00:01.512370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.512430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.512458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 931 (position 931) from bitmap +[2017/03/28 04:00:01.512480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 931 +[2017/03/28 04:00:01.513064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.513085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.513219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.513272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.513286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 931, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.513297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.513308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.513318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.513379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 3997696, size = 65536, returned 65536 +[2017/03/28 04:00:01.513395, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.513407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 3997696, requested 65536, written = 65536 +[2017/03/28 04:00:01.513421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.513432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/932/512 +[2017/03/28 04:00:01.513446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.513513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.513548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 932 (position 932) from bitmap +[2017/03/28 04:00:01.513570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 932 +[2017/03/28 04:00:01.514155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.514176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.514304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.514355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.514370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 932, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.514381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.514393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.514403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.514467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4063232, size = 65536, returned 65536 +[2017/03/28 04:00:01.514484, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.514495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4063232, requested 65536, written = 65536 +[2017/03/28 04:00:01.514509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.514520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/933/512 +[2017/03/28 04:00:01.514535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.514594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.514622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 933 (position 933) from bitmap +[2017/03/28 04:00:01.514644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 933 +[2017/03/28 04:00:01.515183, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.515203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.515342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.515395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.515410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 933, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.515421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.515432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.515442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.515497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4128768, size = 65536, returned 65536 +[2017/03/28 04:00:01.515513, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.515524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4128768, requested 65536, written = 65536 +[2017/03/28 04:00:01.515538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.515549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/934/512 +[2017/03/28 04:00:01.515563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.515621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.515646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 934 (position 934) from bitmap +[2017/03/28 04:00:01.515667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 934 +[2017/03/28 04:00:01.516437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.516461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.516597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.516678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.516694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 934, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.516705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.516717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.516727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.516795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4194304, size = 65536, returned 65536 +[2017/03/28 04:00:01.516812, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.516824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4194304, requested 65536, written = 65536 +[2017/03/28 04:00:01.516843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.516854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/935/512 +[2017/03/28 04:00:01.516869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.516935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.516963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 935 (position 935) from bitmap +[2017/03/28 04:00:01.516985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 935 +[2017/03/28 04:00:01.517531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.517551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.517678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.517738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.517753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 935, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.517764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.517776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.517786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.517841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4259840, size = 65536, returned 65536 +[2017/03/28 04:00:01.517857, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.517868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4259840, requested 65536, written = 65536 +[2017/03/28 04:00:01.517881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.517893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/936/512 +[2017/03/28 04:00:01.517907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.517964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.517984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 936 (position 936) from bitmap +[2017/03/28 04:00:01.518003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 936 +[2017/03/28 04:00:01.518577, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.518599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.518733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.518786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.518801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 936, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.518811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.518823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.518833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.518893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4325376, size = 65536, returned 65536 +[2017/03/28 04:00:01.518908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.518920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4325376, requested 65536, written = 65536 +[2017/03/28 04:00:01.518933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.518945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/937/512 +[2017/03/28 04:00:01.518959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.519027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.519055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 937 (position 937) from bitmap +[2017/03/28 04:00:01.519077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 937 +[2017/03/28 04:00:01.519598, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.519617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.519746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.519799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.519813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 937, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.519823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.519835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.519852, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.519907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4390912, size = 65536, returned 65536 +[2017/03/28 04:00:01.519923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.519944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4390912, requested 65536, written = 65536 +[2017/03/28 04:00:01.519959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.519970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/938/512 +[2017/03/28 04:00:01.519984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.520042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.520069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 938 (position 938) from bitmap +[2017/03/28 04:00:01.520092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 938 +[2017/03/28 04:00:01.520687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.520709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.520843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.520895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.520909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 938, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.520920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.520932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.520942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.521005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4456448, size = 65536, returned 65536 +[2017/03/28 04:00:01.521021, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.521033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4456448, requested 65536, written = 65536 +[2017/03/28 04:00:01.521047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.521058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/939/512 +[2017/03/28 04:00:01.521072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.521140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.521169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 939 (position 939) from bitmap +[2017/03/28 04:00:01.521191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 939 +[2017/03/28 04:00:01.521743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.521768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.521894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.521945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.521960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 939, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.521970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.521982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.521992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.522050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4521984, size = 65536, returned 65536 +[2017/03/28 04:00:01.522066, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.522083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4521984, requested 65536, written = 65536 +[2017/03/28 04:00:01.522097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.522108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/940/512 +[2017/03/28 04:00:01.522122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.522180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.522208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 940 (position 940) from bitmap +[2017/03/28 04:00:01.522230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 940 +[2017/03/28 04:00:01.522787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.522808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.522932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.522992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.523007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 940, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.523017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.523029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.523039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.523098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4587520, size = 65536, returned 65536 +[2017/03/28 04:00:01.523114, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.523125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4587520, requested 65536, written = 65536 +[2017/03/28 04:00:01.523139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.523150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/941/512 +[2017/03/28 04:00:01.523164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.523220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.523239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 941 (position 941) from bitmap +[2017/03/28 04:00:01.523257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 941 +[2017/03/28 04:00:01.523951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.523974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.524110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.524163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.524177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 941, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.524188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.524200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.524211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.524273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4653056, size = 65536, returned 65536 +[2017/03/28 04:00:01.524290, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.524301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4653056, requested 65536, written = 65536 +[2017/03/28 04:00:01.524315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.524327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/942/512 +[2017/03/28 04:00:01.524347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.524407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.524425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 942 (position 942) from bitmap +[2017/03/28 04:00:01.524439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 942 +[2017/03/28 04:00:01.525202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.525227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.525354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.525407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.525422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 942, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.525433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.525452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.525463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.525522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4718592, size = 65536, returned 65536 +[2017/03/28 04:00:01.525538, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.525550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4718592, requested 65536, written = 65536 +[2017/03/28 04:00:01.525564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.525575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/943/512 +[2017/03/28 04:00:01.525590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.525657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.525686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 943 (position 943) from bitmap +[2017/03/28 04:00:01.525709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 943 +[2017/03/28 04:00:01.526264, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.526283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.526418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.526471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.526486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 943, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.526497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.526508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.526518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.526583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4784128, size = 65536, returned 65536 +[2017/03/28 04:00:01.526599, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.526611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4784128, requested 65536, written = 65536 +[2017/03/28 04:00:01.526624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.526635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/944/512 +[2017/03/28 04:00:01.526649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.526710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.526737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 944 (position 944) from bitmap +[2017/03/28 04:00:01.526770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 944 +[2017/03/28 04:00:01.527310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.527331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.527458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.527510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.527525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 944, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.527535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.527548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.527557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.527615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4849664, size = 65536, returned 65536 +[2017/03/28 04:00:01.527636, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.527648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4849664, requested 65536, written = 65536 +[2017/03/28 04:00:01.527661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.527673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/945/512 +[2017/03/28 04:00:01.527687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.527747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.527775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 945 (position 945) from bitmap +[2017/03/28 04:00:01.527797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 945 +[2017/03/28 04:00:01.528399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.528419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.528553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.528635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.528655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 945, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.528666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.528678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.528688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.528750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4915200, size = 65536, returned 65536 +[2017/03/28 04:00:01.528767, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.528778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4915200, requested 65536, written = 65536 +[2017/03/28 04:00:01.528792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.528803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/946/512 +[2017/03/28 04:00:01.528817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.528876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.528903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 946 (position 946) from bitmap +[2017/03/28 04:00:01.528925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 946 +[2017/03/28 04:00:01.529525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.529546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.529681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.529734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.529748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 946, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.529759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.529771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.529781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.529839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 4980736, size = 65536, returned 65536 +[2017/03/28 04:00:01.529855, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.529866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 4980736, requested 65536, written = 65536 +[2017/03/28 04:00:01.529880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.529898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/947/512 +[2017/03/28 04:00:01.529912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.529978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.530001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 947 (position 947) from bitmap +[2017/03/28 04:00:01.530022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 947 +[2017/03/28 04:00:01.530592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.530612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.530740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.530792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.530806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 947, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.530823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.530836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.530846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.530905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5046272, size = 65536, returned 65536 +[2017/03/28 04:00:01.530921, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.530932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5046272, requested 65536, written = 65536 +[2017/03/28 04:00:01.530946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.530957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/948/512 +[2017/03/28 04:00:01.530972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.531031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.531058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 948 (position 948) from bitmap +[2017/03/28 04:00:01.531080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 948 +[2017/03/28 04:00:01.531623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.531643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.531778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.531832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.531846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 948, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.531857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.531869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.531879, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.531947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5111808, size = 65536, returned 65536 +[2017/03/28 04:00:01.531965, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.531976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5111808, requested 65536, written = 65536 +[2017/03/28 04:00:01.531990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.532002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/949/512 +[2017/03/28 04:00:01.532015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.532072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.532107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 949 (position 949) from bitmap +[2017/03/28 04:00:01.532131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 949 +[2017/03/28 04:00:01.532696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.532717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.532844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.532896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.532911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 949, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.532921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.532933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.532943, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.533010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5177344, size = 65536, returned 65536 +[2017/03/28 04:00:01.533027, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.533038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5177344, requested 65536, written = 65536 +[2017/03/28 04:00:01.533051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.533063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/950/512 +[2017/03/28 04:00:01.533077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.533144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.533173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 950 (position 950) from bitmap +[2017/03/28 04:00:01.533195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 950 +[2017/03/28 04:00:01.533807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.533829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.533967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.534019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.534033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 950, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.534044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.534056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.534066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.534133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5242880, size = 65536, returned 65536 +[2017/03/28 04:00:01.534150, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.534162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5242880, requested 65536, written = 65536 +[2017/03/28 04:00:01.534175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.534187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/951/512 +[2017/03/28 04:00:01.534201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.534260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.534278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 951 (position 951) from bitmap +[2017/03/28 04:00:01.534294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 951 +[2017/03/28 04:00:01.534866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.534887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.535021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.535074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.535089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 951, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.535100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.535112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.535122, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.535178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5308416, size = 65536, returned 65536 +[2017/03/28 04:00:01.535193, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.535205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5308416, requested 65536, written = 65536 +[2017/03/28 04:00:01.535223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.535235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/952/512 +[2017/03/28 04:00:01.535249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.535307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.535325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 952 (position 952) from bitmap +[2017/03/28 04:00:01.535338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 952 +[2017/03/28 04:00:01.535879, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.535898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.536087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.536199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.536217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 952, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.536228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.536241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.536251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.536316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5373952, size = 65536, returned 65536 +[2017/03/28 04:00:01.536332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.536344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5373952, requested 65536, written = 65536 +[2017/03/28 04:00:01.536357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.536369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/953/512 +[2017/03/28 04:00:01.536383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.536448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.536475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 953 (position 953) from bitmap +[2017/03/28 04:00:01.536497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 953 +[2017/03/28 04:00:01.537084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.537105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.537241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.537294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.537308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 953, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.537319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.537331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.537341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.537400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5439488, size = 65536, returned 65536 +[2017/03/28 04:00:01.537417, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.537428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5439488, requested 65536, written = 65536 +[2017/03/28 04:00:01.537442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.537453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/954/512 +[2017/03/28 04:00:01.537467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.537531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.537551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 954 (position 954) from bitmap +[2017/03/28 04:00:01.537570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 954 +[2017/03/28 04:00:01.538172, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.538193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.538321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.538373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.538388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 954, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.538398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.538410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.538427, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.538491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5505024, size = 65536, returned 65536 +[2017/03/28 04:00:01.538507, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.538518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5505024, requested 65536, written = 65536 +[2017/03/28 04:00:01.538532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.538544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/955/512 +[2017/03/28 04:00:01.538558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.538720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.538745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 955 (position 955) from bitmap +[2017/03/28 04:00:01.538756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 955 +[2017/03/28 04:00:01.539050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.539084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.539265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.539321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.539336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 955, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.539347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.539359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (32258) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.539369, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.539406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp): pos = 5570560, size = 32258, returned 32258 +[2017/03/28 04:00:01.539421, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3079035354, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, length=32258 offset=0 wrote=32258 +[2017/03/28 04:00:01.539432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, offset 5570560, requested 32258, written = 32258 +[2017/03/28 04:00:01.539446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.539457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/956/512 +[2017/03/28 04:00:01.539472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.540521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.540547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 956 (position 956) from bitmap +[2017/03/28 04:00:01.540558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 956 +[2017/03/28 04:00:01.540580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.540643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.540777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.540859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.540877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 956, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.540889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.540907, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (fnum 3079035354) info_level=1004 totdata=40 +[2017/03/28 04:00:01.540921, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.540932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.540943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:40:00 2012 + +[2017/03/28 04:00:01.540995, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:40:00 2012 CEST id=fd00:81dbc:0 +[2017/03/28 04:00:01.541016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.541027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.541042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.541068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.541086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698778 key fd00:81dbc:0 +[2017/03/28 04:00:01.541100, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.541110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5db1abb97bf625a (-5342647139937852838) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000364 (868) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.413075 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c011e0d2 (3222397138) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.421180969 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.541310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698778 key fd00:81dbc:0 +[2017/03/28 04:00:01.541360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.541378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.541391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.541404, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698779 key fd00:81dbc:0 +[2017/03/28 04:00:01.541418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.541428, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.541440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:01.541451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.541462, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.541487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.541508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.541549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.541565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/957/512 +[2017/03/28 04:00:01.541580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.541624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.541724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.541780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.541809, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.541849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.541871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.541890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.541916, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.543209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.543239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 957 (position 957) from bitmap +[2017/03/28 04:00:01.543251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 957 +[2017/03/28 04:00:01.543275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.543288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.543422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.543485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.543504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 3079035354 +[2017/03/28 04:00:01.543522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.543532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.543545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.543560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.543575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698779 key fd00:81dbc:0 +[2017/03/28 04:00:01.543590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, file_id = fd00:81dbc:0 gen_id = 3222397138 has kernel oplock state of 1. +[2017/03/28 04:00:01.543606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.543620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.543630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.543639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.543648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.543672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.543684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=34 +[2017/03/28 04:00:01.543697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.543708, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:01.543721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.543734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.543743, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5db1abb97bf625b (-5342647139937852837) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.421180969 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.543843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13104096933771698779 key fd00:81dbc:0 +[2017/03/28 04:00:01.543855, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.543867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.543876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.543889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.543907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.543930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.543969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.543983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.543995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.544005, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.544015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.544023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.544035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.544046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.544084, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.544103, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:01.544114, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.544125, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.544137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.544152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.544179, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.544196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.544206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.544201, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.544218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA56B69C + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.544234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.544241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.544250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA56B69C +[2017/03/28 04:00:01.544255, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.544262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.544266, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.544271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.544276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.544287, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.544288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3079035354 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.544301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.544303, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.544312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.544350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.544365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.544380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.544393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.544408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.544421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/958/512 +[2017/03/28 04:00:01.544437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.544912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.544939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 958 (position 958) from bitmap +[2017/03/28 04:00:01.544961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 958 +[2017/03/28 04:00:01.544995, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.545009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.545149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.545204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.545227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF904.tmp] +[2017/03/28 04:00:01.545241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.545254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp" +[2017/03/28 04:00:01.545271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP] +[2017/03/28 04:00:01.545283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.545297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF904.tmp +[2017/03/28 04:00:01.545314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.545326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.545337, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.545360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.545372, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.545384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.545411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.545433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.545443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.545455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5A007564 +[2017/03/28 04:00:01.545469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1ff0 +[2017/03/28 04:00:01.545481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.545512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5A007564' stored +[2017/03/28 04:00:01.545536, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5a007564 (1509979492) + open_persistent_id : 0x000000005a007564 (1509979492) + open_volatile_id : 0x000000003359ac96 (861514902) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.545668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5A007564 +[2017/03/28 04:00:01.545681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.545691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.545709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5a007564) stored +[2017/03/28 04:00:01.545718, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3359ac96 (861514902) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5a007564 (1509979492) + open_persistent_id : 0x000000005a007564 (1509979492) + open_volatile_id : 0x000000003359ac96 (861514902) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.545889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 861514902 (1 used) +[2017/03/28 04:00:01.545903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp hash 0x341c6319 +[2017/03/28 04:00:01.545918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp) returning 0644 +[2017/03/28 04:00:01.545929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.545963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.545994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.546012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.546024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.546036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.546048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Granting 0x120196 +[2017/03/28 04:00:01.546066, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.546083, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.546093, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.546111, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.546122, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.546143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.546160, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.546169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.546183, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.546196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.546205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.546218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.546231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.546248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.546267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.546287, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.546297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.546306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.546315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.546337, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.546348, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, file_id = fd00:81dbc:0 gen_id = 3050152677 +[2017/03/28 04:00:01.546361, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, fd00:81dbc:0/3050152677, tv_sec = 58d9c3a1, tv_usec = 85291 +[2017/03/28 04:00:01.546374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.546385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.546395, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbbc8c468c938f5b6 (-4915463038943300170) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003be (958) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.545425 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b5cda2e5 (3050152677) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.546611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251446 key fd00:81dbc:0 +[2017/03/28 04:00:01.546639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.546651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.546664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.546676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251447 key fd00:81dbc:0 +[2017/03/28 04:00:01.546689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.546699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.546708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.546722, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.546746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.546758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.546773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.546784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.546794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 861514902 +[2017/03/28 04:00:01.546824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.546851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/959/512 +[2017/03/28 04:00:01.546880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.547478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.547503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 959 (position 959) from bitmap +[2017/03/28 04:00:01.547515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 959 +[2017/03/28 04:00:01.547550, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.547568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.547700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.547755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.547771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 959, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.547782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 861514902 +[2017/03/28 04:00:01.547797, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (fnum 861514902) info_level=1004 totdata=40 +[2017/03/28 04:00:01.547818, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.547829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.547839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:40:00 2012 + +[2017/03/28 04:00:01.547880, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:40:00 2012 CEST id=fd00:81dbc:0 +[2017/03/28 04:00:01.547896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.547905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.547918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.547957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.547987, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251447 key fd00:81dbc:0 +[2017/03/28 04:00:01.548002, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.548012, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbbc8c468c938f5b7 (-4915463038943300169) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003be (958) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.545425 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b5cda2e5 (3050152677) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.548196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251447 key fd00:81dbc:0 +[2017/03/28 04:00:01.548221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.548234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.548246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.548258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251448 key fd00:81dbc:0 +[2017/03/28 04:00:01.548271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.548280, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.548293, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:01.548303, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.548315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:01.548328, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.548363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 04:00:01 2017 + +[2017/03/28 04:00:01.548378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.548388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.548397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.548520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.548557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.548588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:01.548621, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.548666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.548679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/960/512 +[2017/03/28 04:00:01.548691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.548710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.548708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba + signed SMB2 message +[2017/03/28 04:00:01.548726, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.548746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.548767, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.548799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.548830, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.548843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.548852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.548861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.548873, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.548892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.548912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.549304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.549330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 960 (position 960) from bitmap +[2017/03/28 04:00:01.549340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 960 +[2017/03/28 04:00:01.549361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.549374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.549511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.549566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.549583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 861514902 +[2017/03/28 04:00:01.549600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.549610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.549623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.549638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.549651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251448 key fd00:81dbc:0 +[2017/03/28 04:00:01.549666, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, file_id = fd00:81dbc:0 gen_id = 3050152677 has kernel oplock state of 1. +[2017/03/28 04:00:01.549681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.549693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.549703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.549712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.549720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.549741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.549753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=34 +[2017/03/28 04:00:01.549764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.549775, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:01.549787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x341c6319 +[2017/03/28 04:00:01.549805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.549815, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbbc8c468c938f5b8 (-4915463038943300168) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Di Apr 24 06:40:00 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.549903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x13531281034766251448 key fd00:81dbc:0 +[2017/03/28 04:00:01.549915, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.549927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.549936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.549948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.549964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.549984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.549994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.550008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.550020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.550029, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.550039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.550047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.550058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.550076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:40:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.550113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.550124, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:40:00 2012 +[2017/03/28 04:00:01.550135, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.550146, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.550158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.550171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.550198, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.550217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.550228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.550239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5A007564 +[2017/03/28 04:00:01.550252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:01.550242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Allocated locked data 0x0x557db4ceca50 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.550277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5A007564 +[2017/03/28 04:00:01.550289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.550286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.550300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.550304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.550315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 861514902 (0 used) +[2017/03/28 04:00:01.550316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.550329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.550352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.550351, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/961/512 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.550374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.550376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba/drivers + signed SMB2 message +[2017/03/28 04:00:01.550392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.550402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.550760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.550785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 961 (position 961) from bitmap +[2017/03/28 04:00:01.550795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 961 +[2017/03/28 04:00:01.550817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.550830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.550967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.551021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.551040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF904.tmp] +[2017/03/28 04:00:01.551053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.551065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp" +[2017/03/28 04:00:01.551080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.551096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.551115, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp] +[2017/03/28 04:00:01.551126, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.551137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.551153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.551172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.551182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.551193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 649B3A68 +[2017/03/28 04:00:01.551206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.551223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.551250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '649B3A68' stored +[2017/03/28 04:00:01.551265, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x649b3a68 (1687894632) + open_persistent_id : 0x00000000649b3a68 (1687894632) + open_volatile_id : 0x000000009b53edbd (2605968829) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.551379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 649B3A68 +[2017/03/28 04:00:01.551391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.551400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.551410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x649b3a68) stored +[2017/03/28 04:00:01.551419, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9b53edbd (2605968829) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x649b3a68 (1687894632) + open_persistent_id : 0x00000000649b3a68 (1687894632) + open_volatile_id : 0x000000009b53edbd (2605968829) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.551636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2605968829 (1 used) +[2017/03/28 04:00:01.551650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp hash 0x341c6319 +[2017/03/28 04:00:01.551664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp) returning 0644 +[2017/03/28 04:00:01.551674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.551702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.551715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.551730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.551741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.551753, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.551763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp. Granting 0x110080 +[2017/03/28 04:00:01.551773, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.551793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.551803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.551816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.551829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.551844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.551862, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp, fd00:81dbc:0/3408872509, tv_sec = 58d9c3a1, tv_usec = 868fe +[2017/03/28 04:00:01.551876, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=34 +[2017/03/28 04:00:01.551886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.551897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.551906, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8090e38cbfd9a959 (-9182589446554801831) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c1 (961) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.551166 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cb2f443d (3408872509) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x341c6319 (874275609) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.552191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x9264154627154749785 key fd00:81dbc:0 +[2017/03/28 04:00:01.552216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.552228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.552240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.552251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x9264154627154749786 key fd00:81dbc:0 +[2017/03/28 04:00:01.552265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.552275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.552284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.552296, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.552318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp attr = 0x20 +[2017/03/28 04:00:01.552331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.552346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.552356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.552367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 2605968829 +[2017/03/28 04:00:01.552383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.552396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/962/512 +[2017/03/28 04:00:01.552412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.553029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.553063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 962 (position 962) from bitmap +[2017/03/28 04:00:01.553074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 962 +[2017/03/28 04:00:01.553096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.553109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.553239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.553294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.553310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 962, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.553321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp - fnum 2605968829 +[2017/03/28 04:00:01.553337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.553347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.553366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.553380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e2a0 +[2017/03/28 04:00:01.553393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp seq 0x9264154627154749786 key fd00:81dbc:0 +[2017/03/28 04:00:01.553407, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp (fnum 2605968829) info_level=65290 totdata=142 +[2017/03/28 04:00:01.553424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab| +[2017/03/28 04:00:01.553435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab" +[2017/03/28 04:00:01.553448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCHL130.CAB] +[2017/03/28 04:00:01.553459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.553472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpchl130.cab +[2017/03/28 04:00:01.553497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpchl130.cab +[2017/03/28 04:00:01.553509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpchl130.cab ? +[2017/03/28 04:00:01.553518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpchl130.cab (len 12) ? +[2017/03/28 04:00:01.553529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpchl130.cab ? +[2017/03/28 04:00:01.553538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpchl130.cab (len 12) ? +[2017/03/28 04:00:01.553553, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.553571, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.553582, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.553595, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.553606, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.553641, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.553658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.553701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpchl130.cab ? +[2017/03/28 04:00:01.553712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpchl130.cab (len 12) ? +[2017/03/28 04:00:01.553721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpchl130.cab +[2017/03/28 04:00:01.553730, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.553750, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] +[2017/03/28 04:00:01.553761, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.553772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2605968829) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.553784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.553801, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab] +[2017/03/28 04:00:01.553811, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.553832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab. Granting 0x2 +[2017/03/28 04:00:01.553864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.553879, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.553901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.553914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.553936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.553946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.553956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.553979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.554011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.554025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp +[2017/03/28 04:00:01.554039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.554068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.554083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.554097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.554108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.554102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.554121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + rename_open_files: renaming file fnum 2605968829 (file_id fd00:81dbc:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.554141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab hash 0xaa135136 +[2017/03/28 04:00:01.554147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.554152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF904.tmp + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.554163, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.554166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Trying path /var + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:01.554183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.554186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var/lib + unparse_share_modes: +[2017/03/28 04:00:01.554196, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.554197, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib/samba + d: struct share_mode_data +[2017/03/28 04:00:01.554206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x8090e38cbfd9a95a (-9182589446554801830) + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:01.554217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab' + stream_name : NULL +[2017/03/28 04:00:01.554228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:01.554245, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + task_id : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c1 (961) +[2017/03/28 04:00:01.554264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:01.554277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.554289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:01 2017 CEST.551166 +[2017/03/28 04:00:01.554298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + id: struct file_id +[2017/03/28 04:00:01.554307, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib/samba/drivers + inode : 0x0000000000081dbc (531900) +[2017/03/28 04:00:01.554317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_file_id : 0x00000000cb2f443d (3408872509) + uid : 0x00000000 (0) +[2017/03/28 04:00:01.554338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + name_hash : 0xaa135136 (2853392694) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:01.554355, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_leases : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.554372, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:01.554385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var + modified : 0x01 (1) + record : * +[2017/03/28 04:00:01.554397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.554408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081dbc (531900) + notifyd_trigger: Trying path /var/lib/samba + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.554418, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.554421, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:01.554427, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab seq 0x9264154627154749786 key fd00:81dbc:0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.554438, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.554449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.554462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.554475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.554487, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab seq 0x9264154627154749787 key fd00:81dbc:0 +[2017/03/28 04:00:01.554510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.554523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/963/512 +[2017/03/28 04:00:01.554538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.554848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.554877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 963 (position 963) from bitmap +[2017/03/28 04:00:01.554889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 963 +[2017/03/28 04:00:01.554910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.554922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.555053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.555107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.555130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 963, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.555142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab - fnum 2605968829 +[2017/03/28 04:00:01.555167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab seq 0x9264154627154749787 key fd00:81dbc:0 +[2017/03/28 04:00:01.555183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xaa135136 +[2017/03/28 04:00:01.555195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab (fnum 2605968829) level=1034 max_data=56 +[2017/03/28 04:00:01.555208, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.555230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.555242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.555257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.555267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.555282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.555296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.555310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/964/512 +[2017/03/28 04:00:01.555325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.555659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.555683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 964 (position 964) from bitmap +[2017/03/28 04:00:01.555694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 964 +[2017/03/28 04:00:01.555714, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.555727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.555868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.555922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.555966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab - fnum 2605968829 +[2017/03/28 04:00:01.555984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.555994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.556007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000BC1D +[2017/03/28 04:00:01.556021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.556032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81dbc:0 +[2017/03/28 04:00:01.556053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.556064, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8090e38cbfd9a95b (-9182589446554801829) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c1 (961) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.551166 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cb2f443d (3408872509) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xaa135136 (2853392694) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.556248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xaa135136 +[2017/03/28 04:00:01.556260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.556268, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8090e38cbfd9a95b (-9182589446554801829) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:40:00 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dbc (531900) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.556356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab seq 0x9264154627154749787 key fd00:81dbc:0 +[2017/03/28 04:00:01.556368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.556379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.556389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.556401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000BC1D +[2017/03/28 04:00:01.556415, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.556430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.556440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.556451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 649B3A68 +[2017/03/28 04:00:01.556463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e2a0 +[2017/03/28 04:00:01.556478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 649B3A68 +[2017/03/28 04:00:01.556489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.556498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.556511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2605968829 (0 used) +[2017/03/28 04:00:01.556524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.556536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/965/512 +[2017/03/28 04:00:01.556551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.559782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.559822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 965 (position 965) from bitmap +[2017/03/28 04:00:01.559834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 966 (position 966) from bitmap +[2017/03/28 04:00:01.559844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 967 (position 967) from bitmap +[2017/03/28 04:00:01.559867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 965 +[2017/03/28 04:00:01.559893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.559908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.560089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.560148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.560172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.560187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.560199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.560215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.560235, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.560262, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.560275, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.560287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.560305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.560318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.560330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.560351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.560361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.560374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F72DF0AF +[2017/03/28 04:00:01.560392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.560403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.560435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F72DF0AF' stored +[2017/03/28 04:00:01.560449, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf72df0af (4146983087) + open_persistent_id : 0x00000000f72df0af (4146983087) + open_volatile_id : 0x00000000a0751a04 (2692028932) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.560582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F72DF0AF +[2017/03/28 04:00:01.560594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.560628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.560640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf72df0af) stored +[2017/03/28 04:00:01.560650, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa0751a04 (2692028932) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf72df0af (4146983087) + open_persistent_id : 0x00000000f72df0af (4146983087) + open_volatile_id : 0x00000000a0751a04 (2692028932) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.560828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2692028932 (1 used) +[2017/03/28 04:00:01.560843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.560865, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.560883, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.560892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.560909, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.560919, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.560940, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.560957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.560967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.560981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.560991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.561004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.561018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.561034, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.561045, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe3b955d21b191906 (-2037502995522316026) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c5 (965) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.560342 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002ba29688 (732075656) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.561228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16409241078187235590 key fd00:8183f:0 +[2017/03/28 04:00:01.561253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.561264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.561276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.561287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16409241078187235591 key fd00:8183f:0 +[2017/03/28 04:00:01.561300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.561310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.561319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.561332, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.561362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.561374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.561390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.561407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.561418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2692028932 +[2017/03/28 04:00:01.561436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.561458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.561526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 966 +[2017/03/28 04:00:01.561544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.561556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.561691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.561745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.561759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.561771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2692028932 +[2017/03/28 04:00:01.561784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 966, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.561795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.561810, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.561821, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.561846, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 0 +[2017/03/28 04:00:01.561867, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.561886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.561897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.561912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.561922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.561941, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16409241078187235591 key fd00:8183f:0 +[2017/03/28 04:00:01.561957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.561973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.561983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2147483648 +[2017/03/28 04:00:01.562021, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.562034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.562050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.562060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.562075, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.562088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.562098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562135, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 315435570310387917 +[2017/03/28 04:00:01.562149, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.562174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.562187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.562201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:01.562240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.562250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562265, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 719652438290953897 +[2017/03/28 04:00:01.562278, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.562299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.562317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.562332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562356, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.562370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.562379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562394, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 831419905764959754 +[2017/03/28 04:00:01.562407, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.562427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.562439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.562453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562476, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.562489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.562499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562513, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 1476570927652861720 +[2017/03/28 04:00:01.562526, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.562545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.562556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.562577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562601, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.562615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.562624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 1758874919121505528 +[2017/03/28 04:00:01.562651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.562671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.562682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.562696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562719, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.562733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.562742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562757, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2201885583624495201 +[2017/03/28 04:00:01.562769, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.562789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.562800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.562814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562845, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.562858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.562868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.562882, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2462687183773884072 +[2017/03/28 04:00:01.562895, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.562916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.562927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.562942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.562951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.562966, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.562979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.562988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563003, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 2858134922804592009 +[2017/03/28 04:00:01.563015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.563035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.563047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563085, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.563099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64416 +[2017/03/28 04:00:01.563115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563130, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6104764883245928384 +[2017/03/28 04:00:01.563143, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.563163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.563175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563213, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.563227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.563237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563251, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6548049619929241633 +[2017/03/28 04:00:01.563264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.563284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.563296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563333, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.563347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.563357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563379, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 6913129273986547435 +[2017/03/28 04:00:01.563393, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.563412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.563423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563461, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.563475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.563485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563499, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7310660941788960727 +[2017/03/28 04:00:01.563512, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.563532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.563543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563581, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.563595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.563604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563618, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7809774392713535344 +[2017/03/28 04:00:01.563630, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.563657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.563668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.563720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.563730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563744, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 7861788678555509228 +[2017/03/28 04:00:01.563756, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.563776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.563787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:01.563838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.563847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.563861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8883920997114300545 +[2017/03/28 04:00:01.563873, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.563894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.563905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.563927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.563957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.563987, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.564005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.564014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.564030, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 8957753563803497340 +[2017/03/28 04:00:01.564043, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.564065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.564078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.564092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.564102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.564116, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.564130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:01.564139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.564153, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset 9223372036854775807 +[2017/03/28 04:00:01.564166, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.564186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.564198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.564212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.564229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.564244, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.564257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:01.564266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.564279, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.564292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2392 +[2017/03/28 04:00:01.564302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2392] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.564318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.564343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2392 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.564410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 967 +[2017/03/28 04:00:01.564428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.564441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.564577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.564665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.564680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.564692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2692028932 +[2017/03/28 04:00:01.564705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 967, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.564716, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.564733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db57e2000 now at offset -1 +[2017/03/28 04:00:01.564746, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.564760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.564793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.564804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/968/510 +[2017/03/28 04:00:01.564814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/968/511 +[2017/03/28 04:00:01.564830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/968/512 +[2017/03/28 04:00:01.564844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.565392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.565417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 968 (position 968) from bitmap +[2017/03/28 04:00:01.565428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 968 +[2017/03/28 04:00:01.565448, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.565460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.565590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.565643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.565660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2692028932 +[2017/03/28 04:00:01.565683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.565694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.565707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.565721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.565733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.565754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.565765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe3b955d21b191907 (-2037502995522316025) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c5 (965) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.560342 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002ba29688 (732075656) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.565944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.565969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.565990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe3b955d21b191907 (-2037502995522316025) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.566149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x16409241078187235591 key fd00:8183f:0 +[2017/03/28 04:00:01.566163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.566175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.566184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.566197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.566210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.566235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.566246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.566257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F72DF0AF +[2017/03/28 04:00:01.566271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.566288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F72DF0AF +[2017/03/28 04:00:01.566299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.566308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.566320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2692028932 (0 used) +[2017/03/28 04:00:01.566334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.566354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/969/512 +[2017/03/28 04:00:01.566370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.567147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.567173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 969 (position 969) from bitmap +[2017/03/28 04:00:01.567184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 969 +[2017/03/28 04:00:01.567206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.567219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.567348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.567401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.567420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9B0.tmp] +[2017/03/28 04:00:01.567442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.567454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp" +[2017/03/28 04:00:01.567468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP] +[2017/03/28 04:00:01.567481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.567495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9B0.tmp +[2017/03/28 04:00:01.567519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9B0.tmp +[2017/03/28 04:00:01.567531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9B0.tmp ? +[2017/03/28 04:00:01.567540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9B0.tmp (len 11) ? +[2017/03/28 04:00:01.567551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9B0.tmp ? +[2017/03/28 04:00:01.567560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9B0.tmp (len 11) ? +[2017/03/28 04:00:01.567575, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.567593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.567604, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.567618, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.567628, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.567648, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.567664, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.567695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9B0.tmp ? +[2017/03/28 04:00:01.567706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9B0.tmp (len 11) ? +[2017/03/28 04:00:01.567715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF9B0.tmp +[2017/03/28 04:00:01.567745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.567767, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.567778, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.567790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.567803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.567821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.567832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.567844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 033B2B4F +[2017/03/28 04:00:01.567857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.567868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.567894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '033B2B4F' stored +[2017/03/28 04:00:01.567908, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x033b2b4f (54209359) + open_persistent_id : 0x00000000033b2b4f (54209359) + open_volatile_id : 0x00000000992b3d85 (2569747845) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.568075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 033B2B4F +[2017/03/28 04:00:01.568088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.568098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.568109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x033b2b4f) stored +[2017/03/28 04:00:01.568118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x992b3d85 (2569747845) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x033b2b4f (54209359) + open_persistent_id : 0x00000000033b2b4f (54209359) + open_volatile_id : 0x00000000992b3d85 (2569747845) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.568285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2569747845 (1 used) +[2017/03/28 04:00:01.568299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp hash 0x22a187cb +[2017/03/28 04:00:01.568318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp) returning 0644 +[2017/03/28 04:00:01.568330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.568344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.568359, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.568372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.568388, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.568399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.568408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.568416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.568447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.568509, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.568524, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.568533, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.568948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.568964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Granting 0x2 +[2017/03/28 04:00:01.568983, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.569000, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.569010, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.569027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.569040, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.569087, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.569106, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.569115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.569130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.569150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.569184, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.569201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.569218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.569232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.569247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebea40 +[2017/03/28 04:00:01.569269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.569260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + seqnum=34, fsp->brlock_seqnum=0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.569302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.569316, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.569319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.569326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.569336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.569337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var + Security token: (NULL) +[2017/03/28 04:00:01.569349, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.569349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.569360, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.569369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.569377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.569376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.569388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.569390, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, file_id = fd00:81ddd:0 gen_id = 3497850774 +[2017/03/28 04:00:01.569404, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, fd00:81ddd:0/3497850774, tv_sec = 58d9c3a1, tv_usec = 8aa07 +[2017/03/28 04:00:01.569417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.569439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.569460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.569519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.569534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.569544, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7f25ec8cbd92b49b (9161989106175227035) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c9 (969) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.567815 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d07cf796 (3497850774) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.569722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227035 key fd00:81ddd:0 +[2017/03/28 04:00:01.569758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.569771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.569784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.569794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227036 key fd00:81ddd:0 +[2017/03/28 04:00:01.569812, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.569824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.569837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.569846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.569855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.569863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.569888, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.569934, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.569948, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.569957, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.570406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.570418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp is: +[2017/03/28 04:00:01.570428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.570828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.570846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.570862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.570876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.570887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.570900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp is: +[2017/03/28 04:00:01.570910, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.571192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.571205, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.571477, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.571491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.571503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.571513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.571522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.571530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.571554, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.571567, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.571600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.571618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.571634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.571648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.571660, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.571669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.571681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.571693, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.571705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.571716, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.571728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.571764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.571773, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.571782, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.571791, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.571799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.571815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp is: +[2017/03/28 04:00:01.571832, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.572236, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.572253, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.572270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.572280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.572290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.572301, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.572313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.572329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.572339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.572349, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.572357, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.572365, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.572391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.572406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.572421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.572431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.572443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.572463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.572472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.572482, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572497, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.572519, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572544, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.572559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572584, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.572597, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572655, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.572664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.572708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.572723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.572733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.572742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.572750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.572768, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572807, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572827, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.572840, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.572853, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572866, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.572892, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.572903, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.572912, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.572920, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.572929, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.572947, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.572960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.572970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.572982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.572991, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.573000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.573008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.573024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.573037, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.573060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.573076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.573090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.573110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.573122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.573131, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.573143, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.573154, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.573166, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.573177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.573189, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.573224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.573234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.573242, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.573251, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.573259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.573306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp based on system ACL +[2017/03/28 04:00:01.573321, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.573607, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.573617, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.574008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.574023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.574036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.574045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.574054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.574068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.574095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.574112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.574123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.574132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.574148, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.574175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.574188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.574204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.574215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.574226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 2569747845 +[2017/03/28 04:00:01.574246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.574261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/970/512 +[2017/03/28 04:00:01.574278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.575292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.575321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 970 (position 970) from bitmap +[2017/03/28 04:00:01.575333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 970 +[2017/03/28 04:00:01.575361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.575374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.575517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.575572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.575594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9B0.tmp] +[2017/03/28 04:00:01.575608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.575621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp" +[2017/03/28 04:00:01.575636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP] +[2017/03/28 04:00:01.575648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.575663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9B0.tmp +[2017/03/28 04:00:01.575680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55b2090:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.575691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.575708, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.575730, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.575741, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.575753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.575771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.575792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.575803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.575815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 09A1D2BF +[2017/03/28 04:00:01.575832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.575843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.575874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '09A1D2BF' stored +[2017/03/28 04:00:01.575888, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x09a1d2bf (161600191) + open_persistent_id : 0x0000000009a1d2bf (161600191) + open_volatile_id : 0x0000000080828437 (2156037175) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.576109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 09A1D2BF +[2017/03/28 04:00:01.576124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.576134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.576144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x09a1d2bf) stored +[2017/03/28 04:00:01.576154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x80828437 (2156037175) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x09a1d2bf (161600191) + open_persistent_id : 0x0000000009a1d2bf (161600191) + open_volatile_id : 0x0000000080828437 (2156037175) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.576321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2156037175 (2 used) +[2017/03/28 04:00:01.576343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp hash 0x22a187cb +[2017/03/28 04:00:01.576358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp) returning 0644 +[2017/03/28 04:00:01.576369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.576395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.576408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.576424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.576435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.576447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.576458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Granting 0x100180 +[2017/03/28 04:00:01.576468, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.576481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.576490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.576503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.576518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.576533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227036 key fd00:81ddd:0 +[2017/03/28 04:00:01.576558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.576572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.576582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.576621, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.576649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.576662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.576672, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, fd00:81ddd:0/4200354919, tv_sec = 58d9c3a1, tv_usec = 8c928 +[2017/03/28 04:00:01.576686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=34, fsp->brlock_seqnum=34 +[2017/03/28 04:00:01.576697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.576707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.576718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.576729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.576739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ddd:0 +[2017/03/28 04:00:01.576750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.576765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=35 +[2017/03/28 04:00:01.576777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.576787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.576796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.576806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.576817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.576827, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7f25ec8cbd92b49c (9161989106175227036) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c9 (969) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.567815 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d07cf796 (3497850774) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003ca (970) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.575784 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fa5c5467 (4200354919) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.577109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227036 key fd00:81ddd:0 +[2017/03/28 04:00:01.577148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.577162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.577180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.577191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227037 key fd00:81ddd:0 +[2017/03/28 04:00:01.577205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.577215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.577223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.577235, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.577258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.577270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.577285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.577295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.577306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 2156037175 +[2017/03/28 04:00:01.577322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.577335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/971/512 +[2017/03/28 04:00:01.577351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.577779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.577810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 971 (position 971) from bitmap +[2017/03/28 04:00:01.577821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 971 +[2017/03/28 04:00:01.577845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.577858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.578024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.578080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.578098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 971, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.578110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 2156037175 +[2017/03/28 04:00:01.578127, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (fnum 2156037175) info_level=1004 totdata=40 +[2017/03/28 04:00:01.578141, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.578151, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.578185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.578201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.578211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.578228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.578238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.578361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.578408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.578471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.578484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.578503, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:01.578501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.578530, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) +[2017/03/28 04:00:01.578535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.578552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.578555, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.578569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.578576, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:01.578586, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.578612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.578613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.578635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.578676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.578696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.578707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/972/512 +[2017/03/28 04:00:01.578734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.578733, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.578761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.578782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.578802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.578822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.578836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.578846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.579162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.579186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 972 (position 972) from bitmap +[2017/03/28 04:00:01.579197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 972 +[2017/03/28 04:00:01.579217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.579230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.579368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.579424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.579441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 2156037175 +[2017/03/28 04:00:01.579456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.579465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.579478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.579494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.579507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227037 key fd00:81ddd:0 +[2017/03/28 04:00:01.579521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.579532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.579550, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7f25ec8cbd92b49d (9161989106175227037) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003c9 (969) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.567815 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d07cf796 (3497850774) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.579731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227037 key fd00:81ddd:0 +[2017/03/28 04:00:01.579755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.579768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.579780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.579792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227038 key fd00:81ddd:0 +[2017/03/28 04:00:01.579807, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.579832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.579843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.579854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 09A1D2BF +[2017/03/28 04:00:01.579866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:01.579882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 09A1D2BF +[2017/03/28 04:00:01.579893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.579902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.579915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2156037175 (1 used) +[2017/03/28 04:00:01.579928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.579978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/973/512 +[2017/03/28 04:00:01.579998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.580738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.580813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 973 (position 973) from bitmap +[2017/03/28 04:00:01.580828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 973 +[2017/03/28 04:00:01.580874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.580891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.581057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.581124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.581148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 2569747845 +[2017/03/28 04:00:01.581171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.581181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.581197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.581223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.581244, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227038 key fd00:81ddd:0 +[2017/03/28 04:00:01.581263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, file_id = fd00:81ddd:0 gen_id = 3497850774 has kernel oplock state of 1. +[2017/03/28 04:00:01.581284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.581299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.581310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.581319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.581328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.581351, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.581363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=35, fsp->brlock_seqnum=34 +[2017/03/28 04:00:01.581395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.581406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.581418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.581429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.581439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ddd:0 +[2017/03/28 04:00:01.581449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.581463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=36 +[2017/03/28 04:00:01.581475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.581485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.581494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.581504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.581518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.581528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7f25ec8cbd92b49e (9161989106175227038) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.581630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x9161989106175227038 key fd00:81ddd:0 +[2017/03/28 04:00:01.581643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.581654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.581671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.581683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.581701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.581721, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.581737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.581746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.581757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 033B2B4F +[2017/03/28 04:00:01.581771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db56822c0 +[2017/03/28 04:00:01.581786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 033B2B4F +[2017/03/28 04:00:01.581797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.581806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.581821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2569747845 (0 used) +[2017/03/28 04:00:01.581839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.581853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/974/512 +[2017/03/28 04:00:01.581869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.582456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.582486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 974 (position 974) from bitmap +[2017/03/28 04:00:01.582497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 974 +[2017/03/28 04:00:01.582520, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.582533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.582673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.582727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.582753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9B0.tmp] +[2017/03/28 04:00:01.582769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.582783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp" +[2017/03/28 04:00:01.582803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.582826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.582851, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.582864, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.582883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.582906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.582929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.582940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.582952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D2A27B9E +[2017/03/28 04:00:01.582966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.582978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.583015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D2A27B9E' stored +[2017/03/28 04:00:01.583030, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd2a27b9e (3533863838) + open_persistent_id : 0x00000000d2a27b9e (3533863838) + open_volatile_id : 0x0000000063f19ad2 (1676778194) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.583150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D2A27B9E +[2017/03/28 04:00:01.583162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.583172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.583189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd2a27b9e) stored +[2017/03/28 04:00:01.583198, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x63f19ad2 (1676778194) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd2a27b9e (3533863838) + open_persistent_id : 0x00000000d2a27b9e (3533863838) + open_volatile_id : 0x0000000063f19ad2 (1676778194) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.583368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1676778194 (1 used) +[2017/03/28 04:00:01.583383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp hash 0x22a187cb +[2017/03/28 04:00:01.583400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp) returning 0644 +[2017/03/28 04:00:01.583412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.583455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x0 +[2017/03/28 04:00:01.583475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.583492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.583506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.583518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.583529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Granting 0x10080 +[2017/03/28 04:00:01.583540, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.583552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.583562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.583575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.583587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.583603, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.583620, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, fd00:81ddd:0/3600187999, tv_sec = 58d9c3a1, tv_usec = 8e508 +[2017/03/28 04:00:01.583634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=36 +[2017/03/28 04:00:01.583644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.583655, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.583664, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f9d941c7400df3c (4583982845659242300) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003ce (974) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.582920 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d696825f (3600187999) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.583848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242300 key fd00:81ddd:0 +[2017/03/28 04:00:01.583872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.583883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.583895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.583906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242301 key fd00:81ddd:0 +[2017/03/28 04:00:01.583920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.583929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.583962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.583976, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.583998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x0 +[2017/03/28 04:00:01.584010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.584033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.584044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.584057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 1676778194 +[2017/03/28 04:00:01.584074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.584087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/975/512 +[2017/03/28 04:00:01.584103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.584585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.584628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 975 (position 975) from bitmap +[2017/03/28 04:00:01.584639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 975 +[2017/03/28 04:00:01.584660, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.584673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.584811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.584865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.584881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 975, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.584892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 1676778194 +[2017/03/28 04:00:01.584909, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (fnum 1676778194) info_level=1013 totdata=1 +[2017/03/28 04:00:01.584921, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.584942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x0 +[2017/03/28 04:00:01.584954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.584969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.584979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.584989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.585001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1676778194, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.585012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.585022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.585034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.585048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.585061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242301 key fd00:81ddd:0 +[2017/03/28 04:00:01.585085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.585108, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f9d941c7400df3d (4583982845659242301) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003ce (974) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.582920 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d696825f (3600187999) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x22a187cb (581011403) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.585625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242301 key fd00:81ddd:0 +[2017/03/28 04:00:01.585661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.585675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.585688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.585698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242302 key fd00:81ddd:0 +[2017/03/28 04:00:01.585715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.585727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/976/512 +[2017/03/28 04:00:01.585742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.586181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.586211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 976 (position 976) from bitmap +[2017/03/28 04:00:01.586223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 976 +[2017/03/28 04:00:01.586244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.586257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.586397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.586453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.586469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 1676778194 +[2017/03/28 04:00:01.586484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.586494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.586507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.586522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.586536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242302 key fd00:81ddd:0 +[2017/03/28 04:00:01.586549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.586559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x22a187cb +[2017/03/28 04:00:01.586568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.586579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.586587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x22a187cb +[2017/03/28 04:00:01.586673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.586686, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3f9d941c7400df3e (4583982845659242302) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.566569933 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.586778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4583982845659242302 key fd00:81ddd:0 +[2017/03/28 04:00:01.586790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.586801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.586811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.586823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.586836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.586856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.586897, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.586913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.586923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.586936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D2A27B9E +[2017/03/28 04:00:01.586949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1fa0 +[2017/03/28 04:00:01.586964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D2A27B9E +[2017/03/28 04:00:01.586975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.586991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.587005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1676778194 (0 used) +[2017/03/28 04:00:01.586982, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.587018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.587057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/977/512 +[2017/03/28 04:00:01.587073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.587079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.587098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.587109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.587118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.587127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.587136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.587145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.587825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.587855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 977 (position 977) from bitmap +[2017/03/28 04:00:01.587867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 977 +[2017/03/28 04:00:01.587891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.587904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.588065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.588121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.588142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9B0.tmp] +[2017/03/28 04:00:01.588155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.588166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp" +[2017/03/28 04:00:01.588180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.588197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.588212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9B0.tmp +[2017/03/28 04:00:01.588224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9B0.tmp ? +[2017/03/28 04:00:01.588234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9B0.tmp (len 11) ? +[2017/03/28 04:00:01.588245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9B0.tmp ? +[2017/03/28 04:00:01.588253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9B0.tmp (len 11) ? +[2017/03/28 04:00:01.588277, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.588296, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.588307, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.588320, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.588330, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.588352, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.588369, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.588415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9B0.tmp ? +[2017/03/28 04:00:01.588426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9B0.tmp (len 11) ? +[2017/03/28 04:00:01.588435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF9B0.tmp +[2017/03/28 04:00:01.588445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.588465, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.588477, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.588488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.588501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.588517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.588527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.588546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B1BFE70F +[2017/03/28 04:00:01.588561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ee9f80 +[2017/03/28 04:00:01.588572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.588597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B1BFE70F' stored +[2017/03/28 04:00:01.588653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb1bfe70f (2982143759) + open_persistent_id : 0x00000000b1bfe70f (2982143759) + open_volatile_id : 0x00000000e22ac42f (3794453551) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.588770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B1BFE70F +[2017/03/28 04:00:01.588783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.588792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.588802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb1bfe70f) stored +[2017/03/28 04:00:01.588811, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe22ac42f (3794453551) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb1bfe70f (2982143759) + open_persistent_id : 0x00000000b1bfe70f (2982143759) + open_volatile_id : 0x00000000e22ac42f (3794453551) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.588985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3794453551 (1 used) +[2017/03/28 04:00:01.588998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp hash 0x22a187cb +[2017/03/28 04:00:01.589011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp) returning 0644 +[2017/03/28 04:00:01.589022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.589035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.589049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.589061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.589077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.589088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.589097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.589106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.589141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.589210, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.589225, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.589234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.589618, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.589633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Granting 0x2 +[2017/03/28 04:00:01.589652, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.589668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.589678, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.589701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.589714, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.589756, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.589774, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.589784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.589798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.589812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.589840, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.589856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.589866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.589879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.589893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:01.589911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.589929, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.589915, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.589943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.589965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.589974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.589978, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.589983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.589997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.590019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.590020, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:01.590029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.590040, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:01.590043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, file_id = fd00:81ddd:0 gen_id = 2017657465 +[2017/03/28 04:00:01.590056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.590059, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, fd00:81ddd:0/2017657465, tv_sec = 58d9c3a1, tv_usec = 8fae1 +[2017/03/28 04:00:01.590070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.590075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.590089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.590110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.590170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.590185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.590194, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e280e8f3730eb26 (1020081323868482342) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003d1 (977) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.588513 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000078430279 (2017657465) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.586569928 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.590378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482342 key fd00:81ddd:0 +[2017/03/28 04:00:01.590402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.590415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.590428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.590440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482343 key fd00:81ddd:0 +[2017/03/28 04:00:01.590454, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, len 1048576 +[2017/03/28 04:00:01.590479, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.590491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.590503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.590512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.590521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.590530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.590566, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.590612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.590627, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.590636, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.591031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.591041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp is: +[2017/03/28 04:00:01.591051, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.591459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.591472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.591488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.591502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.591513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.591527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp is: +[2017/03/28 04:00:01.591537, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.591826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.591839, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.592125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.592139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.592152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.592162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.592170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.592179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.592202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.592215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.592243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.592261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.592277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.592291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.592303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.592313, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.592325, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.592337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.592348, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.592367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.592379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.592415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.592424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.592433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.592442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.592450, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.592467, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp is: +[2017/03/28 04:00:01.592478, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.592892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.592909, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.592926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.592937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.592947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.592958, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.592971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.592980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.592990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.593000, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.593008, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.593016, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.593040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.593055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.593071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.593081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.593098, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.593118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.593128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.593138, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593167, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.593175, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.593208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593232, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.593240, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.593274, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593315, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.593324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.593339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.593349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.593358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.593367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.593384, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593423, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593436, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.593449, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.593462, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593474, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593499, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.593510, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.593519, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.593527, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.593542, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.593560, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.593573, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.593583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.593595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.593604, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.593612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.593620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.593636, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.593648, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.593670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.593686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.593699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.593713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.593724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.593733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593745, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593767, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.593779, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.593790, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.593832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.593842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.593851, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.593859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.593867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.593915, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp based on system ACL +[2017/03/28 04:00:01.593930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.594208, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.594218, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.594614, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.594629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.594643, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.594652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.594661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.594670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.594696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.594712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.594722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.594731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.594746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.594769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.594782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.594798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.594814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.594825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.594842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.594856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/978/512 +[2017/03/28 04:00:01.594872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.595579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.595608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 978 (position 978) from bitmap +[2017/03/28 04:00:01.595620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 978 +[2017/03/28 04:00:01.595641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.595655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.595785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.595850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.595866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 978, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.595878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.595892, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (fnum 3794453551) info_level=1020 totdata=8 +[2017/03/28 04:00:01.595905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp to 375296 +[2017/03/28 04:00:01.595918, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 375296 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp : setting new size to 375296 +[2017/03/28 04:00:01.595931, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp to len 375296 +[2017/03/28 04:00:01.595973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.595989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.596017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.596031, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81ddd:0 +[2017/03/28 04:00:01.596048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.596058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.596071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.596085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:01.596099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482343 key fd00:81ddd:0 +[2017/03/28 04:00:01.596113, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.596122, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e280e8f3730eb27 (1020081323868482343) + servicepath : * +[2017/03/28 04:00:01.596108, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + servicepath : '/var/lib/samba/drivers' + base_name : * + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.596211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + op_mid : 0x00000000000003d1 (977) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp + op_type : 0x0003 (3) +[2017/03/28 04:00:01.596231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) +[2017/03/28 04:00:01.596248, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + private_options : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.596262, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + time : Di Mär 28 04:00:01 2017 CEST.588513 + notifyd_trigger: Trying path /var/lib/samba + id: struct file_id +[2017/03/28 04:00:01.596279, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib/samba/drivers + inode : 0x0000000000081ddd (531933) +[2017/03/28 04:00:01.596293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_file_id : 0x0000000078430279 (2017657465) +[2017/03/28 04:00:01.596307, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.596031364 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.596392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482343 key fd00:81ddd:0 +[2017/03/28 04:00:01.596417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.596430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.596442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.596454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482344 key fd00:81ddd:0 +[2017/03/28 04:00:01.596469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.596506, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.596518, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:01.596529, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.596539, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.596558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.596571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.596618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.596638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/979/512 +[2017/03/28 04:00:01.596653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.596662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.596704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.596719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.596729, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.596755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.596764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.596773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.596782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.597961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.597992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 979 (position 979) from bitmap +[2017/03/28 04:00:01.598004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 979 +[2017/03/28 04:00:01.598665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.598686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.598818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.598911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.598932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 979, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.598944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.598958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.598969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.598984, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.599009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.599021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.599037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.599048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.599124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.599142, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3794453551, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.599155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.599169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.599181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/980/512 +[2017/03/28 04:00:01.599196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.599261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.599280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 980 (position 980) from bitmap +[2017/03/28 04:00:01.599290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 980 +[2017/03/28 04:00:01.599871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.599886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.600032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.600086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.600101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 980, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.600112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.600125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.600135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.600186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.600202, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3794453551, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.600219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.600234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.600286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/981/512 +[2017/03/28 04:00:01.600303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.600382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.600400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 981 (position 981) from bitmap +[2017/03/28 04:00:01.600410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 981 +[2017/03/28 04:00:01.600981, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.601000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.601127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.601184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.601199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 981, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.601210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.601222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.601232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.601300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.601316, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3794453551, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.601328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.601342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.601353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/982/512 +[2017/03/28 04:00:01.601367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.601454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.601472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 982 (position 982) from bitmap +[2017/03/28 04:00:01.601482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 982 +[2017/03/28 04:00:01.602017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.602031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.602165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.602216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.602231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 982, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.602241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.602253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.602263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.602324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:01.602339, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3794453551, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.602350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:01.602364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.602381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/983/512 +[2017/03/28 04:00:01.602396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.602475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.602493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 983 (position 983) from bitmap +[2017/03/28 04:00:01.602503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 983 +[2017/03/28 04:00:01.603041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.603055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.603182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.603232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.603246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 983, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.603263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.603275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.603285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.603348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:01.603365, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3794453551, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.603376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:01.603389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.603400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/984/512 +[2017/03/28 04:00:01.603414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.603489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.603506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 984 (position 984) from bitmap +[2017/03/28 04:00:01.603516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 984 +[2017/03/28 04:00:01.603943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.603962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.604096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.604147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.604162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 984, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.604173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.604185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (47616) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.604194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.604243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp): pos = 327680, size = 47616, returned 47616 +[2017/03/28 04:00:01.604258, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3794453551, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, length=47616 offset=0 wrote=47616 +[2017/03/28 04:00:01.604270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, offset 327680, requested 47616, written = 47616 +[2017/03/28 04:00:01.604283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.604294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/985/512 +[2017/03/28 04:00:01.604309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.604760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.604784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 985 (position 985) from bitmap +[2017/03/28 04:00:01.604802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 985 +[2017/03/28 04:00:01.604823, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.604836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.604964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.605016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.605031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 985, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.605042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.605058, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (fnum 3794453551) info_level=1004 totdata=40 +[2017/03/28 04:00:01.605073, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.605084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.605102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:16:18 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Mon Jul 13 19:16:18 2009 + +[2017/03/28 04:00:01.605145, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 19:16:18 2009 CEST id=fd00:81ddd:0 +[2017/03/28 04:00:01.605166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.605176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.605191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.605216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.605235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482344 key fd00:81ddd:0 +[2017/03/28 04:00:01.605249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.605259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e280e8f3730eb28 (1020081323868482344) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003d1 (977) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.588513 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000078430279 (2017657465) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.596031364 + changed_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.605456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482344 key fd00:81ddd:0 +[2017/03/28 04:00:01.605490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.605503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.605516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.605528, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482345 key fd00:81ddd:0 +[2017/03/28 04:00:01.605542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.605552, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.605564, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:18 2009 +[2017/03/28 04:00:01.605575, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.605585, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.605609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.605629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.605664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.605680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/986/512 +[2017/03/28 04:00:01.605695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.605749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.605851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.605885, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.605897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.605906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.605915, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.605923, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.605932, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.619036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.619078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 986 (position 986) from bitmap +[2017/03/28 04:00:01.619091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 986 +[2017/03/28 04:00:01.619116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.619130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.619268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.619336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.619356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3794453551 +[2017/03/28 04:00:01.619375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.619385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.619398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.619416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.619430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482345 key fd00:81ddd:0 +[2017/03/28 04:00:01.619448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, file_id = fd00:81ddd:0 gen_id = 2017657465 has kernel oplock state of 1. +[2017/03/28 04:00:01.619465, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.619481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.619491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.619500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.619509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.619531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.619544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=36 +[2017/03/28 04:00:01.619559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.619571, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 19:16:18 2009 +[2017/03/28 04:00:01.619584, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.619597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.619614, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0e280e8f3730eb29 (1020081323868482345) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.596031364 + changed_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.619709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x1020081323868482345 key fd00:81ddd:0 +[2017/03/28 04:00:01.619721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.619733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.619743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.619755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.619775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.619800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.619810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.619822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.619834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.619844, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.619853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.619861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.619873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.619883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:16:18 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.619928, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.619960, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:18 2009 +[2017/03/28 04:00:01.619972, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.619982, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.619994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.620011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.620040, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.620058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.620068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.620080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B1BFE70F +[2017/03/28 04:00:01.620096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.620112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B1BFE70F +[2017/03/28 04:00:01.620123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.620132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.620147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3794453551 (0 used) +[2017/03/28 04:00:01.620163, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.620156, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.620208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.620232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.620250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.620263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) +[2017/03/28 04:00:01.620264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + dos_mode_debug_print: dos_mode returning (0x20): "a" + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.620294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.620295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.620310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.620315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.620320, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/987/512 +[2017/03/28 04:00:01.620337, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.620348, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.620348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.620357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.620878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.620918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 987 (position 987) from bitmap +[2017/03/28 04:00:01.620932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 987 +[2017/03/28 04:00:01.620980, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.621005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.621169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.621236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.621265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9B0.tmp] +[2017/03/28 04:00:01.621280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.621294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp" +[2017/03/28 04:00:01.621312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP] +[2017/03/28 04:00:01.621325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.621343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9B0.tmp +[2017/03/28 04:00:01.621362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.621373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.621386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.621411, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.621423, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.621448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.621470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.621495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.621507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.621530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 92B48461 +[2017/03/28 04:00:01.621555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.621567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.621609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '92B48461' stored +[2017/03/28 04:00:01.621624, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x92b48461 (2461303905) + open_persistent_id : 0x0000000092b48461 (2461303905) + open_volatile_id : 0x00000000ea868d41 (3934686529) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.621749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 92B48461 +[2017/03/28 04:00:01.621768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.621778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.621788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x92b48461) stored +[2017/03/28 04:00:01.621797, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xea868d41 (3934686529) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x92b48461 (2461303905) + open_persistent_id : 0x0000000092b48461 (2461303905) + open_volatile_id : 0x00000000ea868d41 (3934686529) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.621995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3934686529 (1 used) +[2017/03/28 04:00:01.622013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp hash 0x22a187cb +[2017/03/28 04:00:01.622029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp) returning 0644 +[2017/03/28 04:00:01.622040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.622087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.622101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.622118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.622131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.622143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.622154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Granting 0x120196 +[2017/03/28 04:00:01.622173, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.622191, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.622201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.622219, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.622230, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.622253, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.622270, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.622280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.622295, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.622309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.622318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.622331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.622346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.622372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.622395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.622411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.622421, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.622431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.622447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.622491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.622510, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, file_id = fd00:81ddd:0 gen_id = 1637753181 +[2017/03/28 04:00:01.622534, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, fd00:81ddd:0/1637753181, tv_sec = 58d9c3a1, tv_usec = 97bac +[2017/03/28 04:00:01.622559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.622582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.622600, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad5d00223dc1493a (-5954602985248962246) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003db (987) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.621484 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000619e215d (1637753181) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.622884, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589370 key fd00:81ddd:0 +[2017/03/28 04:00:01.622916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.622929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.622941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.622964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589371 key fd00:81ddd:0 +[2017/03/28 04:00:01.622990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.623001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.623010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.623026, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.623051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.623063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.623079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.623089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.623101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3934686529 +[2017/03/28 04:00:01.623121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.623142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/988/512 +[2017/03/28 04:00:01.623160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.623643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.623674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 988 (position 988) from bitmap +[2017/03/28 04:00:01.623685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 988 +[2017/03/28 04:00:01.623710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.623723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.623854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.623911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.623929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 988, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.623989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3934686529 +[2017/03/28 04:00:01.624018, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (fnum 3934686529) info_level=1004 totdata=40 +[2017/03/28 04:00:01.624034, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.624044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Mon Jul 13 19:16:18 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Mon Jul 13 19:16:18 2009 + +[2017/03/28 04:00:01.624096, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 19:16:18 2009 CEST id=fd00:81ddd:0 +[2017/03/28 04:00:01.624113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.624123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.624136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.624151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.624167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589371 key fd00:81ddd:0 +[2017/03/28 04:00:01.624180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.624189, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad5d00223dc1493b (-5954602985248962245) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003db (987) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.621484 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000619e215d (1637753181) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + changed_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.624377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589371 key fd00:81ddd:0 +[2017/03/28 04:00:01.624402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.624415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.624427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.624439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589372 key fd00:81ddd:0 +[2017/03/28 04:00:01.624452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.624461, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.624474, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:18 2009 +[2017/03/28 04:00:01.624485, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.624496, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.624509, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.624547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.624561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.624579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.624589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.624758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.624809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.624822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/989/512 +[2017/03/28 04:00:01.624813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.624837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:01.624871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.624887, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.624899, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.624908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.624916, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.624925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.624948, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.624965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.624981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.625004, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.625014, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.625022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.625031, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.625039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.625058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.625377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.625408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 989 (position 989) from bitmap +[2017/03/28 04:00:01.625420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 989 +[2017/03/28 04:00:01.625443, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.625456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.625599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.625655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.625672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 3934686529 +[2017/03/28 04:00:01.625688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.625698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.625711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.625727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.625741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589372 key fd00:81ddd:0 +[2017/03/28 04:00:01.625757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, file_id = fd00:81ddd:0 gen_id = 1637753181 has kernel oplock state of 1. +[2017/03/28 04:00:01.625773, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.625786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.625796, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.625805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.625813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.625836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.625848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=36 +[2017/03/28 04:00:01.625860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.625877, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 19:16:18 2009 +[2017/03/28 04:00:01.625890, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22a187cb +[2017/03/28 04:00:01.625903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.625912, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xad5d00223dc1493c (-5954602985248962244) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + changed_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.626040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x12492141088460589372 key fd00:81ddd:0 +[2017/03/28 04:00:01.626053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.626065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.626075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.626087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.626105, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.626127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.626137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.626153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.626164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.626174, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.626183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.626199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.626211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.626221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:16:18 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.626259, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.626270, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:18 2009 +[2017/03/28 04:00:01.626281, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.626292, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.626303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.626317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.626344, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.626362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.626372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.626383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 92B48461 +[2017/03/28 04:00:01.626398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.626390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.626413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Unlocking key 92B48461 +[2017/03/28 04:00:01.626426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.626435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.626433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.626450, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.626451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var + freed files structure 3934686529 (0 used) +[2017/03/28 04:00:01.626476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.626481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.626486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.626495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.626497, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/990/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.626510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.626513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + signed SMB2 message +[2017/03/28 04:00:01.626524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.626818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.626840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 990 (position 990) from bitmap +[2017/03/28 04:00:01.626850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 990 +[2017/03/28 04:00:01.626872, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.626884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.627056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.627113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.627135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9B0.tmp] +[2017/03/28 04:00:01.627149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.627161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp" +[2017/03/28 04:00:01.627178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.627195, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.627217, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp] +[2017/03/28 04:00:01.627228, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.627240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.627259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.627280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.627290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.627309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 629D446C +[2017/03/28 04:00:01.627322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.627333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.627362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '629D446C' stored +[2017/03/28 04:00:01.627376, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x629d446c (1654473836) + open_persistent_id : 0x00000000629d446c (1654473836) + open_volatile_id : 0x000000005ddde69e (1574823582) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.627493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 629D446C +[2017/03/28 04:00:01.627505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.627514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.627524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x629d446c) stored +[2017/03/28 04:00:01.627533, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5ddde69e (1574823582) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x629d446c (1654473836) + open_persistent_id : 0x00000000629d446c (1654473836) + open_volatile_id : 0x000000005ddde69e (1574823582) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.627710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1574823582 (1 used) +[2017/03/28 04:00:01.627724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp hash 0x22a187cb +[2017/03/28 04:00:01.627738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp) returning 0644 +[2017/03/28 04:00:01.627749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.627777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.627790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.627806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.627818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.627830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.627840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp. Granting 0x110080 +[2017/03/28 04:00:01.627857, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.627869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.627878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.627891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.627904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.627919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.627967, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp, fd00:81ddd:0/2042884876, tv_sec = 58d9c3a1, tv_usec = 99248 +[2017/03/28 04:00:01.627995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=36 +[2017/03/28 04:00:01.628006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.628018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.628027, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4315ce11b4063ee8 (4833996350482169576) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003de (990) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.627272 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000079c3f30c (2042884876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22a187cb (581011403) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.628214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4833996350482169576 key fd00:81ddd:0 +[2017/03/28 04:00:01.628237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.628248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.628260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.628271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4833996350482169577 key fd00:81ddd:0 +[2017/03/28 04:00:01.628285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.628294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.628303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.628316, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.628339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp attr = 0x20 +[2017/03/28 04:00:01.628351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.628367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.628383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.628395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 1574823582 +[2017/03/28 04:00:01.628411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.628425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/991/512 +[2017/03/28 04:00:01.628448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.629033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.629058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 991 (position 991) from bitmap +[2017/03/28 04:00:01.629069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 991 +[2017/03/28 04:00:01.629091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.629105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.629235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.629291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.629307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 991, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.629318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp - fnum 1574823582 +[2017/03/28 04:00:01.629342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.629352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.629365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.629379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9e30 +[2017/03/28 04:00:01.629392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp seq 0x4833996350482169577 key fd00:81ddd:0 +[2017/03/28 04:00:01.629406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp (fnum 1574823582) info_level=65290 totdata=138 +[2017/03/28 04:00:01.629423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll| +[2017/03/28 04:00:01.629434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll" +[2017/03/28 04:00:01.629448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.DLL] +[2017/03/28 04:00:01.629460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.629472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrv.dll +[2017/03/28 04:00:01.629497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrv.dll +[2017/03/28 04:00:01.629509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.dll ? +[2017/03/28 04:00:01.629518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 04:00:01.629529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.dll ? +[2017/03/28 04:00:01.629538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 04:00:01.629555, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.629573, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.629584, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.629604, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.629615, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.629640, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.629657, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.629701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.dll ? +[2017/03/28 04:00:01.629712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 04:00:01.629721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file unidrv.dll +[2017/03/28 04:00:01.629730, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.629754, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] +[2017/03/28 04:00:01.629766, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.629778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1574823582) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.629790, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.629807, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll] +[2017/03/28 04:00:01.629817, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.629837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll. Granting 0x2 +[2017/03/28 04:00:01.629870, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.629885, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.629908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:01.629928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.629947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.629969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.629989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.630092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.630123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.630151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.630175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1574823582 (file_id fd00:81ddd:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll hash 0x438c1d63 +[2017/03/28 04:00:01.630183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.630203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.630222, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 105 +[2017/03/28 04:00:01.630234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:01.630234, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9B0.tmp +[2017/03/28 04:00:01.630254, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.630259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var + sequence_number : 0x4315ce11b4063ee9 (4833996350482169577) + servicepath : * +[2017/03/28 04:00:01.630271, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var/lib + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll' +[2017/03/28 04:00:01.630282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:01.630293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib/samba/drivers + pid: struct server_id +[2017/03/28 04:00:01.630304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + task_id : 0x00000000 (0) +[2017/03/28 04:00:01.630314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003de (990) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:01.630331, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + access_mask : 0x00110080 (1114240) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.630350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + time : Di Mär 28 04:00:01 2017 CEST.627272 + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll + id: struct file_id +[2017/03/28 04:00:01.630364, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var + inode : 0x0000000000081ddd (531933) +[2017/03/28 04:00:01.630374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib + share_file_id : 0x0000000079c3f30c (2042884876) +[2017/03/28 04:00:01.630385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba + flags : 0x0000 (0) +[2017/03/28 04:00:01.630401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0x438c1d63 (1133256035) + notifyd_trigger: Trying path /var/lib/samba/drivers + stale : 0x00 (0) +[2017/03/28 04:00:01.630411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:01.630421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_delete_tokens : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 +[2017/03/28 04:00:01.630436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * +[2017/03/28 04:00:01.630455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + id: struct file_id + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) +[2017/03/28 04:00:01.630468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.630478, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:01.630480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll seq 0x4833996350482169577 key fd00:81ddd:0 +[2017/03/28 04:00:01.630491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.630500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.630509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.630507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.630524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.630522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.630540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.630560, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll seq 0x4833996350482169578 key fd00:81ddd:0 +[2017/03/28 04:00:01.630578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.630591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/992/512 +[2017/03/28 04:00:01.630606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.630942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.630976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 992 (position 992) from bitmap +[2017/03/28 04:00:01.630993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 992 +[2017/03/28 04:00:01.631015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.631028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.631158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.631220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.631236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 992, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.631248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll - fnum 1574823582 +[2017/03/28 04:00:01.631273, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll seq 0x4833996350482169578 key fd00:81ddd:0 +[2017/03/28 04:00:01.631289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x438c1d63 +[2017/03/28 04:00:01.631301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll (fnum 1574823582) level=1034 max_data=56 +[2017/03/28 04:00:01.631314, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.631336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:01.631348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.631363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.631374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.631390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.631404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.631419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/993/512 +[2017/03/28 04:00:01.631434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.631829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.631850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 993 (position 993) from bitmap +[2017/03/28 04:00:01.631860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 993 +[2017/03/28 04:00:01.631879, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.631901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.632075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.632131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.632148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll - fnum 1574823582 +[2017/03/28 04:00:01.632163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.632173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.632186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DD1D +[2017/03/28 04:00:01.632199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.632210, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ddd:0 +[2017/03/28 04:00:01.632232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.632250, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4315ce11b4063eea (4833996350482169578) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003de (990) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.627272 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000079c3f30c (2042884876) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x438c1d63 (1133256035) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.632428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x438c1d63 +[2017/03/28 04:00:01.632439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.632448, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4315ce11b4063eea (4833996350482169578) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:18 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ddd (531933) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.632537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll seq 0x4833996350482169578 key fd00:81ddd:0 +[2017/03/28 04:00:01.632549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.632560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.632570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.632581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DD1D +[2017/03/28 04:00:01.632596, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.632647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.632658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.632669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 629D446C +[2017/03/28 04:00:01.632683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f312b0 +[2017/03/28 04:00:01.632698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 629D446C +[2017/03/28 04:00:01.632709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.632718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.632733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1574823582 (0 used) +[2017/03/28 04:00:01.632746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.632758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/994/512 +[2017/03/28 04:00:01.632774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.635537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.635579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 994 (position 994) from bitmap +[2017/03/28 04:00:01.635591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 995 (position 995) from bitmap +[2017/03/28 04:00:01.635611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 996 (position 996) from bitmap +[2017/03/28 04:00:01.635623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 994 +[2017/03/28 04:00:01.635649, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.635663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.635799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.635857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.635883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.635898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.635912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.635931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.635978, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.636002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.636014, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.636028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.636049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.636063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.636076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.636100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.636111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.636123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 73282398 +[2017/03/28 04:00:01.636140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db535e430 +[2017/03/28 04:00:01.636151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.636188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '73282398' stored +[2017/03/28 04:00:01.636202, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x73282398 (1932010392) + open_persistent_id : 0x0000000073282398 (1932010392) + open_volatile_id : 0x00000000020208ad (33687725) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.636342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 73282398 +[2017/03/28 04:00:01.636354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.636363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.636374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x73282398) stored +[2017/03/28 04:00:01.636383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x020208ad (33687725) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x73282398 (1932010392) + open_persistent_id : 0x0000000073282398 (1932010392) + open_volatile_id : 0x00000000020208ad (33687725) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.636561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 33687725 (1 used) +[2017/03/28 04:00:01.636578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.636624, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.636649, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.636658, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.636676, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.636687, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.636709, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.636726, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.636735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.636749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.636759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.636771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.636786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.636803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.636814, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3feaf0aa996fe996 (4605758184449108374) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003e2 (994) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.636089 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f8a9a596 (4171867542) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.637001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4605758184449108374 key fd00:8183f:0 +[2017/03/28 04:00:01.637027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.637039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.637050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.637062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4605758184449108375 key fd00:8183f:0 +[2017/03/28 04:00:01.637076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.637085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.637094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.637107, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.637134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.637147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.637169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.637181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.637191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 33687725 +[2017/03/28 04:00:01.637210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.637234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.637301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 995 +[2017/03/28 04:00:01.637320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.637332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.637467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.637520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.637534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.637547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 33687725 +[2017/03/28 04:00:01.637561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 995, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.637572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.637587, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.637598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.637627, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 0 +[2017/03/28 04:00:01.637651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.637670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.637682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.637697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.637707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.637726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4605758184449108375 key fd00:8183f:0 +[2017/03/28 04:00:01.637742, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.637759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.637777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.637793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2147483648 +[2017/03/28 04:00:01.637809, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.637823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.637841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.637851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.637866, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.637879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.637888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.637935, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 315435570310387917 +[2017/03/28 04:00:01.637949, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.637975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.637987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.638002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638027, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:01.638041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.638051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638066, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 719652438290953897 +[2017/03/28 04:00:01.638080, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.638110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.638122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.638136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638161, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.638175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.638185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638200, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 831419905764959754 +[2017/03/28 04:00:01.638213, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.638233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.638245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.638259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638282, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.638296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.638305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638320, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1411920618278580321 +[2017/03/28 04:00:01.638333, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.638353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.638364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.638385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638410, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.638423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.638432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638447, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1476570927652861720 +[2017/03/28 04:00:01.638460, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.638479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:01.638490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.638504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638528, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:01.638542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.638551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638575, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1758874919121505528 +[2017/03/28 04:00:01.638594, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.638616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.638627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.638642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638675, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.638689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.638698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638713, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2201885583624495201 +[2017/03/28 04:00:01.638726, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.638748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.638760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.638774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638799, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.638812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.638821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638836, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2462687183773884072 +[2017/03/28 04:00:01.638849, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.638868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.638880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.638895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.638904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.638919, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.638941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.638952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.638967, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2858134922804592009 +[2017/03/28 04:00:01.638980, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.639001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.639013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639052, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.639066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.639076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639090, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6104764883245928384 +[2017/03/28 04:00:01.639103, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.639124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.639135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639174, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.639187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.639203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639219, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6548049619929241633 +[2017/03/28 04:00:01.639233, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.639253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.639264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639303, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.639317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.639326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6913129273986547435 +[2017/03/28 04:00:01.639354, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.639374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.639385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639424, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.639437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.639446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639462, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7310660941788960727 +[2017/03/28 04:00:01.639481, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.639502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.639514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639553, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.639567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.639577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7809774392713535344 +[2017/03/28 04:00:01.639604, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.639625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.639636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639674, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.639689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.639698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639712, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7861788678555509228 +[2017/03/28 04:00:01.639725, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.639745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.639763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639801, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:01.639815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.639825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639839, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8883920997114300545 +[2017/03/28 04:00:01.639852, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.639872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.639884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.639898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.639908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.639923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.639947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:01.639959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.639975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8957753563803497340 +[2017/03/28 04:00:01.639990, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.640011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.640023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.640044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.640055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.640070, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.640085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:01.640095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.640109, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 9223372036854775807 +[2017/03/28 04:00:01.640122, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.640143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.640155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.640169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.640179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.640194, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.640207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:01.640216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.640228, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:01.640242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2520 +[2017/03/28 04:00:01.640252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2520] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.640269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.640294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2520 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.640370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 996 +[2017/03/28 04:00:01.640388, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.640401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.640528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.640581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.640594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.640646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 33687725 +[2017/03/28 04:00:01.640661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 996, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.640672, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.640690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:01.640704, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.640718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.640752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.640762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/997/510 +[2017/03/28 04:00:01.640773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/997/511 +[2017/03/28 04:00:01.640782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/997/512 +[2017/03/28 04:00:01.640795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.641256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.641279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 997 (position 997) from bitmap +[2017/03/28 04:00:01.641289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 997 +[2017/03/28 04:00:01.641309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.641321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.641458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.641512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.641528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 33687725 +[2017/03/28 04:00:01.641544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.641554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.641566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.641580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.641592, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.641615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.641627, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3feaf0aa996fe997 (4605758184449108375) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003e2 (994) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.636089 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f8a9a596 (4171867542) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.641813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.641825, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.641834, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3feaf0aa996fe997 (4605758184449108375) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.641917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4605758184449108375 key fd00:8183f:0 +[2017/03/28 04:00:01.641929, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.641940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.641956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.641968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.641982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.642005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.642017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.642028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 73282398 +[2017/03/28 04:00:01.642042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e52f0 +[2017/03/28 04:00:01.642058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 73282398 +[2017/03/28 04:00:01.642068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.642077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.642090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 33687725 (0 used) +[2017/03/28 04:00:01.642103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.642116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/998/512 +[2017/03/28 04:00:01.642131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.642817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.642839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 998 (position 998) from bitmap +[2017/03/28 04:00:01.642849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 998 +[2017/03/28 04:00:01.642871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.642884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.643020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.643073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.643092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9FF.tmp] +[2017/03/28 04:00:01.643104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.643115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp" +[2017/03/28 04:00:01.643129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP] +[2017/03/28 04:00:01.643141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.643155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9FF.tmp +[2017/03/28 04:00:01.643182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9FF.tmp +[2017/03/28 04:00:01.643193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9FF.tmp ? +[2017/03/28 04:00:01.643203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9FF.tmp (len 11) ? +[2017/03/28 04:00:01.643214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9FF.tmp ? +[2017/03/28 04:00:01.643234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9FF.tmp (len 11) ? +[2017/03/28 04:00:01.643249, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.643266, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.643277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.643290, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.643301, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.643318, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.643334, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.643364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9FF.tmp ? +[2017/03/28 04:00:01.643375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9FF.tmp (len 11) ? +[2017/03/28 04:00:01.643384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF9FF.tmp +[2017/03/28 04:00:01.643394, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.643413, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.643425, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.643436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.643449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.643464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.643474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.643494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6E7E98AF +[2017/03/28 04:00:01.643507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.643518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.643542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6E7E98AF' stored +[2017/03/28 04:00:01.643556, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6e7e98af (1853790383) + open_persistent_id : 0x000000006e7e98af (1853790383) + open_volatile_id : 0x000000000dc5f88c (231078028) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.643669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6E7E98AF +[2017/03/28 04:00:01.643681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.643690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.643700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6e7e98af) stored +[2017/03/28 04:00:01.643709, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0dc5f88c (231078028) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6e7e98af (1853790383) + open_persistent_id : 0x000000006e7e98af (1853790383) + open_volatile_id : 0x000000000dc5f88c (231078028) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.643881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 231078028 (1 used) +[2017/03/28 04:00:01.643894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp hash 0x8d1cad9a +[2017/03/28 04:00:01.643907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp) returning 0644 +[2017/03/28 04:00:01.643918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.643933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.643966, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.643980, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.643996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.644007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.644016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.644025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.644064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.644133, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.644148, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.644157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.644540, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.644555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Granting 0x2 +[2017/03/28 04:00:01.644574, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.644590, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.644627, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.644650, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.644663, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.644714, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.644732, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.644742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.644757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.644775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.644809, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.644826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.644835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.644849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.644863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:01.644882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.644903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.644869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.644917, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.644946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.644959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.644968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.644990, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:01.644985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.645028, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, file_id = fd00:81dde:0 gen_id = 1798383419 +[2017/03/28 04:00:01.645036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.645046, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, fd00:81dde:0/1798383419, tv_sec = 58d9c3a1, tv_usec = 9d184 +[2017/03/28 04:00:01.645064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) +[2017/03/28 04:00:01.645062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.645080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.645084, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.645103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) +[2017/03/28 04:00:01.645101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + notifyd_trigger: Trying path /var/lib/samba/drivers + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.645129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.645146, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.645177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.645194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.645203, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bcfb879ad1bcdeb (6615709210365382123) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003e6 (998) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.643460 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006b31273b (1798383419) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.645391, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382123 key fd00:81dde:0 +[2017/03/28 04:00:01.645420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.645433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.645445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.645456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382124 key fd00:81dde:0 +[2017/03/28 04:00:01.645473, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.645486, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.645498, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.645507, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.645516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.645524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.645548, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.645602, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.645616, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.645625, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.646016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.646027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp is: +[2017/03/28 04:00:01.646037, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.646447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.646460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.646475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.646489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.646500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.646513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp is: +[2017/03/28 04:00:01.646523, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.646804, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.646822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.647091, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.647105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.647117, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.647127, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.647135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.647144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.647167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.647180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.647207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.647225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.647240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.647255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.647267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.647276, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.647289, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.647301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.647312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.647330, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.647343, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.647378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.647388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.647397, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.647405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.647414, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.647429, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp is: +[2017/03/28 04:00:01.647440, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.647827, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.647842, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.647858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.647869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.647879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.647889, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.647901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.647911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.647921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.647930, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.647953, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.647962, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.647988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.648003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.648020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.648030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.648040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.648069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.648080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.648089, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.648127, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.648160, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.648192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.648224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.648275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.648289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.648299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.648307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.648316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.648334, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648373, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648386, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.648399, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.648412, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648424, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648449, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.648460, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.648468, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.648477, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.648485, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.648512, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.648526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.648536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.648547, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.648557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.648565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.648574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.648590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.648632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.648660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.648676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.648690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.648703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.648715, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.648724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648735, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648758, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.648769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.648781, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.648823, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.648833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.648842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.648850, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.648859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.648906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp based on system ACL +[2017/03/28 04:00:01.648922, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.649201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.649211, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.649605, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.649620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.649633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.649643, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.649651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.649660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.649686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.649704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.649713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.649722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.649738, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.649763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.649776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.649792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.649803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.649820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 231078028 +[2017/03/28 04:00:01.649840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.649854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/999/512 +[2017/03/28 04:00:01.649870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.650627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.650651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 999 (position 999) from bitmap +[2017/03/28 04:00:01.650662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 999 +[2017/03/28 04:00:01.650688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.650700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.650831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.650893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.650915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9FF.tmp] +[2017/03/28 04:00:01.650929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.650941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp" +[2017/03/28 04:00:01.650957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP] +[2017/03/28 04:00:01.650968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.650982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9FF.tmp +[2017/03/28 04:00:01.651000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e430:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.651011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.651022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.651042, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.651053, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.651066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.651082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.651102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.651119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.651132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6FB1C368 +[2017/03/28 04:00:01.651149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:01.651161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.651192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6FB1C368' stored +[2017/03/28 04:00:01.651206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6fb1c368 (1873920872) + open_persistent_id : 0x000000006fb1c368 (1873920872) + open_volatile_id : 0x000000001a3df135 (440267061) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.651326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6FB1C368 +[2017/03/28 04:00:01.651337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.651347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.651357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6fb1c368) stored +[2017/03/28 04:00:01.651366, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1a3df135 (440267061) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6fb1c368 (1873920872) + open_persistent_id : 0x000000006fb1c368 (1873920872) + open_volatile_id : 0x000000001a3df135 (440267061) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.651539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 440267061 (2 used) +[2017/03/28 04:00:01.651553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp hash 0x8d1cad9a +[2017/03/28 04:00:01.651567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp) returning 0644 +[2017/03/28 04:00:01.651578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.651603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.651615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.651631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.651642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.651653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.651670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Granting 0x100180 +[2017/03/28 04:00:01.651681, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.651693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.651703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.651716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.651731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.651744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382124 key fd00:81dde:0 +[2017/03/28 04:00:01.651772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.651786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.651797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.651808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.651829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.651841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.651851, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, fd00:81dde:0/892564937, tv_sec = 58d9c3a1, tv_usec = 9ef57 +[2017/03/28 04:00:01.651865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=36, fsp->brlock_seqnum=36 +[2017/03/28 04:00:01.651875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.651885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.651896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.651907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.651917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81dde:0 +[2017/03/28 04:00:01.651934, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.651972, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=37 +[2017/03/28 04:00:01.651985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.651995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.652004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.652014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.652026, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.652035, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bcfb879ad1bcdec (6615709210365382124) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003e6 (998) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.643460 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006b31273b (1798383419) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003e7 (999) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.651095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000353375c9 (892564937) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.652303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382124 key fd00:81dde:0 +[2017/03/28 04:00:01.652341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.652354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.652366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.652377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382125 key fd00:81dde:0 +[2017/03/28 04:00:01.652390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.652400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.652408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.652420, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.652441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.652453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.652468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.652478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.652489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 440267061 +[2017/03/28 04:00:01.652514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.652526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1000/512 +[2017/03/28 04:00:01.652542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.653062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.653084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1000 (position 1000) from bitmap +[2017/03/28 04:00:01.653095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1000 +[2017/03/28 04:00:01.653116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.653129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.653257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.653319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.653336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1000, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.653347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 440267061 +[2017/03/28 04:00:01.653364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (fnum 440267061) info_level=1004 totdata=40 +[2017/03/28 04:00:01.653378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.653389, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.653421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.653436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.653446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.653456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.653465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.653590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.653652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.653661, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.653673, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) +[2017/03/28 04:00:01.653643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.653705, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.653720, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.653732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.653745, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.653761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.653775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1001/512 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.653797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.653816, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.653831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.653846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.653861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.653876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.653901, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.653925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.653959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.653974, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.653989, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.654003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.654018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.654032, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.654133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.654157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1001 (position 1001) from bitmap +[2017/03/28 04:00:01.654167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1001 +[2017/03/28 04:00:01.654187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.654199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.654328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.654389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.654405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 440267061 +[2017/03/28 04:00:01.654421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.654431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.654443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.654457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.654470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382125 key fd00:81dde:0 +[2017/03/28 04:00:01.654483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.654494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.654503, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bcfb879ad1bcded (6615709210365382125) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003e6 (998) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.643460 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006b31273b (1798383419) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.654689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382125 key fd00:81dde:0 +[2017/03/28 04:00:01.654712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.654725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.654737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.654748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382126 key fd00:81dde:0 +[2017/03/28 04:00:01.654764, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.654777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.654787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.654798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6FB1C368 +[2017/03/28 04:00:01.654809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:01.654824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6FB1C368 +[2017/03/28 04:00:01.654834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.654843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.654857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 440267061 (1 used) +[2017/03/28 04:00:01.654870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.654882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1002/512 +[2017/03/28 04:00:01.654897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.655315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.655341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1002 (position 1002) from bitmap +[2017/03/28 04:00:01.655351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1002 +[2017/03/28 04:00:01.655371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.655384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.655514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.655567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.655583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 231078028 +[2017/03/28 04:00:01.655598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.655608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.655629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.655643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.655656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382126 key fd00:81dde:0 +[2017/03/28 04:00:01.655671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, file_id = fd00:81dde:0 gen_id = 1798383419 has kernel oplock state of 1. +[2017/03/28 04:00:01.655688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.655700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.655710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.655719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.655728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.655751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.655762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=37, fsp->brlock_seqnum=36 +[2017/03/28 04:00:01.655778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.655789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.655800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.655811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.655820, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81dde:0 +[2017/03/28 04:00:01.655831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.655842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=38 +[2017/03/28 04:00:01.655854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.655863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.655872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.655882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.655900, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.655910, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bcfb879ad1bcdee (6615709210365382126) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.656016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x6615709210365382126 key fd00:81dde:0 +[2017/03/28 04:00:01.656028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.656040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.656049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.656061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.656078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.656097, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.656110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.656119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.656130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6E7E98AF +[2017/03/28 04:00:01.656141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.656156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6E7E98AF +[2017/03/28 04:00:01.656166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.656186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.656201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 231078028 (0 used) +[2017/03/28 04:00:01.656213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.656226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1003/512 +[2017/03/28 04:00:01.656241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.656650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.656682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1003 (position 1003) from bitmap +[2017/03/28 04:00:01.656694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1003 +[2017/03/28 04:00:01.656717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.656730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.656907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.656977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.656997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9FF.tmp] +[2017/03/28 04:00:01.657011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.657022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp" +[2017/03/28 04:00:01.657037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.657054, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.657073, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.657084, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.657096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.657112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.657130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.657140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.657152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D147CEE0 +[2017/03/28 04:00:01.657166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.657178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.657203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D147CEE0' stored +[2017/03/28 04:00:01.657217, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd147cee0 (3511144160) + open_persistent_id : 0x00000000d147cee0 (3511144160) + open_volatile_id : 0x000000006afdf97c (1795029372) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.657342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D147CEE0 +[2017/03/28 04:00:01.657354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.657364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.657374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd147cee0) stored +[2017/03/28 04:00:01.657383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6afdf97c (1795029372) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd147cee0 (3511144160) + open_persistent_id : 0x00000000d147cee0 (3511144160) + open_volatile_id : 0x000000006afdf97c (1795029372) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.657563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1795029372 (1 used) +[2017/03/28 04:00:01.657576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp hash 0x8d1cad9a +[2017/03/28 04:00:01.657589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp) returning 0644 +[2017/03/28 04:00:01.657600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.657626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x0 +[2017/03/28 04:00:01.657639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.657654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.657666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.657677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.657687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Granting 0x10080 +[2017/03/28 04:00:01.657697, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.657708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.657717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.657730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.657749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.657765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.657781, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, fd00:81dde:0/3729183677, tv_sec = 58d9c3a1, tv_usec = a06e4 +[2017/03/28 04:00:01.657795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=38 +[2017/03/28 04:00:01.657805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.657816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.657825, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1bb3f6b1a8e4b714 (1996210302758467348) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003eb (1003) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.657124 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000de46d3bd (3729183677) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.658004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467348 key fd00:81dde:0 +[2017/03/28 04:00:01.658026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.658038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.658050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.658061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467349 key fd00:81dde:0 +[2017/03/28 04:00:01.658073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.658083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.658091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.658103, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.658124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x0 +[2017/03/28 04:00:01.658136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.658151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.658161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.658172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 1795029372 +[2017/03/28 04:00:01.658187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.658200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1004/512 +[2017/03/28 04:00:01.658216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.658624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.658645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1004 (position 1004) from bitmap +[2017/03/28 04:00:01.658656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1004 +[2017/03/28 04:00:01.658685, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.658699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.658828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.658881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.658896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1004, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.658907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 1795029372 +[2017/03/28 04:00:01.658922, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (fnum 1795029372) info_level=1013 totdata=1 +[2017/03/28 04:00:01.658934, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.658955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x0 +[2017/03/28 04:00:01.658967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.658990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.659000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.659010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.659022, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1795029372, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.659033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.659043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.659055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.659069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.659082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467349 key fd00:81dde:0 +[2017/03/28 04:00:01.659104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.659116, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1bb3f6b1a8e4b715 (1996210302758467349) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003eb (1003) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.657124 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000de46d3bd (3729183677) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x8d1cad9a (2367466906) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.659632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467349 key fd00:81dde:0 +[2017/03/28 04:00:01.659668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.659682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.659694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.659705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467350 key fd00:81dde:0 +[2017/03/28 04:00:01.659721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.659740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1005/512 +[2017/03/28 04:00:01.659755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.660138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.660160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1005 (position 1005) from bitmap +[2017/03/28 04:00:01.660170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1005 +[2017/03/28 04:00:01.660190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.660202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.660332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.660385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.660401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 1795029372 +[2017/03/28 04:00:01.660423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.660433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.660446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.660460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.660473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467350 key fd00:81dde:0 +[2017/03/28 04:00:01.660486, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.660495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.660505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.660516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.660524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.660622, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.660640, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1bb3f6b1a8e4b716 (1996210302758467350) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.642569918 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.660728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x1996210302758467350 key fd00:81dde:0 +[2017/03/28 04:00:01.660741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.660759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.660770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.660781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.660794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.660809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.660843, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.660861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.660871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.660882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D147CEE0 +[2017/03/28 04:00:01.660895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.660910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D147CEE0 +[2017/03/28 04:00:01.660920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.660902, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.660939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.660954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1795029372 (0 used) +[2017/03/28 04:00:01.660967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.660967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.660981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.660985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1006/512 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.660997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.660999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib + signed SMB2 message +[2017/03/28 04:00:01.661008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.661028, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.661038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.661047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.661620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.661651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1006 (position 1006) from bitmap +[2017/03/28 04:00:01.661662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1006 +[2017/03/28 04:00:01.661686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.661699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.661829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.661883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.661914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9FF.tmp] +[2017/03/28 04:00:01.661927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.661938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp" +[2017/03/28 04:00:01.661952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.661970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.661988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9FF.tmp +[2017/03/28 04:00:01.662000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9FF.tmp ? +[2017/03/28 04:00:01.662009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9FF.tmp (len 11) ? +[2017/03/28 04:00:01.662020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9FF.tmp ? +[2017/03/28 04:00:01.662029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9FF.tmp (len 11) ? +[2017/03/28 04:00:01.662046, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.662064, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.662075, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.662089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.662099, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.662124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.662140, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.662187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF9FF.tmp ? +[2017/03/28 04:00:01.662199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF9FF.tmp (len 11) ? +[2017/03/28 04:00:01.662208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF9FF.tmp +[2017/03/28 04:00:01.662225, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.662246, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.662257, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.662269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.662282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.662298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.662308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.662320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 389CEE14 +[2017/03/28 04:00:01.662334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.662346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.662372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '389CEE14' stored +[2017/03/28 04:00:01.662385, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x389cee14 (949808660) + open_persistent_id : 0x00000000389cee14 (949808660) + open_volatile_id : 0x000000009cf590ad (2633339053) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.662509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 389CEE14 +[2017/03/28 04:00:01.662521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.662530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.662540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x389cee14) stored +[2017/03/28 04:00:01.662549, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9cf590ad (2633339053) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x389cee14 (949808660) + open_persistent_id : 0x00000000389cee14 (949808660) + open_volatile_id : 0x000000009cf590ad (2633339053) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.662715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2633339053 (1 used) +[2017/03/28 04:00:01.662733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp hash 0x8d1cad9a +[2017/03/28 04:00:01.662747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp) returning 0644 +[2017/03/28 04:00:01.662758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.662771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.662784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.662797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.662812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.662823, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.662832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.662840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.662869, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.662932, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.662947, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.662957, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.663345, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.663360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Granting 0x2 +[2017/03/28 04:00:01.663379, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.663396, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.663406, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.663423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.663435, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663476, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.663495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.663505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.663520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.663561, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.663577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.663594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.663588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.663609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.663623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d22420 +[2017/03/28 04:00:01.663631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.663647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=38, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.663659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.663662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.663668, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.663676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.663678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.663688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.663690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.663699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:01.663701, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.663710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.663733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.663744, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, file_id = fd00:81dde:0 gen_id = 2879854902 +[2017/03/28 04:00:01.663757, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, fd00:81dde:0/2879854902, tv_sec = 58d9c3a1, tv_usec = a1b16 +[2017/03/28 04:00:01.663770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.663884, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.663894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc79f41ed524806fa (-4062455851321391366) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003ee (1006) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.662294 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000aba71936 (2879854902) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.658569914 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.664098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160250 key fd00:81dde:0 +[2017/03/28 04:00:01.664130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.664144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.664156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.664168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160251 key fd00:81dde:0 +[2017/03/28 04:00:01.664183, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, len 1048576 +[2017/03/28 04:00:01.664208, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.664221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.664233, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.664243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.664252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.664260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.664285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.664333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.664347, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.664357, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.664802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.664813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp is: +[2017/03/28 04:00:01.664823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.665230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.665243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.665259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.665273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.665284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.665298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp is: +[2017/03/28 04:00:01.665308, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.665588, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.665600, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.665869, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.665882, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.665895, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.665905, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.665913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.665922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.665951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.665964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.665992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.666011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.666026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.666040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.666052, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.666062, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.666075, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.666086, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.666098, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.666110, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.666121, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.666157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.666167, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.666175, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.666184, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.666192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.666216, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp is: +[2017/03/28 04:00:01.666227, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.666613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.666628, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.666645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.666655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.666665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.666676, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.666695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.666705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.666714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.666724, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.666733, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.666741, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.666764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.666779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.666796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.666806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.666817, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.666837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.666847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.666856, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.666871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.666885, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.666894, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.666925, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.666933, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.666957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.666966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.666991, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.666999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667033, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.667042, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.667057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.667067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.667076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.667084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.667102, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667147, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667160, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.667173, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.667186, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667198, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667223, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.667234, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.667243, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.667252, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.667260, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.667277, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.667290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.667300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.667312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.667321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.667330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.667338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.667354, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.667366, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.667388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.667419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.667433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.667447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.667459, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.667468, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667479, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667490, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.667514, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.667526, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.667561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.667571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.667579, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.667588, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.667596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.667642, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp based on system ACL +[2017/03/28 04:00:01.667664, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.667951, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.667962, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.668350, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.668366, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.668379, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.668394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.668403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.668412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.668438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.668455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.668464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.668473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.668488, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.668512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.668524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.668540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.668551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.668562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.668578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.668592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1007/512 +[2017/03/28 04:00:01.668629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.669226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.669256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1007 (position 1007) from bitmap +[2017/03/28 04:00:01.669268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1007 +[2017/03/28 04:00:01.669289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.669302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.669445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.669499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.669515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1007, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.669527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.669541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (fnum 2633339053) info_level=1020 totdata=8 +[2017/03/28 04:00:01.669554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp to 762368 +[2017/03/28 04:00:01.669568, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 762368 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp : setting new size to 762368 +[2017/03/28 04:00:01.669582, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp to len 762368 +[2017/03/28 04:00:01.669604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.669626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.669654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.669670, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81dde:0 +[2017/03/28 04:00:01.669687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.669696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.669710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.669707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.669724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.669741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160251 key fd00:81dde:0 +[2017/03/28 04:00:01.669749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.669755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp + unparse_share_modes: +[2017/03/28 04:00:01.669764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.669766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var + d: struct share_mode_data +[2017/03/28 04:00:01.669776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0xc79f41ed524806fb (-4062455851321391365) + notifyd_trigger: Trying path /var/lib + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:01.669787, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL +[2017/03/28 04:00:01.669798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:01.669809, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:01.669820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003ee (1006) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.662294 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000aba71936 (2879854902) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.669669451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.669962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160251 key fd00:81dde:0 +[2017/03/28 04:00:01.669987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.670000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.670012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.670023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160252 key fd00:81dde:0 +[2017/03/28 04:00:01.670037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.670075, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.670086, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:01.670097, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.670115, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.670134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.670147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.670174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.670189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1008/512 +[2017/03/28 04:00:01.670205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.670224, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.670265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.670279, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.670289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.670297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.670306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.670315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.670324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.671740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.671765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1008 (position 1008) from bitmap +[2017/03/28 04:00:01.671776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1008 +[2017/03/28 04:00:01.672396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.672419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.672559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.672751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.672770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1008, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.672781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.672796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.672807, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.672822, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.672847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.672859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.672875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.672892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.672963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.672981, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.672994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.673008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.673020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1009/512 +[2017/03/28 04:00:01.673035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.673123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.673142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1009 (position 1009) from bitmap +[2017/03/28 04:00:01.673152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1009 +[2017/03/28 04:00:01.673691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.673705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.673842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.673894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.673909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1009, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.673921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.673933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.673943, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.674006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.674023, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.674034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.674048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.674059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1010/512 +[2017/03/28 04:00:01.674074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.674124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.674141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1010 (position 1010) from bitmap +[2017/03/28 04:00:01.674151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1010 +[2017/03/28 04:00:01.674721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.674739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.674875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.674927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.674942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1010, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.674953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.674964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.674974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.675037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.675053, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.675065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.675084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.675096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1011/512 +[2017/03/28 04:00:01.675110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.675196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.675214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1011 (position 1011) from bitmap +[2017/03/28 04:00:01.675224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1011 +[2017/03/28 04:00:01.675761, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.675774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.675899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.675979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.675995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1011, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.676006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.676018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.676027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.676089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:01.676105, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.676116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:01.676129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.676140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1012/512 +[2017/03/28 04:00:01.676155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.676237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.676255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1012 (position 1012) from bitmap +[2017/03/28 04:00:01.676265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1012 +[2017/03/28 04:00:01.676915, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.676954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.677091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.677144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.677159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1012, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.677169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.677181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.677191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.677268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:01.677285, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.677296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:01.677310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.677321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1013/512 +[2017/03/28 04:00:01.677345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.677414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.677432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1013 (position 1013) from bitmap +[2017/03/28 04:00:01.677442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1013 +[2017/03/28 04:00:01.677982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.678001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.678128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.678181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.678195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1013, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.678206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.678218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.678235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.678296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:01.678312, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.678324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:01.678337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.678348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1014/512 +[2017/03/28 04:00:01.678362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.678417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.678435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1014 (position 1014) from bitmap +[2017/03/28 04:00:01.678444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1014 +[2017/03/28 04:00:01.678981, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.678995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.679129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.679181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.679195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1014, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.679206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.679218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.679227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.679295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:01.679311, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.679322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:01.679335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.679346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1015/512 +[2017/03/28 04:00:01.679360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.679416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.679432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1015 (position 1015) from bitmap +[2017/03/28 04:00:01.679442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1015 +[2017/03/28 04:00:01.679995, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.680011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.680138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.680189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.680203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1015, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.680213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.680225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.680235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.680295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:01.680311, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.680327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:01.680341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.680352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1016/512 +[2017/03/28 04:00:01.680366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.680418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.680435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1016 (position 1016) from bitmap +[2017/03/28 04:00:01.680445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1016 +[2017/03/28 04:00:01.681036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.681056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.681182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.681241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.681255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1016, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.681266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.681278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.681287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.681354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:01.681371, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.681382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:01.681395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.681406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1017/512 +[2017/03/28 04:00:01.681420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.681473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.681489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1017 (position 1017) from bitmap +[2017/03/28 04:00:01.681499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1017 +[2017/03/28 04:00:01.682036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.682049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.682182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.682233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.682247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1017, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.682258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.682269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.682279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.682340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:01.682355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.682366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:01.682379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.682395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1018/512 +[2017/03/28 04:00:01.682410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.682464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.682481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1018 (position 1018) from bitmap +[2017/03/28 04:00:01.682490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1018 +[2017/03/28 04:00:01.683030, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.683050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.683178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.683231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.683246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1018, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.683264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.683276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.683286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.683348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:01.683364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.683376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:01.683389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.683400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1019/512 +[2017/03/28 04:00:01.683414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.683468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.683484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1019 (position 1019) from bitmap +[2017/03/28 04:00:01.683494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1019 +[2017/03/28 04:00:01.683840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.683852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.683996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.684050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.684064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1019, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.684074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.684086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (41472) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.684096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.684142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp): pos = 720896, size = 41472, returned 41472 +[2017/03/28 04:00:01.684156, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2633339053, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, length=41472 offset=0 wrote=41472 +[2017/03/28 04:00:01.684168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, offset 720896, requested 41472, written = 41472 +[2017/03/28 04:00:01.684181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.684192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1020/512 +[2017/03/28 04:00:01.684206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.684618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.684641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1020 (position 1020) from bitmap +[2017/03/28 04:00:01.684658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1020 +[2017/03/28 04:00:01.684678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.684690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.684815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.684866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.684882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1020, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.684892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.684908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (fnum 2633339053) info_level=1004 totdata=40 +[2017/03/28 04:00:01.684923, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.684935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.684953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:07:54 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Mon Jul 13 19:07:54 2009 + +[2017/03/28 04:00:01.684996, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 19:07:54 2009 CEST id=fd00:81dde:0 +[2017/03/28 04:00:01.685056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.685068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.685083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.685108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.685127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160252 key fd00:81dde:0 +[2017/03/28 04:00:01.685141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.685151, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc79f41ed524806fc (-4062455851321391364) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003ee (1006) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.662294 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000aba71936 (2879854902) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.669669451 + changed_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.685350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160252 key fd00:81dde:0 +[2017/03/28 04:00:01.685386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.685398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.685410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.685423, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160253 key fd00:81dde:0 +[2017/03/28 04:00:01.685436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.685446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.685458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:07:54 2009 +[2017/03/28 04:00:01.685469, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.685480, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.685503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.685523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.685559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.685575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1021/512 +[2017/03/28 04:00:01.685590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.685593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.685654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.685709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.685722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.685731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.685739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.685748, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.685765, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.686719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.686749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1021 (position 1021) from bitmap +[2017/03/28 04:00:01.686761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1021 +[2017/03/28 04:00:01.686783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.686796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.686927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.686991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.687008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 2633339053 +[2017/03/28 04:00:01.687025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.687035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.687048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.687063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.687076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160253 key fd00:81dde:0 +[2017/03/28 04:00:01.687093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, file_id = fd00:81dde:0 gen_id = 2879854902 has kernel oplock state of 1. +[2017/03/28 04:00:01.687109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.687124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.687134, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.687143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.687152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.687174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.687187, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=38 +[2017/03/28 04:00:01.687202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.687213, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 19:07:54 2009 +[2017/03/28 04:00:01.687227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.687239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.687262, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc79f41ed524806fd (-4062455851321391363) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.669669451 + changed_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.687352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x14384288222388160253 key fd00:81dde:0 +[2017/03/28 04:00:01.687364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.687376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.687386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.687398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.687418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.687441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.687451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.687463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.687475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.687485, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.687494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.687502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.687514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.687524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:07:54 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.687568, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.687580, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:07:54 2009 +[2017/03/28 04:00:01.687591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.687602, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.687613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.687627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.687654, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.687673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.687683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.687694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 389CEE14 +[2017/03/28 04:00:01.687709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.687704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.687725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 389CEE14 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.687736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.687746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.687747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.687762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp + freed files structure 2633339053 (0 used) +[2017/03/28 04:00:01.687775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.687783, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:01.687786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.687797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.687814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.687824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.687825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.687838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.687840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.687857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.687869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.687884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.687897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1022/512 +[2017/03/28 04:00:01.687912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.688348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.688370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1022 (position 1022) from bitmap +[2017/03/28 04:00:01.688380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1022 +[2017/03/28 04:00:01.688402, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.688414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.688552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.688631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.688660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9FF.tmp] +[2017/03/28 04:00:01.688674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.688689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp" +[2017/03/28 04:00:01.688707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP] +[2017/03/28 04:00:01.688719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.688734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF9FF.tmp +[2017/03/28 04:00:01.688751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55aefa0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.688763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.688775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.688799, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.688818, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.688831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.688852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.688875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.688885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.688897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8E4E7A13 +[2017/03/28 04:00:01.688910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.688922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.688951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8E4E7A13' stored +[2017/03/28 04:00:01.688965, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8e4e7a13 (2387507731) + open_persistent_id : 0x000000008e4e7a13 (2387507731) + open_volatile_id : 0x00000000639005a5 (1670383013) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.689082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8E4E7A13 +[2017/03/28 04:00:01.689101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.689110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.689121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8e4e7a13) stored +[2017/03/28 04:00:01.689130, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x639005a5 (1670383013) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8e4e7a13 (2387507731) + open_persistent_id : 0x000000008e4e7a13 (2387507731) + open_volatile_id : 0x00000000639005a5 (1670383013) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.689299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1670383013 (1 used) +[2017/03/28 04:00:01.689313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp hash 0x8d1cad9a +[2017/03/28 04:00:01.689333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp) returning 0644 +[2017/03/28 04:00:01.689357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.689408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.689427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.689443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.689455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.689467, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.689479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Granting 0x120196 +[2017/03/28 04:00:01.689499, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.689519, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.689529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.689547, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.689558, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.689579, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.689596, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.689606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.689620, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.689632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.689641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.689654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.689667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.689692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.689713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.689726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.689736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.689744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.689753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.689774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.689785, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, file_id = fd00:81dde:0 gen_id = 3875135908 +[2017/03/28 04:00:01.689797, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, fd00:81dde:0/3875135908, tv_sec = 58d9c3a1, tv_usec = a82e2 +[2017/03/28 04:00:01.689811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.689823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.689832, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x445d9a04d5bdc19d (4926262912969720221) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003fe (1022) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.688866 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e6f9e1a4 (3875135908) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.690017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720221 key fd00:81dde:0 +[2017/03/28 04:00:01.690042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.690054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.690066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.690078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720222 key fd00:81dde:0 +[2017/03/28 04:00:01.690091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.690101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.690109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.690123, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.690145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.690157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.690172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.690182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.690193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 1670383013 +[2017/03/28 04:00:01.690210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.690229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1023/512 +[2017/03/28 04:00:01.690246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.690647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.690676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1023 (position 1023) from bitmap +[2017/03/28 04:00:01.690688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1023 +[2017/03/28 04:00:01.690710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.690723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.690852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.690907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.690922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1023, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.690942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 1670383013 +[2017/03/28 04:00:01.690957, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (fnum 1670383013) info_level=1004 totdata=40 +[2017/03/28 04:00:01.690971, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.690981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.690991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Mon Jul 13 19:07:54 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Mon Jul 13 19:07:54 2009 + +[2017/03/28 04:00:01.691031, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 19:07:54 2009 CEST id=fd00:81dde:0 +[2017/03/28 04:00:01.691048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.691057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.691070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.691085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.691098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720222 key fd00:81dde:0 +[2017/03/28 04:00:01.691111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.691120, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x445d9a04d5bdc19e (4926262912969720222) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000003fe (1022) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.688866 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e6f9e1a4 (3875135908) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + changed_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.691305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720222 key fd00:81dde:0 +[2017/03/28 04:00:01.691329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.691342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.691354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.691365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720223 key fd00:81dde:0 +[2017/03/28 04:00:01.691378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.691387, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.691399, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:07:54 2009 +[2017/03/28 04:00:01.691410, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.691421, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.691433, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.691469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.691484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.691502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.691511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.691631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:01.691656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.691686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.691690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.691702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1024/512 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.691717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.691731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.691740, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.691748, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.691757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.691774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.691789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.691806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.691827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.691836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.691845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.691854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.691862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.691871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.692310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.692340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1024 (position 1024) from bitmap +[2017/03/28 04:00:01.692352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1024 +[2017/03/28 04:00:01.692373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.692386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.692526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.692581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.692598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 1670383013 +[2017/03/28 04:00:01.692636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.692646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.692660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.692675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.692689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720223 key fd00:81dde:0 +[2017/03/28 04:00:01.692704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, file_id = fd00:81dde:0 gen_id = 3875135908 has kernel oplock state of 1. +[2017/03/28 04:00:01.692718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.692731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.692741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.692750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.692758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.692779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.692790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=38 +[2017/03/28 04:00:01.692801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.692819, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 19:07:54 2009 +[2017/03/28 04:00:01.692832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x8d1cad9a +[2017/03/28 04:00:01.692844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.692853, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x445d9a04d5bdc19f (4926262912969720223) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + changed_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.692942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x4926262912969720223 key fd00:81dde:0 +[2017/03/28 04:00:01.692954, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.692966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.692975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.692987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.693001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.693021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.693031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.693045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.693056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.693066, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.693081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.693090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.693101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.693112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:07:54 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.693149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.693161, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:07:54 2009 +[2017/03/28 04:00:01.693171, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.693182, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.693194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.693207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.693234, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.693250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.693260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.693271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8E4E7A13 +[2017/03/28 04:00:01.693283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.693298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.693287, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Unlocking key 8E4E7A13 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.693318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.693328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.693330, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.693340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:01.693345, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 1670383013 (0 used) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.693362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.693363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.693373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.693377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.693382, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1025/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.693392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.693396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.693401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.693771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.693801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1025 (position 1025) from bitmap +[2017/03/28 04:00:01.693813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1025 +[2017/03/28 04:00:01.693836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.693849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.693989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.694044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.694064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF9FF.tmp] +[2017/03/28 04:00:01.694077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.694087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp" +[2017/03/28 04:00:01.694101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.694117, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.694134, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp] +[2017/03/28 04:00:01.694145, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.694156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.694170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.694186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.694197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.694215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA3DFF85 +[2017/03/28 04:00:01.694230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31370 +[2017/03/28 04:00:01.694241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.694266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AA3DFF85' stored +[2017/03/28 04:00:01.694280, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa3dff85 (2856189829) + open_persistent_id : 0x00000000aa3dff85 (2856189829) + open_volatile_id : 0x0000000009c4d299 (163893913) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.694395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA3DFF85 +[2017/03/28 04:00:01.694407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.694416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.694426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaa3dff85) stored +[2017/03/28 04:00:01.694435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x09c4d299 (163893913) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa3dff85 (2856189829) + open_persistent_id : 0x00000000aa3dff85 (2856189829) + open_volatile_id : 0x0000000009c4d299 (163893913) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.694609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 163893913 (1 used) +[2017/03/28 04:00:01.694623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp hash 0x8d1cad9a +[2017/03/28 04:00:01.694635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp) returning 0644 +[2017/03/28 04:00:01.694646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.694671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.694684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.694699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.694711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.694721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.694732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp. Granting 0x110080 +[2017/03/28 04:00:01.694748, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.694760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.694769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.694782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.694794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.694809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.694824, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp, fd00:81dde:0/2368584485, tv_sec = 58d9c3a1, tv_usec = a97a6 +[2017/03/28 04:00:01.694838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=38 +[2017/03/28 04:00:01.694848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.694858, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.694867, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xead936ca0bdb75ff (-1524126757477976577) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000401 (1025) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.694182 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008d2dbb25 (2368584485) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x8d1cad9a (2367466906) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.695106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x16922617316231575039 key fd00:81dde:0 +[2017/03/28 04:00:01.695130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.695142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.695154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.695165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x16922617316231575040 key fd00:81dde:0 +[2017/03/28 04:00:01.695179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.695188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.695197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.695208, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.695231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp attr = 0x20 +[2017/03/28 04:00:01.695244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.695260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.695270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.695281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 163893913 +[2017/03/28 04:00:01.695295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.695308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1026/512 +[2017/03/28 04:00:01.695333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.695822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.695844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1026 (position 1026) from bitmap +[2017/03/28 04:00:01.695854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1026 +[2017/03/28 04:00:01.695876, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.695888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.696037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.696092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.696107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1026, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.696118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp - fnum 163893913 +[2017/03/28 04:00:01.696145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.696156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.696168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.696182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1f60 +[2017/03/28 04:00:01.696195, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp seq 0x16922617316231575040 key fd00:81dde:0 +[2017/03/28 04:00:01.696209, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp (fnum 163893913) info_level=65290 totdata=138 +[2017/03/28 04:00:01.696227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll| +[2017/03/28 04:00:01.696238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll" +[2017/03/28 04:00:01.696251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIRES.DLL] +[2017/03/28 04:00:01.696262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.696275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unires.dll +[2017/03/28 04:00:01.696302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unires.dll +[2017/03/28 04:00:01.696315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unires.dll ? +[2017/03/28 04:00:01.696324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unires.dll (len 10) ? +[2017/03/28 04:00:01.696336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unires.dll ? +[2017/03/28 04:00:01.696344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unires.dll (len 10) ? +[2017/03/28 04:00:01.696360, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.696376, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.696387, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.696407, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.696418, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.696437, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.696454, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.696502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unires.dll ? +[2017/03/28 04:00:01.696513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unires.dll (len 10) ? +[2017/03/28 04:00:01.696522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file unires.dll +[2017/03/28 04:00:01.696532, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.696551, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] +[2017/03/28 04:00:01.696562, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 163893913) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696585, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.696633, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll] +[2017/03/28 04:00:01.696648, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll. Granting 0x2 +[2017/03/28 04:00:01.696704, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696719, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:01.696761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.696777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.696787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.696797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp +[2017/03/28 04:00:01.696874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.696901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.696929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.696940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.696961, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.696962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp + rename_open_files: renaming file fnum 163893913 (file_id fd00:81dde:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF9FF.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.696976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.696982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:01.696986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll hash 0xa63caf8d + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.697007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:01.697009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.697021, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 105 +[2017/03/28 04:00:01.697021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.697033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.697036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.697042, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.697047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + sequence_number : 0xead936ca0bdb7600 (-1524126757477976576) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:01.697064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll' + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:01.697082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000401 (1025) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:01.697116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.697128, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + time : Di Mär 28 04:00:01 2017 CEST.694182 +[2017/03/28 04:00:01.697138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.697148, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081dde (531934) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.697165, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x000000008d2dbb25 (2368584485) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + uid : 0x00000000 (0) +[2017/03/28 04:00:01.697176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + name_hash : 0xa63caf8d (2788994957) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:01.697191, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + num_leases : 0x00000000 (0) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.697208, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:01.697222, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var + modified : 0x01 (1) + record : * +[2017/03/28 04:00:01.697234, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.697244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081dde (531934) + notifyd_trigger: Trying path /var/lib/samba + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.697254, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.697257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:01.697263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll seq 0x16922617316231575040 key fd00:81dde:0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.697273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.697285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.697298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.697311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.697329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll seq 0x16922617316231575041 key fd00:81dde:0 +[2017/03/28 04:00:01.697346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.697359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1027/512 +[2017/03/28 04:00:01.697374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.697717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.697747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1027 (position 1027) from bitmap +[2017/03/28 04:00:01.697758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1027 +[2017/03/28 04:00:01.697780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.697793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.697923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.697987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.698004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1027, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.698016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll - fnum 163893913 +[2017/03/28 04:00:01.698041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll seq 0x16922617316231575041 key fd00:81dde:0 +[2017/03/28 04:00:01.698058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa63caf8d +[2017/03/28 04:00:01.698070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll (fnum 163893913) level=1034 max_data=56 +[2017/03/28 04:00:01.698083, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.698106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:01.698119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.698134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.698145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.698161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.698176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.698190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1028/512 +[2017/03/28 04:00:01.698205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.698598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.698622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1028 (position 1028) from bitmap +[2017/03/28 04:00:01.698633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1028 +[2017/03/28 04:00:01.698662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.698676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.698807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.698861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.698877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll - fnum 163893913 +[2017/03/28 04:00:01.698892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.698901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.698914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DE1D +[2017/03/28 04:00:01.698929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.698941, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81dde:0 +[2017/03/28 04:00:01.698964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.698982, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xead936ca0bdb7601 (-1524126757477976575) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000401 (1025) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.694182 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008d2dbb25 (2368584485) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa63caf8d (2788994957) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.699162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa63caf8d +[2017/03/28 04:00:01.699174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.699182, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xead936ca0bdb7601 (-1524126757477976575) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:07:54 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dde (531934) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.699272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll seq 0x16922617316231575041 key fd00:81dde:0 +[2017/03/28 04:00:01.699285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.699296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.699306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.699318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DE1D +[2017/03/28 04:00:01.699332, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.699345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.699355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.699366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA3DFF85 +[2017/03/28 04:00:01.699378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b1f60 +[2017/03/28 04:00:01.699393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA3DFF85 +[2017/03/28 04:00:01.699404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.699413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.699425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 163893913 (0 used) +[2017/03/28 04:00:01.699438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.699451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1029/512 +[2017/03/28 04:00:01.699466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.702439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.702472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1029 (position 1029) from bitmap +[2017/03/28 04:00:01.702483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1030 (position 1030) from bitmap +[2017/03/28 04:00:01.702505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1031 (position 1031) from bitmap +[2017/03/28 04:00:01.702516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1029 +[2017/03/28 04:00:01.702539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.702552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.702682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.702736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.702757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.702770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.702781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.702794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.702816, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.702832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.702842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.702854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.702868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.702880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.702891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.702907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.702917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.702929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0CE92BE0 +[2017/03/28 04:00:01.702943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.702954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.702980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0CE92BE0' stored +[2017/03/28 04:00:01.702994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0ce92be0 (216607712) + open_persistent_id : 0x000000000ce92be0 (216607712) + open_volatile_id : 0x000000002d04387c (755251324) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.703120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0CE92BE0 +[2017/03/28 04:00:01.703132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.703142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.703152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0ce92be0) stored +[2017/03/28 04:00:01.703161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2d04387c (755251324) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0ce92be0 (216607712) + open_persistent_id : 0x000000000ce92be0 (216607712) + open_volatile_id : 0x000000002d04387c (755251324) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.703331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 755251324 (1 used) +[2017/03/28 04:00:01.703346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.703364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.703380, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.703399, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.703417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.703428, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.703445, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.703462, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.703472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.703485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.703495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.703508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.703521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.703536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.703546, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x46c071bb50f2d665 (5098199827514316389) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000405 (1029) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.702903 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023078dc6 (587697606) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.703732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5098199827514316389 key fd00:8183f:0 +[2017/03/28 04:00:01.703754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.703766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.703778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.703789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5098199827514316390 key fd00:8183f:0 +[2017/03/28 04:00:01.703802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.703811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.703820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.703832, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.703856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.703868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.703890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.703901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.703911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 755251324 +[2017/03/28 04:00:01.703927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.703968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.704038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1030 +[2017/03/28 04:00:01.704056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.704069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.704205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.704258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.704272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.704285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 755251324 +[2017/03/28 04:00:01.704298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1030, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.704308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.704323, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.704334, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.704361, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 0 +[2017/03/28 04:00:01.704384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.704404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.704416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.704431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.704441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.704460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5098199827514316390 key fd00:8183f:0 +[2017/03/28 04:00:01.704476, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.704499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.704511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.704526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 2147483648 +[2017/03/28 04:00:01.704542, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.704556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.704573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.704583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.704598, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.704648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.704658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.704691, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 315435570310387917 +[2017/03/28 04:00:01.704706, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.704732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.704745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.704760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.704770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.704786, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:01.704800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.704809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.704825, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 719652438290953897 +[2017/03/28 04:00:01.704838, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.704868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.704880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.704894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.704904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.704919, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.704932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.704942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.704957, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 831419905764959754 +[2017/03/28 04:00:01.704970, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.704991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.705002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.705016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705039, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.705052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.705062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 1411920618278580321 +[2017/03/28 04:00:01.705090, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.705110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.705127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.705142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705166, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.705180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.705189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705204, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 1476570927652861720 +[2017/03/28 04:00:01.705217, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.705237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:01.705248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.705262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705286, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:01.705299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.705309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705323, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 1758874919121505528 +[2017/03/28 04:00:01.705335, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.705355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.705367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.705381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705413, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.705427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.705436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 2201885583624495201 +[2017/03/28 04:00:01.705464, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.705485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.705497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.705511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705535, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.705548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.705558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705572, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 2462687183773884072 +[2017/03/28 04:00:01.705585, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.705605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.705617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.705631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.705674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.705684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705700, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 2858134922804592009 +[2017/03/28 04:00:01.705712, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.705734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.705745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.705760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705784, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.705798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.705807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705822, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 6104764883245928384 +[2017/03/28 04:00:01.705835, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.705855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.705866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.705881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.705891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.705905, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.705918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.705935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.705950, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 6548049619929241633 +[2017/03/28 04:00:01.705963, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.705984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.705995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706034, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.706047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.706056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 6913129273986547435 +[2017/03/28 04:00:01.706083, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.706103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.706115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706152, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.706166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.706175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706191, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 7310660941788960727 +[2017/03/28 04:00:01.706211, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.706233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.706245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706284, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.706297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.706307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706322, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 7809774392713535344 +[2017/03/28 04:00:01.706334, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.706355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.706366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.706419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.706428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706443, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 7861788678555509228 +[2017/03/28 04:00:01.706455, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.706482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.706494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706533, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:01.706547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.706557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706571, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 8538475923467988141 +[2017/03/28 04:00:01.706584, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.706604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.706615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706653, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.706668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:01.706678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706691, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 8883920997114300545 +[2017/03/28 04:00:01.706706, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.706725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:01.706736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.706758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706782, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:01.706796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:01.706805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706820, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 8957753563803497340 +[2017/03/28 04:00:01.706832, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.706852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.706864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.706888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.706902, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.706915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:01.706925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.706939, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset 9223372036854775807 +[2017/03/28 04:00:01.706951, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.706971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.706983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.706997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.707013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.707028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.707041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:01.707051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.707063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset -1 +[2017/03/28 04:00:01.707077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2648 +[2017/03/28 04:00:01.707087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2648] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.707103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.707126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2648 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.707196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1031 +[2017/03/28 04:00:01.707214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.707227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.707361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.707414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.707427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.707438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 755251324 +[2017/03/28 04:00:01.707450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1031, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.707461, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.707478, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4cf7a20 now at offset -1 +[2017/03/28 04:00:01.707491, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.707505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.707541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.707551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1032/510 +[2017/03/28 04:00:01.707561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1032/511 +[2017/03/28 04:00:01.707579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1032/512 +[2017/03/28 04:00:01.707592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.708055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.708077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1032 (position 1032) from bitmap +[2017/03/28 04:00:01.708088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1032 +[2017/03/28 04:00:01.708107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.708120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.708249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.708300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.708316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 755251324 +[2017/03/28 04:00:01.708337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.708348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.708361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.708375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.708386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.708405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.708416, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x46c071bb50f2d666 (5098199827514316390) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000405 (1029) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.702903 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000023078dc6 (587697606) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.708595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.708630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.708647, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x46c071bb50f2d666 (5098199827514316390) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.708732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5098199827514316390 key fd00:8183f:0 +[2017/03/28 04:00:01.708744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.708756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.708765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.708777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.708790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.708814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.708825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.708836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0CE92BE0 +[2017/03/28 04:00:01.708850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e52f0 +[2017/03/28 04:00:01.708867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0CE92BE0 +[2017/03/28 04:00:01.708877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.708886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.708899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 755251324 (0 used) +[2017/03/28 04:00:01.708912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.708931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1033/512 +[2017/03/28 04:00:01.708947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.709668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.709698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1033 (position 1033) from bitmap +[2017/03/28 04:00:01.709710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1033 +[2017/03/28 04:00:01.709734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.709747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.709876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.709930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.709950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA3F.tmp] +[2017/03/28 04:00:01.709972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.709983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp" +[2017/03/28 04:00:01.709997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP] +[2017/03/28 04:00:01.710009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.710023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA3F.tmp +[2017/03/28 04:00:01.710044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA3F.tmp +[2017/03/28 04:00:01.710056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA3F.tmp ? +[2017/03/28 04:00:01.710065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA3F.tmp (len 11) ? +[2017/03/28 04:00:01.710076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA3F.tmp ? +[2017/03/28 04:00:01.710084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA3F.tmp (len 11) ? +[2017/03/28 04:00:01.710099, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.710116, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.710127, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.710141, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.710151, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.710168, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.710184, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.710216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA3F.tmp ? +[2017/03/28 04:00:01.710228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA3F.tmp (len 11) ? +[2017/03/28 04:00:01.710236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFA3F.tmp +[2017/03/28 04:00:01.710246, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.710273, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.710285, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.710297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.710309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.710325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.710336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.710347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4C1ED637 +[2017/03/28 04:00:01.710361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.710372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.710397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4C1ED637' stored +[2017/03/28 04:00:01.710411, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4c1ed637 (1277089335) + open_persistent_id : 0x000000004c1ed637 (1277089335) + open_volatile_id : 0x00000000a7b31ff8 (2813534200) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.710534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4C1ED637 +[2017/03/28 04:00:01.710546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.710556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.710566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4c1ed637) stored +[2017/03/28 04:00:01.710575, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa7b31ff8 (2813534200) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4c1ed637 (1277089335) + open_persistent_id : 0x000000004c1ed637 (1277089335) + open_volatile_id : 0x00000000a7b31ff8 (2813534200) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.710739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2813534200 (1 used) +[2017/03/28 04:00:01.710752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp hash 0xe73f2f1a +[2017/03/28 04:00:01.710771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp) returning 0644 +[2017/03/28 04:00:01.710782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.710796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.710811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.710824, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.710840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.710850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.710859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.710868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.710897, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.710959, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.710973, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.710983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.711371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.711386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Granting 0x2 +[2017/03/28 04:00:01.711404, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.711420, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.711430, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.711447, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.711459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711508, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.711526, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.711536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.711550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.711596, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.711613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.711629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.711644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.711639, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.711658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.711686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.711686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + seqnum=38, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.711707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.711720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.711721, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.711732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.711734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.711743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:01.711744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.711754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:01.711755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.711766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.711778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.711789, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, file_id = fd00:81dec:0 gen_id = 2636640653 +[2017/03/28 04:00:01.711802, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, fd00:81dec:0/2636640653, tv_sec = 58d9c3a1, tv_usec = ad6b1 +[2017/03/28 04:00:01.711815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.711928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.711957, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8deb0ffa94797730 (-8220459125927479504) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000409 (1033) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.710321 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009d27f18d (2636640653) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.712135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072112 key fd00:81dec:0 +[2017/03/28 04:00:01.712166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.712190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.712202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.712214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072113 key fd00:81dec:0 +[2017/03/28 04:00:01.712231, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.712244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.712256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.712265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.712274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.712283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.712307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.712354, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.712368, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.712378, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.712820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.712832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp is: +[2017/03/28 04:00:01.712842, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.713246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.713265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.713282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.713296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.713307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.713321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp is: +[2017/03/28 04:00:01.713331, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.713610, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.713622, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.713894, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.713908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.713920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.713930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.713939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.713947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.713969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.713982, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.714016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.714035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.714051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.714065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.714077, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.714086, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.714099, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.714111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.714122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.714134, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.714146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.714181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.714191, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.714200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.714208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.714217, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.714232, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp is: +[2017/03/28 04:00:01.714250, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.714632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.714648, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.714664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.714675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.714685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.714696, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.714708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.714724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.714734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.714744, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.714753, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.714761, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.714785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.714800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.714816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.714826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.714837, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.714856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.714866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.714875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.714890, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.714904, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.714913, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.714937, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.714952, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.714977, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.714985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715010, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.715018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715052, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.715061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.715075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.715085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.715094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.715102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.715119, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715159, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715178, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.715192, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.715204, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715217, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715242, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.715253, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.715262, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.715271, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.715279, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.715297, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.715309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.715319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.715331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.715340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.715348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.715357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.715373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.715385, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.715408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.715423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.715437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.715458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.715470, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.715479, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715491, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.715525, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.715537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.715572, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.715581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.715590, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.715599, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.715607, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.715653, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp based on system ACL +[2017/03/28 04:00:01.715668, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.715963, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.715974, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.716365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.716381, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.716393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.716403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.716412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.716426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.716453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.716470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.716480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.716488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.716503, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.716527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.716539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.716555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.716566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.716576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2813534200 +[2017/03/28 04:00:01.716591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.716625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1034/512 +[2017/03/28 04:00:01.716642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.717293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.717323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1034 (position 1034) from bitmap +[2017/03/28 04:00:01.717335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1034 +[2017/03/28 04:00:01.717358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.717371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.717511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.717565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.717584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA3F.tmp] +[2017/03/28 04:00:01.717597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.717608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp" +[2017/03/28 04:00:01.717622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP] +[2017/03/28 04:00:01.717633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.717647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA3F.tmp +[2017/03/28 04:00:01.717663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4b33bc0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.717674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.717692, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.717709, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.717720, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.717731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.717745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.717762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.717772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.717784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F576CFB8 +[2017/03/28 04:00:01.717798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:01.717809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.717834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F576CFB8' stored +[2017/03/28 04:00:01.717848, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf576cfb8 (4118204344) + open_persistent_id : 0x00000000f576cfb8 (4118204344) + open_volatile_id : 0x0000000017765b5f (393632607) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.717971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F576CFB8 +[2017/03/28 04:00:01.717983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.717993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.718003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf576cfb8) stored +[2017/03/28 04:00:01.718012, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x17765b5f (393632607) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf576cfb8 (4118204344) + open_persistent_id : 0x00000000f576cfb8 (4118204344) + open_volatile_id : 0x0000000017765b5f (393632607) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.718175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 393632607 (2 used) +[2017/03/28 04:00:01.718195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp hash 0xe73f2f1a +[2017/03/28 04:00:01.718208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp) returning 0644 +[2017/03/28 04:00:01.718219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.718244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.718257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.718272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.718283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.718294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.718305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Granting 0x100180 +[2017/03/28 04:00:01.718315, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.718326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.718335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.718348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.718361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.718374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072113 key fd00:81dec:0 +[2017/03/28 04:00:01.718398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.718412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.718422, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.718438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.718456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.718468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.718478, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, fd00:81dec:0/2217177244, tv_sec = 58d9c3a1, tv_usec = af3be +[2017/03/28 04:00:01.718491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=38, fsp->brlock_seqnum=38 +[2017/03/28 04:00:01.718502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.718512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.718523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.718534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.718544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81dec:0 +[2017/03/28 04:00:01.718554, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.718570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=39 +[2017/03/28 04:00:01.718581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.718591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.718600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.718610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.718621, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.718630, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8deb0ffa94797731 (-8220459125927479503) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000409 (1033) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.710321 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009d27f18d (2636640653) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000040a (1034) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.717758 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008427709c (2217177244) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.718893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072113 key fd00:81dec:0 +[2017/03/28 04:00:01.718927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.718940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.718952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.718969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072114 key fd00:81dec:0 +[2017/03/28 04:00:01.718983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.718993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.719001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.719013, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.719035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.719047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.719062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.719072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.719083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 393632607 +[2017/03/28 04:00:01.719097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.719110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1035/512 +[2017/03/28 04:00:01.719126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.719521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.719543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1035 (position 1035) from bitmap +[2017/03/28 04:00:01.719554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1035 +[2017/03/28 04:00:01.719574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.719586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.719723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.719777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.719793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1035, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.719804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 393632607 +[2017/03/28 04:00:01.719820, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (fnum 393632607) info_level=1004 totdata=40 +[2017/03/28 04:00:01.719834, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.719844, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.719863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.719875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.719891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.719901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.719917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.719927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.719963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.719997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.720009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.720023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.720051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.720066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.720106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.720114, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:01.720105, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.720133, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.720145, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) +[2017/03/28 04:00:01.720147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.720160, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:01.720163, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.720173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:01.720175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.720186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.720186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.720212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.720216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.720222, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.720231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.720232, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1036/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.720247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.720250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.720268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.720280, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.720289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.720298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.720306, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.720315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.720323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.720625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.720647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1036 (position 1036) from bitmap +[2017/03/28 04:00:01.720657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1036 +[2017/03/28 04:00:01.720677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.720689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.720828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.720880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.720896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 393632607 +[2017/03/28 04:00:01.720910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.720920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.720933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.720946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.720959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072114 key fd00:81dec:0 +[2017/03/28 04:00:01.720972, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.720983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.720998, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8deb0ffa94797732 (-8220459125927479502) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000409 (1033) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.710321 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009d27f18d (2636640653) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.721174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072114 key fd00:81dec:0 +[2017/03/28 04:00:01.721197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.721210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.721222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.721233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072115 key fd00:81dec:0 +[2017/03/28 04:00:01.721248, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.721268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.721278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.721289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F576CFB8 +[2017/03/28 04:00:01.721301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:01.721316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F576CFB8 +[2017/03/28 04:00:01.721326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.721335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.721348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 393632607 (1 used) +[2017/03/28 04:00:01.721360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.721373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1037/512 +[2017/03/28 04:00:01.721388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.721836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.721867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1037 (position 1037) from bitmap +[2017/03/28 04:00:01.721878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1037 +[2017/03/28 04:00:01.721899, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.721913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.722054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.722110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.722126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2813534200 +[2017/03/28 04:00:01.722142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.722152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.722165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.722180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.722193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072115 key fd00:81dec:0 +[2017/03/28 04:00:01.722208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, file_id = fd00:81dec:0 gen_id = 2636640653 has kernel oplock state of 1. +[2017/03/28 04:00:01.722224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.722236, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.722246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.722254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.722263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.722285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.722296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=39, fsp->brlock_seqnum=38 +[2017/03/28 04:00:01.722320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.722331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.722343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.722354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.722364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81dec:0 +[2017/03/28 04:00:01.722374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.722386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=40 +[2017/03/28 04:00:01.722397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.722407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.722416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.722426, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.722438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.722447, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8deb0ffa94797733 (-8220459125927479501) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.722537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x10226284947782072115 key fd00:81dec:0 +[2017/03/28 04:00:01.722549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.722560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.722581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.722593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.722609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.722626, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.722639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.722648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.722659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4C1ED637 +[2017/03/28 04:00:01.722671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:01.722685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4C1ED637 +[2017/03/28 04:00:01.722696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.722705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.722717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2813534200 (0 used) +[2017/03/28 04:00:01.722730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.722742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1038/512 +[2017/03/28 04:00:01.722758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.723202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.723223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1038 (position 1038) from bitmap +[2017/03/28 04:00:01.723233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1038 +[2017/03/28 04:00:01.723255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.723267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.723403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.723456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.723474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA3F.tmp] +[2017/03/28 04:00:01.723487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.723498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp" +[2017/03/28 04:00:01.723512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.723528, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.723545, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.723556, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.723573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.723588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.723604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.723614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.723625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4E6C5CEE +[2017/03/28 04:00:01.723638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.723649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.723673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4E6C5CEE' stored +[2017/03/28 04:00:01.723687, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4e6c5cee (1315724526) + open_persistent_id : 0x000000004e6c5cee (1315724526) + open_volatile_id : 0x00000000bcdddce5 (3168656613) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.723801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4E6C5CEE +[2017/03/28 04:00:01.723812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.723821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.723838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4e6c5cee) stored +[2017/03/28 04:00:01.723848, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbcdddce5 (3168656613) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4e6c5cee (1315724526) + open_persistent_id : 0x000000004e6c5cee (1315724526) + open_volatile_id : 0x00000000bcdddce5 (3168656613) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.724035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3168656613 (1 used) +[2017/03/28 04:00:01.724049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp hash 0xe73f2f1a +[2017/03/28 04:00:01.724062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp) returning 0644 +[2017/03/28 04:00:01.724072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.724098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x0 +[2017/03/28 04:00:01.724119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.724135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.724146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.724157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.724167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Granting 0x10080 +[2017/03/28 04:00:01.724177, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.724188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.724197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.724210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.724223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.724237, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.724251, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, fd00:81dec:0/1012396188, tv_sec = 58d9c3a1, tv_usec = b0a90 +[2017/03/28 04:00:01.724265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=40 +[2017/03/28 04:00:01.724275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.724285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.724294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4c68e2a57c79c976 (5505899744846268790) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000040e (1038) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.723600 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003c57f09c (1012396188) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.724474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268790 key fd00:81dec:0 +[2017/03/28 04:00:01.724495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.724506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.724518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.724529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268791 key fd00:81dec:0 +[2017/03/28 04:00:01.724542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.724551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.724560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.724571, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.724592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x0 +[2017/03/28 04:00:01.724633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.724658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.724669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.724680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 3168656613 +[2017/03/28 04:00:01.724695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.724708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1039/512 +[2017/03/28 04:00:01.724724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.725189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.725219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1039 (position 1039) from bitmap +[2017/03/28 04:00:01.725231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1039 +[2017/03/28 04:00:01.725252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.725265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.725408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.725464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.725479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1039, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.725490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 3168656613 +[2017/03/28 04:00:01.725507, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (fnum 3168656613) info_level=1013 totdata=1 +[2017/03/28 04:00:01.725518, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.725541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x0 +[2017/03/28 04:00:01.725553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.725568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.725579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.725589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.725600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3168656613, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.725612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.725621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.725634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.725648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.725662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268791 key fd00:81dec:0 +[2017/03/28 04:00:01.725684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.725702, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4c68e2a57c79c977 (5505899744846268791) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000040e (1038) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.723600 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003c57f09c (1012396188) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xe73f2f1a (3879677722) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.726219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268791 key fd00:81dec:0 +[2017/03/28 04:00:01.726257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.726271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.726283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.726294, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268792 key fd00:81dec:0 +[2017/03/28 04:00:01.726310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.726322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1040/512 +[2017/03/28 04:00:01.726337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.726719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.726749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1040 (position 1040) from bitmap +[2017/03/28 04:00:01.726761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1040 +[2017/03/28 04:00:01.726782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.726795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.726937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.726992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.727008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 3168656613 +[2017/03/28 04:00:01.727023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.727033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.727046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.727061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.727074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268792 key fd00:81dec:0 +[2017/03/28 04:00:01.727088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.727097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.727106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.727117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.727125, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.727196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.727209, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4c68e2a57c79c978 (5505899744846268792) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.706569904 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.727300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x5505899744846268792 key fd00:81dec:0 +[2017/03/28 04:00:01.727313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.727324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.727334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.727346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.727358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.727373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.727404, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.727423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.727433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.727426, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.727444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + Locking key 4E6C5CEE +[2017/03/28 04:00:01.727464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.727469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.727488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.727491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 4E6C5CEE + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.727502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.727503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.727513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.727515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.727525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.727527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers + freed files structure 3168656613 (0 used) +[2017/03/28 04:00:01.727536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.727541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.727545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.727555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1041/512 +[2017/03/28 04:00:01.727571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.728212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.728235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1041 (position 1041) from bitmap +[2017/03/28 04:00:01.728245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1041 +[2017/03/28 04:00:01.728267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.728279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.728417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.728470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.728490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA3F.tmp] +[2017/03/28 04:00:01.728503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.728514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp" +[2017/03/28 04:00:01.728528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.728544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.728560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA3F.tmp +[2017/03/28 04:00:01.728572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA3F.tmp ? +[2017/03/28 04:00:01.728581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA3F.tmp (len 11) ? +[2017/03/28 04:00:01.728592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA3F.tmp ? +[2017/03/28 04:00:01.728622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA3F.tmp (len 11) ? +[2017/03/28 04:00:01.728647, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.728666, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.728677, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.728690, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.728701, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.728720, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.728736, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.728778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA3F.tmp ? +[2017/03/28 04:00:01.728789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA3F.tmp (len 11) ? +[2017/03/28 04:00:01.728798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFA3F.tmp +[2017/03/28 04:00:01.728808, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.728828, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.728839, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.728851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.728863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.728879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.728890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.728907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 88A7BB92 +[2017/03/28 04:00:01.728921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.728932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.728956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '88A7BB92' stored +[2017/03/28 04:00:01.728970, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x88a7bb92 (2292693906) + open_persistent_id : 0x0000000088a7bb92 (2292693906) + open_volatile_id : 0x0000000079d2335f (2043818847) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.729083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 88A7BB92 +[2017/03/28 04:00:01.729094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.729103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.729114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x88a7bb92) stored +[2017/03/28 04:00:01.729122, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x79d2335f (2043818847) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x88a7bb92 (2292693906) + open_persistent_id : 0x0000000088a7bb92 (2292693906) + open_volatile_id : 0x0000000079d2335f (2043818847) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.729293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2043818847 (1 used) +[2017/03/28 04:00:01.729307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp hash 0xe73f2f1a +[2017/03/28 04:00:01.729319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp) returning 0644 +[2017/03/28 04:00:01.729330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.729343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.729356, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.729367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.729383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.729393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.729402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.729411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.729444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.729500, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.729514, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.729524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.729903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.729918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Granting 0x2 +[2017/03/28 04:00:01.729937, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.729953, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.729963, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.729986, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.729998, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730034, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.730053, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.730062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.730076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.730116, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.730133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.730142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.730156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.730170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:01.730170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.730187, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=40, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.730211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:01.730212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.730228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.730238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.730241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.730250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.730261, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.730266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:01.730271, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.730281, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.730290, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.730291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.730303, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, file_id = fd00:81dec:0 gen_id = 3959202226 +[2017/03/28 04:00:01.730316, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, fd00:81dec:0/3959202226, tv_sec = 58d9c3a1, tv_usec = b1f2b +[2017/03/28 04:00:01.730328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.730425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.730434, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb8b898b6ffc1db48 (-5136187463273686200) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000411 (1041) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.728875 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ebfca1b2 (3959202226) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.726569901 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.730618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865416 key fd00:81dec:0 +[2017/03/28 04:00:01.730643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.730655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.730668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.730680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865417 key fd00:81dec:0 +[2017/03/28 04:00:01.730694, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, len 1048576 +[2017/03/28 04:00:01.730717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.730730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.730742, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.730752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.730761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.730769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.730801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.730848, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.730862, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.730872, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.731264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.731275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp is: +[2017/03/28 04:00:01.731285, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.731688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.731712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.731740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.731758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.731773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.731800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp is: +[2017/03/28 04:00:01.731815, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.732129, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.732143, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.732414, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.732428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.732441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.732451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.732460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.732468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.732494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.732507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.732535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.732553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.732569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.732583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.732595, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.732647, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.732663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.732674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.732686, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.732705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.732717, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.732753, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.732763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.732772, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.732780, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.732789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.732806, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp is: +[2017/03/28 04:00:01.732817, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.733210, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.733225, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.733243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.733253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.733264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.733275, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.733287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.733297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.733306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.733316, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.733325, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.733333, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.733357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.733372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.733388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.733398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.733416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.733437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.733447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.733456, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733471, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.733493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733517, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.733526, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733550, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.733559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733583, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.733592, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.733641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.733656, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.733666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.733675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.733683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.733700, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733739, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733752, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.733765, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.733778, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733790, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.733815, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.733826, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.733835, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.733844, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.733858, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.733876, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.733889, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.733899, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.733911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.733921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.733929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.733937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.733953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.733965, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.733988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.734004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.734017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.734031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.734043, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.734052, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.734063, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.734074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.734085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.734097, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.734109, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.734151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.734161, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.734170, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.734178, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.734187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.734232, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp based on system ACL +[2017/03/28 04:00:01.734247, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.734529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.734539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.734932, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.734947, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.734960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.734969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.734978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.734987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.735012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.735029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.735039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.735047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.735062, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.735086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.735098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.735114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.735130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.735142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.735159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.735172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1042/512 +[2017/03/28 04:00:01.735188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.735748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.735771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1042 (position 1042) from bitmap +[2017/03/28 04:00:01.735781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1042 +[2017/03/28 04:00:01.735802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.735815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.735962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.736026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.736042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1042, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.736054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.736068, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (fnum 2043818847) info_level=1020 totdata=8 +[2017/03/28 04:00:01.736081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp to 747520 +[2017/03/28 04:00:01.736094, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 747520 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp : setting new size to 747520 +[2017/03/28 04:00:01.736108, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp to len 747520 +[2017/03/28 04:00:01.736130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.736145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.736173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.736187, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81dec:0 +[2017/03/28 04:00:01.736205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.736214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.736227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.736229, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.736242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.736264, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865417 key fd00:81dec:0 +[2017/03/28 04:00:01.736273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.736278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.736298, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.736300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var + sequence_number : 0xb8b898b6ffc1db49 (-5136187463273686199) + servicepath : * +[2017/03/28 04:00:01.736312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var/lib + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' +[2017/03/28 04:00:01.736323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:01.736333, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib/samba/drivers + pid: struct server_id +[2017/03/28 04:00:01.736344, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + task_id : 0x00000000 (0) +[2017/03/28 04:00:01.736354, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000411 (1041) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.728875 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ebfca1b2 (3959202226) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.736187493 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.736493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865417 key fd00:81dec:0 +[2017/03/28 04:00:01.736518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.736530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.736542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.736554, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865418 key fd00:81dec:0 +[2017/03/28 04:00:01.736567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.736627, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.736641, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:01.736651, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.736662, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.736681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.736694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.736721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.736737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.736735, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1043/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.736757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.736763, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.736776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.736786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.736802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.736811, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.736820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.736829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.738227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.738258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1043 (position 1043) from bitmap +[2017/03/28 04:00:01.738269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1043 +[2017/03/28 04:00:01.738846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.738865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.738995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.739060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.739077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1043, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.739088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.739102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.739134, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.739151, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.739177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.739189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.739204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.739215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.739286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:01.739304, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.739316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:01.739330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.739342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1044/512 +[2017/03/28 04:00:01.739357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.739413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.739430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1044 (position 1044) from bitmap +[2017/03/28 04:00:01.739440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1044 +[2017/03/28 04:00:01.740027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.740046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.740173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.740225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.740241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1044, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.740252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.740264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.740274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.740366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:01.740390, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.740402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:01.740417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.740428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1045/512 +[2017/03/28 04:00:01.740443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.740494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.740511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1045 (position 1045) from bitmap +[2017/03/28 04:00:01.740521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1045 +[2017/03/28 04:00:01.741090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.741109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.741236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.741295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.741309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1045, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.741427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.741441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.741451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.741516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:01.741533, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.741544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:01.741558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.741569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1046/512 +[2017/03/28 04:00:01.741584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.741638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.741655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1046 (position 1046) from bitmap +[2017/03/28 04:00:01.741665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1046 +[2017/03/28 04:00:01.742238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.742257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.742390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.742461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.742479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1046, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.742490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.742502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.742512, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.742570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:01.742585, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.742597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:01.742610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.742627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1047/512 +[2017/03/28 04:00:01.742642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.742691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.742708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1047 (position 1047) from bitmap +[2017/03/28 04:00:01.742718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1047 +[2017/03/28 04:00:01.743253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.743266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.743392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.743443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.743457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1047, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.743475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.743487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.743496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.743561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:01.743577, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.743588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:01.743602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.743613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1048/512 +[2017/03/28 04:00:01.743643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.743694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.743711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1048 (position 1048) from bitmap +[2017/03/28 04:00:01.743720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1048 +[2017/03/28 04:00:01.744267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.744283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.744417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.744468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.744481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1048, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.744492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.744503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.744513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.744574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:01.744589, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.744617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:01.744635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.744646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1049/512 +[2017/03/28 04:00:01.744660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.744717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.744734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1049 (position 1049) from bitmap +[2017/03/28 04:00:01.744751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1049 +[2017/03/28 04:00:01.745288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.745302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.745428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.745478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.745492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1049, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.745503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.745514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.745524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.745595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:01.745611, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.745623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:01.745636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.745647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1050/512 +[2017/03/28 04:00:01.745661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.745711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.745728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1050 (position 1050) from bitmap +[2017/03/28 04:00:01.745737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1050 +[2017/03/28 04:00:01.746288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.746309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.746444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.746496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.746511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1050, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.746521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.746533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.746543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.746605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:01.746621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.746632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:01.746646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.746657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1051/512 +[2017/03/28 04:00:01.746671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.746724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.746740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1051 (position 1051) from bitmap +[2017/03/28 04:00:01.746750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1051 +[2017/03/28 04:00:01.747306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.747324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.747457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.747508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.747522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1051, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.747533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.747545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.747555, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.747618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:01.747634, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.747645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:01.747664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.747675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1052/512 +[2017/03/28 04:00:01.747689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.747742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.747759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1052 (position 1052) from bitmap +[2017/03/28 04:00:01.747769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1052 +[2017/03/28 04:00:01.748315, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.748331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.748456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.748506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.748527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1052, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.748538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.748550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.748559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.748642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:01.748661, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.748673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:01.748686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.748697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1053/512 +[2017/03/28 04:00:01.748711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.748762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.748779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1053 (position 1053) from bitmap +[2017/03/28 04:00:01.748789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1053 +[2017/03/28 04:00:01.749327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.749340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.749473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.749525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.749540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1053, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.749550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.749562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.749571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.749637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:01.749653, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:01.749664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:01.749677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.749688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1054/512 +[2017/03/28 04:00:01.749702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.749801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.749819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1054 (position 1054) from bitmap +[2017/03/28 04:00:01.749829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1054 +[2017/03/28 04:00:01.750057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.750069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.750194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.750245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.750259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1054, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.750269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.750281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (26624) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.750297, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.750335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp): pos = 720896, size = 26624, returned 26624 +[2017/03/28 04:00:01.750350, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2043818847, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, length=26624 offset=0 wrote=26624 +[2017/03/28 04:00:01.750361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, offset 720896, requested 26624, written = 26624 +[2017/03/28 04:00:01.750374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.750385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1055/512 +[2017/03/28 04:00:01.750399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.750754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.750775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1055 (position 1055) from bitmap +[2017/03/28 04:00:01.750785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1055 +[2017/03/28 04:00:01.750805, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.750817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.750951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.751004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.751019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1055, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.751030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.751045, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (fnum 2043818847) info_level=1004 totdata=40 +[2017/03/28 04:00:01.751060, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.751071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.751081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:16:02 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Mon Jul 13 19:16:02 2009 + +[2017/03/28 04:00:01.751124, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 19:16:02 2009 CEST id=fd00:81dec:0 +[2017/03/28 04:00:01.751144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.751154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.751169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.751190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.751206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865418 key fd00:81dec:0 +[2017/03/28 04:00:01.751220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.751230, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb8b898b6ffc1db4a (-5136187463273686198) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000411 (1041) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.728875 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ebfca1b2 (3959202226) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.736187493 + changed_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.751428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865418 key fd00:81dec:0 +[2017/03/28 04:00:01.751460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.751473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.751486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.751498, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865419 key fd00:81dec:0 +[2017/03/28 04:00:01.751511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.751520, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.751533, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:02 2009 +[2017/03/28 04:00:01.751550, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.751561, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.751583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.751601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.751634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.751650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1056/512 +[2017/03/28 04:00:01.751665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.751696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.751753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.751769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.751780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.751789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.751797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.751806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.751815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.752864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.752889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1056 (position 1056) from bitmap +[2017/03/28 04:00:01.752899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1056 +[2017/03/28 04:00:01.752920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.752933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.753069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.753123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.753140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 2043818847 +[2017/03/28 04:00:01.753156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.753166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.753179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.753193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.753206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865419 key fd00:81dec:0 +[2017/03/28 04:00:01.753222, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, file_id = fd00:81dec:0 gen_id = 3959202226 has kernel oplock state of 1. +[2017/03/28 04:00:01.753238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.753259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.753269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.753278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.753287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.753310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.753323, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=40 +[2017/03/28 04:00:01.753336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.753348, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 19:16:02 2009 +[2017/03/28 04:00:01.753360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.753374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.753383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb8b898b6ffc1db4b (-5136187463273686197) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.736187493 + changed_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.753471, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x13310556610435865419 key fd00:81dec:0 +[2017/03/28 04:00:01.753483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.753495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.753504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.753522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.753542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.753565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.753575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.753588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.753599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:01.753609, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.753618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.753626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.753637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.753648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:16:02 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.753684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.753696, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:02 2009 +[2017/03/28 04:00:01.753706, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.753717, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.753729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.753742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.753768, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.753786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.753796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.753807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.753796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 88A7BB92 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.753838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.753846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.753857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 88A7BB92 +[2017/03/28 04:00:01.753862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.753868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.753873, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.753878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.753883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.753893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.753893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers + freed files structure 2043818847 (0 used) +[2017/03/28 04:00:01.753903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.753909, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:01.753913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.753944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.753958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.753974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.753986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.754000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.754013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1057/512 +[2017/03/28 04:00:01.754028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.754496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.754518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1057 (position 1057) from bitmap +[2017/03/28 04:00:01.754528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1057 +[2017/03/28 04:00:01.754549, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.754562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.754690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.754744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.754766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA3F.tmp] +[2017/03/28 04:00:01.754781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.754795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp" +[2017/03/28 04:00:01.754820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP] +[2017/03/28 04:00:01.754833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.754847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA3F.tmp +[2017/03/28 04:00:01.754864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.754875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.754888, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.754911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.754923, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.754936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.754956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.754978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.754989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.755000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5B38A39C +[2017/03/28 04:00:01.755014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.755025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.755053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5B38A39C' stored +[2017/03/28 04:00:01.755074, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5b38a39c (1530438556) + open_persistent_id : 0x000000005b38a39c (1530438556) + open_volatile_id : 0x0000000010ba0ede (280628958) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.755191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5B38A39C +[2017/03/28 04:00:01.755202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.755211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.755222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5b38a39c) stored +[2017/03/28 04:00:01.755231, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x10ba0ede (280628958) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5b38a39c (1530438556) + open_persistent_id : 0x000000005b38a39c (1530438556) + open_volatile_id : 0x0000000010ba0ede (280628958) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.755405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 280628958 (1 used) +[2017/03/28 04:00:01.755419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp hash 0xe73f2f1a +[2017/03/28 04:00:01.755436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp) returning 0644 +[2017/03/28 04:00:01.755447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.755472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.755484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.755499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.755511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.755523, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.755534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Granting 0x120196 +[2017/03/28 04:00:01.755552, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.755571, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.755581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.755604, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.755615, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.755637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.755654, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.755664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.755678, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.755691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.755700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.755713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.755726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:01.755743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.755762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.755775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.755785, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.755794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.755803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.755825, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.755836, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, file_id = fd00:81dec:0 gen_id = 3331062691 +[2017/03/28 04:00:01.755848, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, fd00:81dec:0/3331062691, tv_sec = 58d9c3a1, tv_usec = b851a +[2017/03/28 04:00:01.755861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.755880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.755890, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdba22e36160b0448 (-2620481223343274936) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000421 (1057) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.754970 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c68bfba3 (3331062691) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.756086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276680 key fd00:81dec:0 +[2017/03/28 04:00:01.756112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.756124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.756136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.756148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276681 key fd00:81dec:0 +[2017/03/28 04:00:01.756167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.756178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.756187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.756201, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.756223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.756234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.756249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.756260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.756270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 280628958 +[2017/03/28 04:00:01.756287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.756300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1058/512 +[2017/03/28 04:00:01.756316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.756721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.756744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1058 (position 1058) from bitmap +[2017/03/28 04:00:01.756755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1058 +[2017/03/28 04:00:01.756775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.756787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.756925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.756978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.756993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1058, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.757004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 280628958 +[2017/03/28 04:00:01.757018, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (fnum 280628958) info_level=1004 totdata=40 +[2017/03/28 04:00:01.757031, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.757042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Mon Jul 13 19:16:02 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Mon Jul 13 19:16:02 2009 + +[2017/03/28 04:00:01.757092, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mo Jul 13 19:16:02 2009 CEST id=fd00:81dec:0 +[2017/03/28 04:00:01.757107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.757116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.757129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.757142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.757163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276681 key fd00:81dec:0 +[2017/03/28 04:00:01.757176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.757185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdba22e36160b0449 (-2620481223343274935) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000421 (1057) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.754970 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c68bfba3 (3331062691) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + changed_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.757359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276681 key fd00:81dec:0 +[2017/03/28 04:00:01.757382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.757394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.757406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.757424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276682 key fd00:81dec:0 +[2017/03/28 04:00:01.757437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.757446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.757458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:02 2009 +[2017/03/28 04:00:01.757469, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.757480, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.757493, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.757527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.757541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.757551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.757561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.757674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.757729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.757727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.757743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1059/512 +[2017/03/28 04:00:01.757765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.757768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.757793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.757802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.757811, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.757819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.757828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.757843, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.757858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.757870, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.757879, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.757888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.757896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.757905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.757913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.758353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.758383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1059 (position 1059) from bitmap +[2017/03/28 04:00:01.758404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1059 +[2017/03/28 04:00:01.758426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.758440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.758570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.758624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.758641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 280628958 +[2017/03/28 04:00:01.758656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.758666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.758679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.758694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.758847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276682 key fd00:81dec:0 +[2017/03/28 04:00:01.758866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, file_id = fd00:81dec:0 gen_id = 3331062691 has kernel oplock state of 1. +[2017/03/28 04:00:01.758881, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.758894, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.758904, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.758913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.758922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.758943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.758955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=40 +[2017/03/28 04:00:01.758966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.758976, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Mon Jul 13 19:16:02 2009 +[2017/03/28 04:00:01.758989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe73f2f1a +[2017/03/28 04:00:01.759000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.759009, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdba22e36160b044a (-2620481223343274934) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + changed_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.759099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15826262850366276682 key fd00:81dec:0 +[2017/03/28 04:00:01.759118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.759130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.759139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.759151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.759166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.759186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.759196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.759210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.759222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.759232, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.759240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.759249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.759260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.759271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Mon Jul 13 19:16:02 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.759308, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.759319, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Mon Jul 13 19:16:02 2009 +[2017/03/28 04:00:01.759330, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.759341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.759352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.759366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.759392, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.759416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.759426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.759437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:01.759429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 5B38A39C + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.759459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.759469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.759476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp + Unlocking key 5B38A39C +[2017/03/28 04:00:01.759486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.759489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.759498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.759500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:01.759509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.759514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:01.759518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 280628958 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.759528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.759530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.759542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.759544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1060/512 +[2017/03/28 04:00:01.759561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.759963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.759992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1060 (position 1060) from bitmap +[2017/03/28 04:00:01.760013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1060 +[2017/03/28 04:00:01.760037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.760050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.760181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.760235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.760255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA3F.tmp] +[2017/03/28 04:00:01.760267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.760278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp" +[2017/03/28 04:00:01.760292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.760315, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.760333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp] +[2017/03/28 04:00:01.760344, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.760355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.760369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.760385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.760396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.760407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DE4FFBD4 +[2017/03/28 04:00:01.760421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea090 +[2017/03/28 04:00:01.760432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.760458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DE4FFBD4' stored +[2017/03/28 04:00:01.760471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xde4ffbd4 (3729783764) + open_persistent_id : 0x00000000de4ffbd4 (3729783764) + open_volatile_id : 0x00000000ed0ebc82 (3977165954) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.760594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DE4FFBD4 +[2017/03/28 04:00:01.760631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.760642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.760652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xde4ffbd4) stored +[2017/03/28 04:00:01.760662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xed0ebc82 (3977165954) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xde4ffbd4 (3729783764) + open_persistent_id : 0x00000000de4ffbd4 (3729783764) + open_volatile_id : 0x00000000ed0ebc82 (3977165954) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.760829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3977165954 (1 used) +[2017/03/28 04:00:01.760842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp hash 0xe73f2f1a +[2017/03/28 04:00:01.760862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp) returning 0644 +[2017/03/28 04:00:01.760873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.760899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.760911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.760927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.760938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.760949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.760959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp. Granting 0x110080 +[2017/03/28 04:00:01.760969, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.760980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.760990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.761002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.761015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.761030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.761045, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp, fd00:81dec:0/2784238846, tv_sec = 58d9c3a1, tv_usec = b9a3d +[2017/03/28 04:00:01.761059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=40 +[2017/03/28 04:00:01.761069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.761079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.761095, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd362dcd9906081f4 (-3214764357000855052) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000424 (1060) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.760381 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a5f41cfe (2784238846) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe73f2f1a (3879677722) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.761271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15231979716708696564 key fd00:81dec:0 +[2017/03/28 04:00:01.761292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.761303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.761315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.761326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15231979716708696565 key fd00:81dec:0 +[2017/03/28 04:00:01.761339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.761355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.761365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.761376, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.761398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp attr = 0x20 +[2017/03/28 04:00:01.761410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.761425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.761435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.761446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 3977165954 +[2017/03/28 04:00:01.761461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.761473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1061/512 +[2017/03/28 04:00:01.761489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.762072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.762093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1061 (position 1061) from bitmap +[2017/03/28 04:00:01.762104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1061 +[2017/03/28 04:00:01.762124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.762137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.762274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.762327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.762342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1061, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.762353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp - fnum 3977165954 +[2017/03/28 04:00:01.762368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.762378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.762390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.762404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ea30 +[2017/03/28 04:00:01.762417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp seq 0x15231979716708696565 key fd00:81dec:0 +[2017/03/28 04:00:01.762430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp (fnum 3977165954) info_level=65290 totdata=142 +[2017/03/28 04:00:01.762447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll| +[2017/03/28 04:00:01.762458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll" +[2017/03/28 04:00:01.762471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRVUI.DLL] +[2017/03/28 04:00:01.762482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.762504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrvui.dll +[2017/03/28 04:00:01.762532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrvui.dll +[2017/03/28 04:00:01.762545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrvui.dll ? +[2017/03/28 04:00:01.762554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrvui.dll (len 12) ? +[2017/03/28 04:00:01.762565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrvui.dll ? +[2017/03/28 04:00:01.762574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrvui.dll (len 12) ? +[2017/03/28 04:00:01.762589, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.762891, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.762908, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.762922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.762932, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.762951, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.762968, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.763017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrvui.dll ? +[2017/03/28 04:00:01.763028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrvui.dll (len 12) ? +[2017/03/28 04:00:01.763037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file unidrvui.dll +[2017/03/28 04:00:01.763047, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.763067, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] +[2017/03/28 04:00:01.763077, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3977165954) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.763126, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll] +[2017/03/28 04:00:01.763136, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll. Granting 0x2 +[2017/03/28 04:00:01.763192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763208, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:01.763242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.763258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.763268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.763278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp +[2017/03/28 04:00:01.763354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.763388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.763417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.763441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3977165954 (file_id fd00:81dec:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll hash 0x154debd4 +[2017/03/28 04:00:01.763451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.763469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.763487, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:01.763493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.763499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA3F.tmp + unparse_share_modes: +[2017/03/28 04:00:01.763509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.763511, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var + d: struct share_mode_data +[2017/03/28 04:00:01.763521, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0xd362dcd9906081f5 (-3214764357000855051) + notifyd_trigger: Trying path /var/lib + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:01.763532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll' + stream_name : NULL +[2017/03/28 04:00:01.763542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:01.763553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) +[2017/03/28 04:00:01.763574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000424 (1060) + op_type : 0x0000 (0) +[2017/03/28 04:00:01.763593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lease_idx : 0xffffffff (4294967295) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.763610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll + time : Di Mär 28 04:00:01 2017 CEST.760381 +[2017/03/28 04:00:01.763623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.763633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081dec (531948) + notifyd_trigger: Trying path /var/lib + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.763644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x00000000a5f41cfe (2784238846) + notifyd_trigger: Trying path /var/lib/samba + uid : 0x00000000 (0) +[2017/03/28 04:00:01.763654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + name_hash : 0x154debd4 (357428180) +[2017/03/28 04:00:01.763664, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stale : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + lease : NULL + num_leases : 0x00000000 (0) +[2017/03/28 04:00:01.763675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + leases: ARRAY(0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.763689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) +[2017/03/28 04:00:01.763706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + modified : 0x01 (1) + record : * + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll + id: struct file_id +[2017/03/28 04:00:01.763727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.763738, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.763745, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:01.763748, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll seq 0x15231979716708696565 key fd00:81dec:0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.763762, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.763772, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.763771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.763784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + lock order: 1: 2: 3: +[2017/03/28 04:00:01.763794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.763798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.763812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll seq 0x15231979716708696566 key fd00:81dec:0 +[2017/03/28 04:00:01.763828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.763840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1062/512 +[2017/03/28 04:00:01.763855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.764229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.764251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1062 (position 1062) from bitmap +[2017/03/28 04:00:01.764261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1062 +[2017/03/28 04:00:01.764281, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.764294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.764431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.764485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.764501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1062, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.764512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll - fnum 3977165954 +[2017/03/28 04:00:01.764537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll seq 0x15231979716708696566 key fd00:81dec:0 +[2017/03/28 04:00:01.764553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x154debd4 +[2017/03/28 04:00:01.764565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll (fnum 3977165954) level=1034 max_data=56 +[2017/03/28 04:00:01.764578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.764633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:01.764651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.764674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.764685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.764701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.764716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.764729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1063/512 +[2017/03/28 04:00:01.764746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.765204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.765234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1063 (position 1063) from bitmap +[2017/03/28 04:00:01.765246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1063 +[2017/03/28 04:00:01.765267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.765280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.765420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.765476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.765493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll - fnum 3977165954 +[2017/03/28 04:00:01.765508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.765517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.765530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EC1D +[2017/03/28 04:00:01.765545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:01.765557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81dec:0 +[2017/03/28 04:00:01.765580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.765591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd362dcd9906081f6 (-3214764357000855050) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000424 (1060) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.760381 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a5f41cfe (2784238846) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x154debd4 (357428180) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.765779, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x154debd4 +[2017/03/28 04:00:01.765790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.765799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd362dcd9906081f6 (-3214764357000855050) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mo Jul 13 19:16:02 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081dec (531948) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.765882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll seq 0x15231979716708696566 key fd00:81dec:0 +[2017/03/28 04:00:01.765893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.765905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.765914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.765926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EC1D +[2017/03/28 04:00:01.765940, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.765954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.765963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.765974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DE4FFBD4 +[2017/03/28 04:00:01.765993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f8b0 +[2017/03/28 04:00:01.766009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DE4FFBD4 +[2017/03/28 04:00:01.766019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.766028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.766041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3977165954 (0 used) +[2017/03/28 04:00:01.766054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.766067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1064/512 +[2017/03/28 04:00:01.766082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.768955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.768985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1064 (position 1064) from bitmap +[2017/03/28 04:00:01.768996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1065 (position 1065) from bitmap +[2017/03/28 04:00:01.769005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1066 (position 1066) from bitmap +[2017/03/28 04:00:01.769016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1064 +[2017/03/28 04:00:01.769038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.769052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.769191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.769244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.769264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.769277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.769288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.769301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.769317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.769333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.769344, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.769356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.769370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.769382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.769405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.769421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.769432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.769443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B666D4D9 +[2017/03/28 04:00:01.769457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea080 +[2017/03/28 04:00:01.769468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.769494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B666D4D9' stored +[2017/03/28 04:00:01.769508, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb666d4d9 (3060192473) + open_persistent_id : 0x00000000b666d4d9 (3060192473) + open_volatile_id : 0x000000007d381641 (2100827713) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.769624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B666D4D9 +[2017/03/28 04:00:01.769635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.769645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.769655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb666d4d9) stored +[2017/03/28 04:00:01.769664, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7d381641 (2100827713) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb666d4d9 (3060192473) + open_persistent_id : 0x00000000b666d4d9 (3060192473) + open_volatile_id : 0x000000007d381641 (2100827713) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.769835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2100827713 (1 used) +[2017/03/28 04:00:01.769849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.769868, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.769884, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.769893, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.769909, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.769920, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.769936, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.769960, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.769970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.769983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.769992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.770005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.770018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:01.770033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.770043, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e7f3cabf097ca63 (4503384861567339107) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000428 (1064) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.769417 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e32b13db (3811251163) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.770224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4503384861567339107 key fd00:8183f:0 +[2017/03/28 04:00:01.770247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.770258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.770270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.770281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4503384861567339108 key fd00:8183f:0 +[2017/03/28 04:00:01.770294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.770303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.770312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.770324, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.770347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.770359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.770374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.770385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.770395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2100827713 +[2017/03/28 04:00:01.770410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.770431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.770506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1065 +[2017/03/28 04:00:01.770525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.770537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.770664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.770716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.770730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.770742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2100827713 +[2017/03/28 04:00:01.770755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1065, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.770767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.770781, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.770801, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.770829, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 0 +[2017/03/28 04:00:01.770851, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.770870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.770881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.770896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.770906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.770925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4503384861567339108 key fd00:8183f:0 +[2017/03/28 04:00:01.770941, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.770959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.770969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.770984, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 2147483648 +[2017/03/28 04:00:01.771000, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.771013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.771030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.771040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.771055, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.771068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.771077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771116, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 315435570310387917 +[2017/03/28 04:00:01.771131, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.771155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.771167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.771182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771207, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:01.771222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.771231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771247, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 719652438290953897 +[2017/03/28 04:00:01.771260, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.771281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.771293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.771307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771331, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.771345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.771354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771368, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 831419905764959754 +[2017/03/28 04:00:01.771381, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.771408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.771420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.771434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771458, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.771471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.771481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771496, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 1411920618278580321 +[2017/03/28 04:00:01.771508, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.771529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.771540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.771554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771578, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.771591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.771600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771615, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 1476570927652861720 +[2017/03/28 04:00:01.771628, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.771647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:01.771659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.771680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771704, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:01.771718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.771727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771741, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 1758874919121505528 +[2017/03/28 04:00:01.771754, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.771775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.771787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.771801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.771838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.771848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.771862, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 2201885583624495201 +[2017/03/28 04:00:01.771875, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.771896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.771907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.771922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.771958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.771978, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.771993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.772002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772018, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 2462687183773884072 +[2017/03/28 04:00:01.772032, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.772054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.772065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.772080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772103, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.772117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.772127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772142, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 2858134922804592009 +[2017/03/28 04:00:01.772155, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.772176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.772187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772225, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.772246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.772256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772272, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 6104764883245928384 +[2017/03/28 04:00:01.772285, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.772305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.772317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772356, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.772369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.772378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 6548049619929241633 +[2017/03/28 04:00:01.772406, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.772426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.772437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772476, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.772490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.772499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772521, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 6913129273986547435 +[2017/03/28 04:00:01.772534, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.772554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.772566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772636, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.772656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.772666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 7310660941788960727 +[2017/03/28 04:00:01.772696, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.772719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.772730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772770, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.772783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.772793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772808, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 7809774392713535344 +[2017/03/28 04:00:01.772828, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.772850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.772861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.772886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.772900, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.772914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.772923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.772938, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 7861788678555509228 +[2017/03/28 04:00:01.772951, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.772972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.772983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.772997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.773007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.773021, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:01.773035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.773044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.773059, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 8538475923467988141 +[2017/03/28 04:00:01.773072, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.773092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.773109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.773124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.773134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.773148, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.773163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:01.773173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.773187, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 8616877903032989778 +[2017/03/28 04:00:01.773202, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.773222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:01.773234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.773249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.773259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.773273, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:01.773286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:01.773296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.773310, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 8883920997114300545 +[2017/03/28 04:00:01.773322, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.773341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:01.773353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.773374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.773384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.773398, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:01.773411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:01.773421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.773436, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 8957753563803497340 +[2017/03/28 04:00:01.773449, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.773468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.773480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.773494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.773504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.773518, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.773531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:01.773540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.773555, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset 9223372036854775807 +[2017/03/28 04:00:01.773567, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.773587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.773599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.773613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.773623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.773644, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.773658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:01.773668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.773680, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset -1 +[2017/03/28 04:00:01.773694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2776 +[2017/03/28 04:00:01.773704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2776] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.773720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.773744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2776 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.773811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1066 +[2017/03/28 04:00:01.773830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.773842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.773977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.774030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.774044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.774055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2100827713 +[2017/03/28 04:00:01.774067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1066, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.774078, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.774095, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea080 now at offset -1 +[2017/03/28 04:00:01.774108, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.774121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.774158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.774168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1067/510 +[2017/03/28 04:00:01.774178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1067/511 +[2017/03/28 04:00:01.774188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1067/512 +[2017/03/28 04:00:01.774208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.774634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.774657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1067 (position 1067) from bitmap +[2017/03/28 04:00:01.774667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1067 +[2017/03/28 04:00:01.774687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.774699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.774828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.774881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.774897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2100827713 +[2017/03/28 04:00:01.774911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.774928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.774942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.774956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:01.774967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.774986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.774998, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e7f3cabf097ca64 (4503384861567339108) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000428 (1064) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.769417 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e32b13db (3811251163) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.775177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.775189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.775206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e7f3cabf097ca64 (4503384861567339108) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.775289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4503384861567339108 key fd00:8183f:0 +[2017/03/28 04:00:01.775301, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.775312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.775322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.775334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.775347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.775369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.775381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.775392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B666D4D9 +[2017/03/28 04:00:01.775406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c48eb0 +[2017/03/28 04:00:01.775422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B666D4D9 +[2017/03/28 04:00:01.775432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.775441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.775454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2100827713 (0 used) +[2017/03/28 04:00:01.775466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.775479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1068/512 +[2017/03/28 04:00:01.775501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.776209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.776230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1068 (position 1068) from bitmap +[2017/03/28 04:00:01.776240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1068 +[2017/03/28 04:00:01.776262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.776275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.776403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.776455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.776473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA8E.tmp] +[2017/03/28 04:00:01.776485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.776504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp" +[2017/03/28 04:00:01.776517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP] +[2017/03/28 04:00:01.776529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.776543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA8E.tmp +[2017/03/28 04:00:01.776565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA8E.tmp +[2017/03/28 04:00:01.776576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA8E.tmp ? +[2017/03/28 04:00:01.776585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA8E.tmp (len 11) ? +[2017/03/28 04:00:01.776595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA8E.tmp ? +[2017/03/28 04:00:01.776627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA8E.tmp (len 11) ? +[2017/03/28 04:00:01.776644, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.776661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.776673, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.776686, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.776696, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.776713, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.776730, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.776762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA8E.tmp ? +[2017/03/28 04:00:01.776773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA8E.tmp (len 11) ? +[2017/03/28 04:00:01.776782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFA8E.tmp +[2017/03/28 04:00:01.776792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.776819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.776831, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.776843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.776855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.776871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.776882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.776894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0A87BD27 +[2017/03/28 04:00:01.776907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.776918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.776942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0A87BD27' stored +[2017/03/28 04:00:01.776955, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0a87bd27 (176667943) + open_persistent_id : 0x000000000a87bd27 (176667943) + open_volatile_id : 0x000000004324863c (1126467132) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.777084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0A87BD27 +[2017/03/28 04:00:01.777096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.777105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.777116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0a87bd27) stored +[2017/03/28 04:00:01.777125, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4324863c (1126467132) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0a87bd27 (176667943) + open_persistent_id : 0x000000000a87bd27 (176667943) + open_volatile_id : 0x000000004324863c (1126467132) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.777289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1126467132 (1 used) +[2017/03/28 04:00:01.777302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp hash 0x6308a646 +[2017/03/28 04:00:01.777322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp) returning 0644 +[2017/03/28 04:00:01.777333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.777347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.777361, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.777374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.777390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.777401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.777410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.777418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.777447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.777511, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.777525, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.777535, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.777927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.777942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Granting 0x2 +[2017/03/28 04:00:01.777960, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.777976, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.777986, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.778003, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.778016, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778061, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.778079, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.778089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.778103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.778150, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.778167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.778177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.778197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.778211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:01.778207, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.778231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=40, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.778251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.778255, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.778264, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.778274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.778289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.778293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.778303, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.778313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.778317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:01.778321, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.778330, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:01.778332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, file_id = fd00:81def:0 gen_id = 876971424 +[2017/03/28 04:00:01.778342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.778344, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, fd00:81def:0/876971424, tv_sec = 58d9c3a1, tv_usec = bdaa3 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.778358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.778472, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.778481, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4413061569756bc (-5458028078773610820) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000042c (1068) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.776867 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000344585a0 (876971424) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.778656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940796 key fd00:81def:0 +[2017/03/28 04:00:01.778685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.778705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.778717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.778728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940797 key fd00:81def:0 +[2017/03/28 04:00:01.778746, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.778758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.778770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.778780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.778789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.778797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.778821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.778867, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.778881, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.778891, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.779292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.779302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp is: +[2017/03/28 04:00:01.779312, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.779718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.779738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.779754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.779768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.779779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.779792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp is: +[2017/03/28 04:00:01.779803, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.780103, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.780117, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.780390, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.780404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.780417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.780427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.780435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.780444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.780467, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.780480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.780513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.780532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.780548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.780562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.780574, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.780583, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.780596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.780636, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.780649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.780661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.780673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.780709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.780718, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.780727, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.780735, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.780744, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.780760, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp is: +[2017/03/28 04:00:01.780777, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.781210, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.781228, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.781246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.781257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.781267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.781278, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.781291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.781301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.781320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.781330, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.781339, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.781347, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.781372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.781388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.781404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.781414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.781425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.781444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.781454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.781464, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781492, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.781501, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781525, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.781534, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781564, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.781573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781597, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.781606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781639, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.781648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.781663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.781673, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.781681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.781690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.781708, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781747, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781766, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.781780, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.781793, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781805, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.781830, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.781841, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.781850, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.781859, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.781867, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.781885, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.781898, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.781908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.781920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.781929, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.781938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.781946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.781962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.781975, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.781998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.782014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.782028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.782049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.782061, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.782070, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.782081, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.782092, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.782104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.782116, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.782128, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.782163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.782172, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.782181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.782190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.782198, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.782244, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp based on system ACL +[2017/03/28 04:00:01.782260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.782546, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.782556, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.782948, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.782963, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.782975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.782984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.782993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.783002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.783033, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.783050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.783060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.783069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.783082, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.783106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.783118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.783134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.783144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.783155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 1126467132 +[2017/03/28 04:00:01.783171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.783183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1069/512 +[2017/03/28 04:00:01.783199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.783719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.783749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1069 (position 1069) from bitmap +[2017/03/28 04:00:01.783760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1069 +[2017/03/28 04:00:01.783783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.783797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.783953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.784013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.784033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA8E.tmp] +[2017/03/28 04:00:01.784047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.784057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp" +[2017/03/28 04:00:01.784071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP] +[2017/03/28 04:00:01.784083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.784097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA8E.tmp +[2017/03/28 04:00:01.784114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4b33bc0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.784125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.784142, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.784161, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.784171, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.784182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.784196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.784212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.784223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.784235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E453460A +[2017/03/28 04:00:01.784249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:01.784259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.784285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E453460A' stored +[2017/03/28 04:00:01.784299, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe453460a (3830662666) + open_persistent_id : 0x00000000e453460a (3830662666) + open_volatile_id : 0x000000007b8233b3 (2072130483) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.784422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E453460A +[2017/03/28 04:00:01.784434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.784443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.784454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe453460a) stored +[2017/03/28 04:00:01.784463, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7b8233b3 (2072130483) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe453460a (3830662666) + open_persistent_id : 0x00000000e453460a (3830662666) + open_volatile_id : 0x000000007b8233b3 (2072130483) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.784651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2072130483 (2 used) +[2017/03/28 04:00:01.784673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp hash 0x6308a646 +[2017/03/28 04:00:01.784687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp) returning 0644 +[2017/03/28 04:00:01.784698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.784723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.784736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.784751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.784762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.784773, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.784784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Granting 0x100180 +[2017/03/28 04:00:01.784794, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.784805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.784814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.784827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.784840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.784852, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940797 key fd00:81def:0 +[2017/03/28 04:00:01.784877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.784891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.784901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.784911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.784936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.784948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.784958, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, fd00:81def:0/26130480, tv_sec = 58d9c3a1, tv_usec = bf750 +[2017/03/28 04:00:01.784971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=40, fsp->brlock_seqnum=40 +[2017/03/28 04:00:01.784982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.784992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.785003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.785014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:01.785024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81def:0 +[2017/03/28 04:00:01.785034, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.785050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=41 +[2017/03/28 04:00:01.785062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.785072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.785081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.785091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.785102, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.785111, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4413061569756bd (-5458028078773610819) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000042c (1068) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.776867 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000344585a0 (876971424) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000042d (1069) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.784208 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000018eb830 (26130480) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.785374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940797 key fd00:81def:0 +[2017/03/28 04:00:01.785410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.785423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.785435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.785452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940798 key fd00:81def:0 +[2017/03/28 04:00:01.785465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.785474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.785483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.785495, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.785516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.785528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.785543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.785554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.785564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 2072130483 +[2017/03/28 04:00:01.785579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.785592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1070/512 +[2017/03/28 04:00:01.785608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.785963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.785985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1070 (position 1070) from bitmap +[2017/03/28 04:00:01.785996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1070 +[2017/03/28 04:00:01.786016, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.786029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.786172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.786225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.786240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1070, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.786251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 2072130483 +[2017/03/28 04:00:01.786267, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (fnum 2072130483) info_level=1004 totdata=40 +[2017/03/28 04:00:01.786281, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.786290, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.786322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.786337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.786348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.786357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.786373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.786474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.786510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.786538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.786548, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.786552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.786559, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.786568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.786571, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.786580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.786583, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var/lib + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.786591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.786595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.786615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:01.786619, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.786629, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.786635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.786645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.786648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1071/512 +[2017/03/28 04:00:01.786663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.786665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.786687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.786697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.786705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.786714, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.786722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.786731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.787030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.787060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1071 (position 1071) from bitmap +[2017/03/28 04:00:01.787072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1071 +[2017/03/28 04:00:01.787093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.787106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.787246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.787301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.787317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 2072130483 +[2017/03/28 04:00:01.787331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.787341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.787354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.787369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.787383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940798 key fd00:81def:0 +[2017/03/28 04:00:01.787396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.787407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.787416, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4413061569756be (-5458028078773610818) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000042c (1068) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.776867 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000344585a0 (876971424) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.787601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940798 key fd00:81def:0 +[2017/03/28 04:00:01.787625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.787638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.787650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.787662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940799 key fd00:81def:0 +[2017/03/28 04:00:01.787677, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.787690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.787706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.787717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E453460A +[2017/03/28 04:00:01.787729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e5330 +[2017/03/28 04:00:01.787744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E453460A +[2017/03/28 04:00:01.787755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.787764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.787776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2072130483 (1 used) +[2017/03/28 04:00:01.787789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.787801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1072/512 +[2017/03/28 04:00:01.787817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.788235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.788256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1072 (position 1072) from bitmap +[2017/03/28 04:00:01.788266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1072 +[2017/03/28 04:00:01.788285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.788298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.788436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.788490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.788505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 1126467132 +[2017/03/28 04:00:01.788520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.788530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.788542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.788555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.788568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940799 key fd00:81def:0 +[2017/03/28 04:00:01.788582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, file_id = fd00:81def:0 gen_id = 876971424 has kernel oplock state of 1. +[2017/03/28 04:00:01.788597, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.788640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.788650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.788659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.788668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.788688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.788700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=41, fsp->brlock_seqnum=40 +[2017/03/28 04:00:01.788725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.788737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.788749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.788759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:01.788769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81def:0 +[2017/03/28 04:00:01.788779, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.788791, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=42 +[2017/03/28 04:00:01.788802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.788812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.788821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.788831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.788843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.788853, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4413061569756bf (-5458028078773610817) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.788941, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x12988715994935940799 key fd00:81def:0 +[2017/03/28 04:00:01.788953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.788964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.788979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.788991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.789007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.789023, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.789036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.789046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.789056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0A87BD27 +[2017/03/28 04:00:01.789067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e5330 +[2017/03/28 04:00:01.789082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0A87BD27 +[2017/03/28 04:00:01.789092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.789101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.789114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1126467132 (0 used) +[2017/03/28 04:00:01.789127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.789139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1073/512 +[2017/03/28 04:00:01.789155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.789460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.789480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1073 (position 1073) from bitmap +[2017/03/28 04:00:01.789490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1073 +[2017/03/28 04:00:01.789512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.789524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.789657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.789708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.789726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA8E.tmp] +[2017/03/28 04:00:01.789738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.789749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp" +[2017/03/28 04:00:01.789762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.789778, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.789795, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.789805, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.789817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.789836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.789853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.789863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.789874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4140AB46 +[2017/03/28 04:00:01.789887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea090 +[2017/03/28 04:00:01.789897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.789921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4140AB46' stored +[2017/03/28 04:00:01.789935, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4140ab46 (1094757190) + open_persistent_id : 0x000000004140ab46 (1094757190) + open_volatile_id : 0x000000000340b0be (54571198) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.790046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4140AB46 +[2017/03/28 04:00:01.790057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.790066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.790082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4140ab46) stored +[2017/03/28 04:00:01.790092, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0340b0be (54571198) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4140ab46 (1094757190) + open_persistent_id : 0x000000004140ab46 (1094757190) + open_volatile_id : 0x000000000340b0be (54571198) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.790254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 54571198 (1 used) +[2017/03/28 04:00:01.790267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp hash 0x6308a646 +[2017/03/28 04:00:01.790279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp) returning 0644 +[2017/03/28 04:00:01.790290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.790315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x0 +[2017/03/28 04:00:01.790333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.790349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.790360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.790371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.790382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Granting 0x10080 +[2017/03/28 04:00:01.790392, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.790403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.790412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.790425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.790437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.790451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.790467, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, fd00:81def:0/3025072216, tv_sec = 58d9c3a1, tv_usec = c0d59 +[2017/03/28 04:00:01.790480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=42 +[2017/03/28 04:00:01.790490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.790501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.790510, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x947be7c26efa403f (-7747343911689240513) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000431 (1073) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.789849 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b44ef058 (3025072216) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.790689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311103 key fd00:81def:0 +[2017/03/28 04:00:01.790710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.790722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.790734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.790745, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311104 key fd00:81def:0 +[2017/03/28 04:00:01.790758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.790767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.790776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.790787, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.790807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x0 +[2017/03/28 04:00:01.790819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.790841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.790851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.790862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 54571198 +[2017/03/28 04:00:01.790877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.790890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1074/512 +[2017/03/28 04:00:01.790906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.796652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.796677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1074 (position 1074) from bitmap +[2017/03/28 04:00:01.796688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1074 +[2017/03/28 04:00:01.796710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.796723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.796863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.796917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.796933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1074, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.796944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 54571198 +[2017/03/28 04:00:01.796960, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (fnum 54571198) info_level=1013 totdata=1 +[2017/03/28 04:00:01.796973, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.796995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x0 +[2017/03/28 04:00:01.797007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.797023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.797034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.797044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.797055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 54571198, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.797067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.797077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.797090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.797105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:01.797117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311104 key fd00:81def:0 +[2017/03/28 04:00:01.797140, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.797159, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x947be7c26efa4040 (-7747343911689240512) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000431 (1073) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.789849 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b44ef058 (3025072216) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x6308a646 (1661511238) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.797680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311104 key fd00:81def:0 +[2017/03/28 04:00:01.797729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.797753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.797777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.797796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311105 key fd00:81def:0 +[2017/03/28 04:00:01.797815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.797828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1075/512 +[2017/03/28 04:00:01.797843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.799295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.799318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1075 (position 1075) from bitmap +[2017/03/28 04:00:01.799329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1075 +[2017/03/28 04:00:01.799349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.799363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.799508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.799563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.799578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 54571198 +[2017/03/28 04:00:01.799593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.799603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.799616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.799630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.799643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311105 key fd00:81def:0 +[2017/03/28 04:00:01.799657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.799666, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x6308a646 +[2017/03/28 04:00:01.799676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.799686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.799695, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x6308a646 +[2017/03/28 04:00:01.799750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.799770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x947be7c26efa4041 (-7747343911689240511) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.774569890 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.799861, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x10699400162020311105 key fd00:81def:0 +[2017/03/28 04:00:01.799874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.799885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.799894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.799906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.799919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.799936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.799978, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.799994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.800004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.799995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.800021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4140AB46 +[2017/03/28 04:00:01.800035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ad00 +[2017/03/28 04:00:01.800037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.800050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4140AB46 + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.800063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.800071, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.800075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var + lock order: 1: 2: 3: +[2017/03/28 04:00:01.800084, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.800089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 54571198 (0 used) +[2017/03/28 04:00:01.800094, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.800102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.800103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.800115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1076/512 +[2017/03/28 04:00:01.800120, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.800131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.800139, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.804635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.804659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1076 (position 1076) from bitmap +[2017/03/28 04:00:01.804670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1076 +[2017/03/28 04:00:01.804693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.804706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.804845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.804899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.804921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA8E.tmp] +[2017/03/28 04:00:01.804934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.804946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp" +[2017/03/28 04:00:01.804962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.804979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.804995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA8E.tmp +[2017/03/28 04:00:01.805006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA8E.tmp ? +[2017/03/28 04:00:01.805016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA8E.tmp (len 11) ? +[2017/03/28 04:00:01.805026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA8E.tmp ? +[2017/03/28 04:00:01.805035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA8E.tmp (len 11) ? +[2017/03/28 04:00:01.805058, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.805076, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.805088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.805104, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.805114, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.805134, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.805150, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.805190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFA8E.tmp ? +[2017/03/28 04:00:01.805201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFA8E.tmp (len 11) ? +[2017/03/28 04:00:01.805210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFA8E.tmp +[2017/03/28 04:00:01.805220, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.805239, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.805251, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.805263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.805276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.805294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.805305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.805316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4B9D17D7 +[2017/03/28 04:00:01.805337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea090 +[2017/03/28 04:00:01.805348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.805376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4B9D17D7' stored +[2017/03/28 04:00:01.805390, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4b9d17d7 (1268586455) + open_persistent_id : 0x000000004b9d17d7 (1268586455) + open_volatile_id : 0x00000000bea0b4c2 (3198203074) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.805508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4B9D17D7 +[2017/03/28 04:00:01.805520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.805529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.805539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4b9d17d7) stored +[2017/03/28 04:00:01.805548, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbea0b4c2 (3198203074) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4b9d17d7 (1268586455) + open_persistent_id : 0x000000004b9d17d7 (1268586455) + open_volatile_id : 0x00000000bea0b4c2 (3198203074) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.805726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3198203074 (1 used) +[2017/03/28 04:00:01.805741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp hash 0x6308a646 +[2017/03/28 04:00:01.805756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp) returning 0644 +[2017/03/28 04:00:01.805766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.805781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.805796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.805809, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.805825, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.805836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.805845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.805854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.805882, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.805951, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.805966, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.805976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.806358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.806373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Granting 0x2 +[2017/03/28 04:00:01.806391, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.806407, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.806417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.806440, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.806451, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806487, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.806506, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.806515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.806530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.806567, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.806582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.806581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.806592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.806611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.806615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:01.806630, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db5857620 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.806641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.806648, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.806650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=42, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.806664, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.806668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:01.806673, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.806690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.806691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.806703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.806712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.806721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.806744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.806755, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, file_id = fd00:81def:0 gen_id = 4240276523 +[2017/03/28 04:00:01.806767, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, fd00:81def:0/4240276523, tv_sec = 58d9c3a1, tv_usec = c49a9 +[2017/03/28 04:00:01.806780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.806882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.806892, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0a0683fee3d25d5b (722409921006689627) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000434 (1076) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.805289 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fcbd7c2b (4240276523) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.802569885 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.807076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689627 key fd00:81def:0 +[2017/03/28 04:00:01.807101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.807113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.807125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.807137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689628 key fd00:81def:0 +[2017/03/28 04:00:01.807151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, len 1048576 +[2017/03/28 04:00:01.807176, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.807189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.807201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.807210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.807219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.807227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.807251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.807305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.807319, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.807329, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.807718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.807728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp is: +[2017/03/28 04:00:01.807738, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.808156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.808170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.808186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.808199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.808210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.808224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp is: +[2017/03/28 04:00:01.808234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.808519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.808537, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.808840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.808855, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.808868, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.808878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.808887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.808896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.808918, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.808931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.808958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.808976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.808992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.809006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.809018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.809027, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.809040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.809052, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.809064, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.809082, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.809095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.809131, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.809141, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.809150, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.809158, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.809167, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.809184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp is: +[2017/03/28 04:00:01.809195, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.809582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.809597, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.809614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.809624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.809634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.809645, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.809657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.809667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.809677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.809686, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.809695, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.809703, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.809726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.809741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.809757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.809767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.809778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.809804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.809814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.809824, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.809839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.809853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.809862, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.809886, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.809895, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.809919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.809927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.809953, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.809961, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810006, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.810016, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.810031, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.810040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.810049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.810058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.810076, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810115, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810128, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.810141, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.810154, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810166, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810191, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.810202, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.810211, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.810219, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.810227, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.810252, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.810266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.810276, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.810288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.810297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.810305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.810314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.810330, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.810343, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.810365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.810381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.810394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.810408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.810419, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.810429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810451, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810463, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.810475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.810487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.810528, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.810538, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.810547, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.810555, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.810564, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.810610, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp based on system ACL +[2017/03/28 04:00:01.810625, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.810901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.810911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.811305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.811321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.811333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.811342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.811351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.811359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.811385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.811401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.811411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.811419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.811434, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.811457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.811470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.811485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.811496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.811513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 3198203074 +[2017/03/28 04:00:01.811530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.811543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1077/512 +[2017/03/28 04:00:01.811559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.820640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.820674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1077 (position 1077) from bitmap +[2017/03/28 04:00:01.820686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1077 +[2017/03/28 04:00:01.820713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.820728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.820881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.820955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.820975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1077, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.820988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 3198203074 +[2017/03/28 04:00:01.821005, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (fnum 3198203074) info_level=1020 totdata=8 +[2017/03/28 04:00:01.821019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp to 14362 +[2017/03/28 04:00:01.821035, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 14362 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp : setting new size to 14362 +[2017/03/28 04:00:01.821049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp to len 14362 +[2017/03/28 04:00:01.821072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.821090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.821115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.821129, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81def:0 +[2017/03/28 04:00:01.821133, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.821148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.821159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.821173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.821175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.821190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:01.821202, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.821209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:01.821214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689628 key fd00:81def:0 +[2017/03/28 04:00:01.821229, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.821232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.821238, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.821243, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:01.821248, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + sequence_number : 0x0a0683fee3d25d5c (722409921006689628) +[2017/03/28 04:00:01.821259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000434 (1076) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.805289 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fcbd7c2b (4240276523) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.821129007 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.821438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689628 key fd00:81def:0 +[2017/03/28 04:00:01.821468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.821480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.821492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.821503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689629 key fd00:81def:0 +[2017/03/28 04:00:01.821518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.821555, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.821567, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:01.821577, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.821588, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.821607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.821620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.821645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.821652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.821660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1078/512 +[2017/03/28 04:00:01.821678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.821679, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.821701, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.821712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.821720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.821739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.821748, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.821757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.828650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.828672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1078 (position 1078) from bitmap +[2017/03/28 04:00:01.828682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1078 +[2017/03/28 04:00:01.828817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.828830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.828959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.829011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.829035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1078, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.829047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 3198203074 +[2017/03/28 04:00:01.829061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (14362) too small for minimum aio_write of 0 +[2017/03/28 04:00:01.829073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.829088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.829120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.829133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.829149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.829160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.829196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp): pos = 0, size = 14362, returned 14362 +[2017/03/28 04:00:01.829212, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3198203074, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, length=14362 offset=0 wrote=14362 +[2017/03/28 04:00:01.829224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, offset 0, requested 14362, written = 14362 +[2017/03/28 04:00:01.829238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:01.829250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1079/512 +[2017/03/28 04:00:01.829264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.832633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.832656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1079 (position 1079) from bitmap +[2017/03/28 04:00:01.832666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1079 +[2017/03/28 04:00:01.832687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.832707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.832835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.832887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.832902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1079, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.832913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 3198203074 +[2017/03/28 04:00:01.832928, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (fnum 3198203074) info_level=1004 totdata=40 +[2017/03/28 04:00:01.832941, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.832952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.832961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:01.833012, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81def:0 +[2017/03/28 04:00:01.833028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.833038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.833051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.833065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:01.833079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689629 key fd00:81def:0 +[2017/03/28 04:00:01.833092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.833101, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0a0683fee3d25d5d (722409921006689629) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000434 (1076) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.805289 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fcbd7c2b (4240276523) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.821129007 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.833285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689629 key fd00:81def:0 +[2017/03/28 04:00:01.833309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.833322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.833334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.833346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689630 key fd00:81def:0 +[2017/03/28 04:00:01.833358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.833367, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.833379, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:01.833390, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.833401, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.833418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.833432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.833458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.833473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.833466, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1080/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.833492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.833501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.833516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.833526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.833543, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.833552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.833561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.833570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.836640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.836661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1080 (position 1080) from bitmap +[2017/03/28 04:00:01.836671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1080 +[2017/03/28 04:00:01.836691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.836704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.836833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.836895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.836911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 3198203074 +[2017/03/28 04:00:01.836927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.836937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.836949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.836963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.836976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689630 key fd00:81def:0 +[2017/03/28 04:00:01.836992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, file_id = fd00:81def:0 gen_id = 4240276523 has kernel oplock state of 1. +[2017/03/28 04:00:01.837017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.837032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.837042, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.837051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.837059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.837081, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.837093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=42 +[2017/03/28 04:00:01.837107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.837118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:01.837131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.837143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.837152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0a0683fee3d25d5e (722409921006689630) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.821129007 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.837248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x722409921006689630 key fd00:81def:0 +[2017/03/28 04:00:01.837260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.837272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.837281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.837293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.837311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.837337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.837347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.837359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.837370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:01.837380, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.837389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.837398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.837409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.837419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.837455, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.837474, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:01.837484, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.837495, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.837506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.837520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.837542, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.837559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) +[2017/03/28 04:00:01.837553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.837575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.837587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4B9D17D7 +[2017/03/28 04:00:01.837588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.837602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:01.837604, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4ceca50 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.837616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.837620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4B9D17D7 +[2017/03/28 04:00:01.837625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.837631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.837634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.837643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.837644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.837655, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.837660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3198203074 (0 used) +[2017/03/28 04:00:01.837682, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.837704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.837717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.837732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.837742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.837756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.837768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1081/512 +[2017/03/28 04:00:01.837784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.840627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.840658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1081 (position 1081) from bitmap +[2017/03/28 04:00:01.840676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1081 +[2017/03/28 04:00:01.840712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.840729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.840873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.840927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.840949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA8E.tmp] +[2017/03/28 04:00:01.840963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.840977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp" +[2017/03/28 04:00:01.840994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP] +[2017/03/28 04:00:01.841005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.841019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFA8E.tmp +[2017/03/28 04:00:01.841036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.841047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.841059, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.841080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.841091, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.841103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.841129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.841149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.841159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.841171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D6472902 +[2017/03/28 04:00:01.841184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f7b0 +[2017/03/28 04:00:01.841195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.841225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D6472902' stored +[2017/03/28 04:00:01.841239, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd6472902 (3594987778) + open_persistent_id : 0x00000000d6472902 (3594987778) + open_volatile_id : 0x000000007da0d9c3 (2107693507) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.841357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D6472902 +[2017/03/28 04:00:01.841369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.841378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.841395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd6472902) stored +[2017/03/28 04:00:01.841405, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7da0d9c3 (2107693507) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd6472902 (3594987778) + open_persistent_id : 0x00000000d6472902 (3594987778) + open_volatile_id : 0x000000007da0d9c3 (2107693507) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.841573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2107693507 (1 used) +[2017/03/28 04:00:01.841587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp hash 0x6308a646 +[2017/03/28 04:00:01.841602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp) returning 0644 +[2017/03/28 04:00:01.841613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.841638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.841657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.841673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.841684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:01.841696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:01.841707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Granting 0x120196 +[2017/03/28 04:00:01.841725, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.841743, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.841753, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.841770, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.841781, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.841797, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.841814, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.841824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:01.841837, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:01.841850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.841859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.841872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.841884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:01.841901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.841920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.841939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.841950, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.841958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.841967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.841989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.842000, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, file_id = fd00:81def:0 gen_id = 2948038536 +[2017/03/28 04:00:01.842012, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, fd00:81def:0/2948038536, tv_sec = 58d9c3a1, tv_usec = cd5b7 +[2017/03/28 04:00:01.842025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.842037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.842046, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2a607b361da82ce6 (3053576019713207526) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000439 (1081) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.841143 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000afb77f88 (2948038536) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.842231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207526 key fd00:81def:0 +[2017/03/28 04:00:01.842256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.842269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.842281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.842292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207527 key fd00:81def:0 +[2017/03/28 04:00:01.842305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.842315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.842324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.842337, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.842359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.842371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.842385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.842396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.842406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 2107693507 +[2017/03/28 04:00:01.842423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.842436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1082/512 +[2017/03/28 04:00:01.842452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.848619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.848639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1082 (position 1082) from bitmap +[2017/03/28 04:00:01.848650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1082 +[2017/03/28 04:00:01.848670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.848682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.848810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.848863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.848878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1082, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.848889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 2107693507 +[2017/03/28 04:00:01.848904, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (fnum 2107693507) info_level=1004 totdata=40 +[2017/03/28 04:00:01.848925, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:01.848935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.848945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:01.848985, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81def:0 +[2017/03/28 04:00:01.849001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.849010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.849023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.849037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:01.849049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207527 key fd00:81def:0 +[2017/03/28 04:00:01.849062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.849071, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2a607b361da82ce7 (3053576019713207527) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000439 (1081) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.841143 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000afb77f88 (2948038536) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.849254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207527 key fd00:81def:0 +[2017/03/28 04:00:01.849277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.849289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.849301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.849313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207528 key fd00:81def:0 +[2017/03/28 04:00:01.849325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.849334, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.849346, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:01.849357, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.849368, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:01.849380, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.849414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.849429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.849439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.849449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.849565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849575, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.849584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.849606, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.849620, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.849631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.849633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1083/512 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.849644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.849647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.849653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.849662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.849671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.849685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.849710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.849723, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.849732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.849741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.849749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.849758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.849766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.852621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.852641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1083 (position 1083) from bitmap +[2017/03/28 04:00:01.852651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1083 +[2017/03/28 04:00:01.852671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.852683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.852819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.852873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.852889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 2107693507 +[2017/03/28 04:00:01.852903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.852913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.852926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.852940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.852952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207528 key fd00:81def:0 +[2017/03/28 04:00:01.852966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, file_id = fd00:81def:0 gen_id = 2948038536 has kernel oplock state of 1. +[2017/03/28 04:00:01.852981, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.852993, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.853003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.853011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.853020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.853040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.853051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=42 +[2017/03/28 04:00:01.853062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.853072, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:01.853084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x6308a646 +[2017/03/28 04:00:01.853101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.853111, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2a607b361da82ce8 (3053576019713207528) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.853199, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x3053576019713207528 key fd00:81def:0 +[2017/03/28 04:00:01.853211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.853222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.853231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.853243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.853257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.853276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.853286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.853300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.853311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:01.853321, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:01.853330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.853338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.853356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.853367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.853403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.853414, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:01.853425, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.853436, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.853447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.853461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.853482, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.853490, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.853497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.853510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.853515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.853522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp + Locking key D6472902 +[2017/03/28 04:00:01.853530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.853536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:01.853540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.853550, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.853551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var/lib/samba + Unlocking key D6472902 +[2017/03/28 04:00:01.853560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.853564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:01.853569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.853582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:01.853584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.853596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2107693507 (0 used) +[2017/03/28 04:00:01.853609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.853621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1084/512 +[2017/03/28 04:00:01.853637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.859034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.859059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1084 (position 1084) from bitmap +[2017/03/28 04:00:01.859071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1084 +[2017/03/28 04:00:01.859093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.859106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.859246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.859301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.859320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFA8E.tmp] +[2017/03/28 04:00:01.859333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.859344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp" +[2017/03/28 04:00:01.859359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.859375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.859393, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp] +[2017/03/28 04:00:01.859403, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.859415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.859429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.859445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.859455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.859467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0DD489AA +[2017/03/28 04:00:01.859481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.859505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.859531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0DD489AA' stored +[2017/03/28 04:00:01.859545, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0dd489aa (232032682) + open_persistent_id : 0x000000000dd489aa (232032682) + open_volatile_id : 0x0000000037b7e146 (934797638) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.859660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0DD489AA +[2017/03/28 04:00:01.859672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.859681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.859692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0dd489aa) stored +[2017/03/28 04:00:01.859701, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x37b7e146 (934797638) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0dd489aa (232032682) + open_persistent_id : 0x000000000dd489aa (232032682) + open_volatile_id : 0x0000000037b7e146 (934797638) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.859876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 934797638 (1 used) +[2017/03/28 04:00:01.859889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp hash 0x6308a646 +[2017/03/28 04:00:01.859902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp) returning 0644 +[2017/03/28 04:00:01.859912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.859937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.859961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.859977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.859989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:01.860000, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:01.860011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp. Granting 0x110080 +[2017/03/28 04:00:01.860021, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.860039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.860049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.860061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.860074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:01.860089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.860104, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp, fd00:81def:0/2324821092, tv_sec = 58d9c3a1, tv_usec = d1d31 +[2017/03/28 04:00:01.860118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=42 +[2017/03/28 04:00:01.860129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.860139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.860148, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a785089e9432969 (6519049013873027433) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000043c (1084) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.859441 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008a91f464 (2324821092) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x6308a646 (1661511238) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.860330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x6519049013873027433 key fd00:81def:0 +[2017/03/28 04:00:01.860352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.860363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.860375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.860386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x6519049013873027434 key fd00:81def:0 +[2017/03/28 04:00:01.860399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.860408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.860417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.860428, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.860449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp attr = 0x20 +[2017/03/28 04:00:01.860462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.860477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.860487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.860497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 934797638 +[2017/03/28 04:00:01.860512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.860525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1085/512 +[2017/03/28 04:00:01.860541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.864622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.864650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1085 (position 1085) from bitmap +[2017/03/28 04:00:01.864661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1085 +[2017/03/28 04:00:01.864682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.864695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.864822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.864876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.864890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1085, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.864901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp - fnum 934797638 +[2017/03/28 04:00:01.864918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.864928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.864947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.864961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7660 +[2017/03/28 04:00:01.864974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp seq 0x6519049013873027434 key fd00:81def:0 +[2017/03/28 04:00:01.864987, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp (fnum 934797638) info_level=65290 totdata=142 +[2017/03/28 04:00:01.865004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd| +[2017/03/28 04:00:01.865015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd" +[2017/03/28 04:00:01.865028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDNAMES.GPD] +[2017/03/28 04:00:01.865039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.865052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stdnames.gpd +[2017/03/28 04:00:01.865076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stdnames.gpd +[2017/03/28 04:00:01.865089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdnames.gpd ? +[2017/03/28 04:00:01.865098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdnames.gpd (len 12) ? +[2017/03/28 04:00:01.865109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdnames.gpd ? +[2017/03/28 04:00:01.865118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdnames.gpd (len 12) ? +[2017/03/28 04:00:01.865133, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.865150, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.865161, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.865173, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.865183, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.865209, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.865225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.865268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdnames.gpd ? +[2017/03/28 04:00:01.865279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdnames.gpd (len 12) ? +[2017/03/28 04:00:01.865288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file stdnames.gpd +[2017/03/28 04:00:01.865298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.865317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] +[2017/03/28 04:00:01.865327, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 934797638) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865351, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.865368, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd] +[2017/03/28 04:00:01.865378, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd. Granting 0x2 +[2017/03/28 04:00:01.865430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865446, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:01.865479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.865501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.865512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.865522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp +[2017/03/28 04:00:01.865598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.865620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:01.865630, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.865653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.865664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.865676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.865682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:01.865686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + rename_open_files: renaming file fnum 934797638 (file_id fd00:81def:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFA8E.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.865695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.865700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:01.865704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd hash 0x1106316c + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.865722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:01.865724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.865735, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:01.865736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.865748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.865753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.865758, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + d: struct share_mode_data + sequence_number : 0x5a785089e943296a (6519049013873027434) + servicepath : * +[2017/03/28 04:00:01.865770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd' +[2017/03/28 04:00:01.865785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:01.865796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib + pid: struct server_id +[2017/03/28 04:00:01.865807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba + task_id : 0x00000000 (0) +[2017/03/28 04:00:01.865817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:01.865828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x000000000000043c (1084) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + op_type : 0x0000 (0) +[2017/03/28 04:00:01.865838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:01.865852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + share_access : 0x00000007 (7) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + private_options : 0x00000000 (0) +[2017/03/28 04:00:01.865868, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + time : Di Mär 28 04:00:01 2017 CEST.859441 + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd + id: struct file_id + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:01.865881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x0000000000081def (531951) + notifyd_trigger: Trying path /var + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.865893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_file_id : 0x000000008a91f464 (2324821092) + notifyd_trigger: Trying path /var/lib + uid : 0x00000000 (0) + flags : 0x0000 (0) +[2017/03/28 04:00:01.865903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0x1106316c (285618540) + notifyd_trigger: Trying path /var/lib/samba + stale : 0x00 (0) +[2017/03/28 04:00:01.865915, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease : NULL + notifyd_trigger: Trying path /var/lib/samba/drivers + num_leases : 0x00000000 (0) + leases: ARRAY(0) +[2017/03/28 04:00:01.865925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_delete_tokens : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + delete_tokens: ARRAY(0) +[2017/03/28 04:00:01.865935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.865977, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd seq 0x6519049013873027434 key fd00:81def:0 +[2017/03/28 04:00:01.866002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.866014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.866027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.866039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd seq 0x6519049013873027435 key fd00:81def:0 +[2017/03/28 04:00:01.866075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.866101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1086/512 +[2017/03/28 04:00:01.866125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.872645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.872670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1086 (position 1086) from bitmap +[2017/03/28 04:00:01.872682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1086 +[2017/03/28 04:00:01.872703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.872716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.872865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.872921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.872946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1086, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.872958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd - fnum 934797638 +[2017/03/28 04:00:01.872983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd seq 0x6519049013873027435 key fd00:81def:0 +[2017/03/28 04:00:01.873000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1106316c +[2017/03/28 04:00:01.873011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd (fnum 934797638) level=1034 max_data=56 +[2017/03/28 04:00:01.873024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.873047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:01.873059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.873074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.873085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.873100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:01.873115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:01.873127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1087/512 +[2017/03/28 04:00:01.873144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.876633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.876658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1087 (position 1087) from bitmap +[2017/03/28 04:00:01.876669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1087 +[2017/03/28 04:00:01.876690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.876703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.876843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.876896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.876912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd - fnum 934797638 +[2017/03/28 04:00:01.876927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.876936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.876949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000EF1D +[2017/03/28 04:00:01.876964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:01.876975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81def:0 +[2017/03/28 04:00:01.876998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.877009, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a785089e943296b (6519049013873027435) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000043c (1084) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.859441 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008a91f464 (2324821092) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1106316c (285618540) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.877219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1106316c +[2017/03/28 04:00:01.877233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.877242, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a785089e943296b (6519049013873027435) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081def (531951) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.877337, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd seq 0x6519049013873027435 key fd00:81def:0 +[2017/03/28 04:00:01.877350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.877362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.877372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.877384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000EF1D +[2017/03/28 04:00:01.877398, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.877412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.877422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.877433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0DD489AA +[2017/03/28 04:00:01.877445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:01.877460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0DD489AA +[2017/03/28 04:00:01.877471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.877480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.877493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 934797638 (0 used) +[2017/03/28 04:00:01.877506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.877518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1088/512 +[2017/03/28 04:00:01.877534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.880415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:01.880435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1088 (position 1088) from bitmap +[2017/03/28 04:00:01.880444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1089 (position 1089) from bitmap +[2017/03/28 04:00:01.880462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1090 (position 1090) from bitmap +[2017/03/28 04:00:01.880483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1088 +[2017/03/28 04:00:01.880506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.880519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.880679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.880735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.880754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.880767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.880779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:01.880792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.880808, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.880832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.880843, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.880855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.880870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.880882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:01.880893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:01.880909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.880919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.880930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3275C863 +[2017/03/28 04:00:01.880943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:01.880954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.880979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3275C863' stored +[2017/03/28 04:00:01.880993, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3275c863 (846579811) + open_persistent_id : 0x000000003275c863 (846579811) + open_volatile_id : 0x00000000b5937c07 (3046341639) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.881117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3275C863 +[2017/03/28 04:00:01.881129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.881139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.881149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3275c863) stored +[2017/03/28 04:00:01.881158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb5937c07 (3046341639) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3275c863 (846579811) + open_persistent_id : 0x000000003275c863 (846579811) + open_volatile_id : 0x00000000b5937c07 (3046341639) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.881329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3046341639 (1 used) +[2017/03/28 04:00:01.881344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:01.881362, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:01.881378, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.881387, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.881403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.881414, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.881430, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.881447, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.881456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:01.881469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.881479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.881492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.881505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:01.881519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.881530, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2e6208b921b148c5 (3342243464689567941) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000440 (1088) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.880904 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ab0595a6 (2869269926) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.881727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3342243464689567941 key fd00:8183f:0 +[2017/03/28 04:00:01.881751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.881762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.881774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.881786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3342243464689567942 key fd00:8183f:0 +[2017/03/28 04:00:01.881799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.881809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.881817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.881830, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.881853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:01.881865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.881880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.881898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.881908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3046341639 +[2017/03/28 04:00:01.881924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.881945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.882013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1089 +[2017/03/28 04:00:01.882032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.882044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.882182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.882236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.882250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:01.882263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3046341639 +[2017/03/28 04:00:01.882276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1089, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.882286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.882301, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:01.882312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:01.882338, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 0 +[2017/03/28 04:00:01.882361, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:01.882380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:01.882391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:01.882406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:01.882417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.882435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3342243464689567942 key fd00:8183f:0 +[2017/03/28 04:00:01.882451, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:01.882467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:01.882478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.882500, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2147483648 +[2017/03/28 04:00:01.882517, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:01.882530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:01.882546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:01.882556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:01.882571, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:01.882584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:01.882593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.882629, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 315435570310387917 +[2017/03/28 04:00:01.882643, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:01.882671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:01.882691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.882707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.882718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.882734, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:01.882748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:01.882758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.882774, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 719652438290953897 +[2017/03/28 04:00:01.882788, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:01.882809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:01.882827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.882842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.882852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.882867, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:01.882881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:01.882890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.882905, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 831419905764959754 +[2017/03/28 04:00:01.882918, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:01.882939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:01.882950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.882964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.882973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.882987, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:01.883000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:01.883010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883024, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1411920618278580321 +[2017/03/28 04:00:01.883037, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:01.883057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:01.883068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.883089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883113, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:01.883127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:01.883137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883152, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1476570927652861720 +[2017/03/28 04:00:01.883164, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:01.883184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:01.883196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.883210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883233, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:01.883247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:01.883256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883270, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 1758874919121505528 +[2017/03/28 04:00:01.883283, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:01.883304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:01.883315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.883329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883363, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:01.883378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:01.883387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883402, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2201885583624495201 +[2017/03/28 04:00:01.883415, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:01.883436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:01.883448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.883462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883486, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:01.883499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:01.883509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883523, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2462687183773884072 +[2017/03/28 04:00:01.883537, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:01.883556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:01.883568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.883582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883606, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:01.883627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:01.883637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 2858134922804592009 +[2017/03/28 04:00:01.883665, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:01.883687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:01.883698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.883713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883737, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:01.883750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64288 +[2017/03/28 04:00:01.883760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883775, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6104764883245928384 +[2017/03/28 04:00:01.883787, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:01.883808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:01.883819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.883833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.883843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.883857, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:01.883871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:01.883892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.883919, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6310139770331742777 +[2017/03/28 04:00:01.883933, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:01.883965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:01.883978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.883992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.884002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.884018, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:01.884034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:01.884043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.884058, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6548049619929241633 +[2017/03/28 04:00:01.884072, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:01.884092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:01.884103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.884118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.884128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.884142, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:01.884156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:01.884166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.884180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 6913129273986547435 +[2017/03/28 04:00:01.884193, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:01.884221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:01.884233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.884248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.884258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.884273, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:01.884287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:01.884296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.884312, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7310660941788960727 +[2017/03/28 04:00:01.884325, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:01.884345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:01.884357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.884372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.884382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.884396, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:01.884410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:01.884419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.884434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7809774392713535344 +[2017/03/28 04:00:01.884447, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:01.884467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:01.884485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.884500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.884510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.884525, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:01.884538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:01.884547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.884562, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 7861788678555509228 +[2017/03/28 04:00:01.884575, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:01.884595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:01.888653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.888676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.888688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.888708, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:01.888727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:01.888737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.888757, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8538475923467988141 +[2017/03/28 04:00:01.888776, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:01.888817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:01.888830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.888846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.888866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.888883, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:01.888898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:01.888908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.888925, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8616877903032989778 +[2017/03/28 04:00:01.888939, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:01.888960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:01.888972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.888986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.888996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.889011, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:01.889024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:01.889034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.889049, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8883920997114300545 +[2017/03/28 04:00:01.889062, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:01.889082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:01.889093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:01.889108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.889117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.889132, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:01.889154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:01.889164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.889179, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 8957753563803497340 +[2017/03/28 04:00:01.889192, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:01.889212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:01.889224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.889239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.889249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.889264, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:01.889277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:01.889287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.889301, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset 9223372036854775807 +[2017/03/28 04:00:01.889314, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:01.889335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:01.889346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:01.889362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.889371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.889386, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:01.889401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:01.889417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:01.889430, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:01.889445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 2904 +[2017/03/28 04:00:01.889456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:2904] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:01.889474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.889505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 2904 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:01.889575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1090 +[2017/03/28 04:00:01.889596, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.889609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.889745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.889801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.889815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:01.889826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3046341639 +[2017/03/28 04:00:01.889839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1090, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.889851, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:01.889870, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55aefa0 now at offset -1 +[2017/03/28 04:00:01.889884, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:01.889898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:01.889936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.889946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1091/510 +[2017/03/28 04:00:01.889957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1091/511 +[2017/03/28 04:00:01.889967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1091/512 +[2017/03/28 04:00:01.889980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.896650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.896702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1091 (position 1091) from bitmap +[2017/03/28 04:00:01.896715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1091 +[2017/03/28 04:00:01.896745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.896761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.896896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.896955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.896975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3046341639 +[2017/03/28 04:00:01.896993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.897004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.897019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:01.897047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:01.897062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:01.897094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:01.897106, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2e6208b921b148c6 (3342243464689567942) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000440 (1088) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.880904 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ab0595a6 (2869269926) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.897298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:01.897311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.897320, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2e6208b921b148c6 (3342243464689567942) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.897412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3342243464689567942 key fd00:8183f:0 +[2017/03/28 04:00:01.897425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.897438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.897448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.897460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:01.897474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:01.897509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.897520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.897531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3275C863 +[2017/03/28 04:00:01.897548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff40 +[2017/03/28 04:00:01.897565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3275C863 +[2017/03/28 04:00:01.897575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.897584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.897599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3046341639 (0 used) +[2017/03/28 04:00:01.897613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.897627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1092/512 +[2017/03/28 04:00:01.897643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.898561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.898591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1092 (position 1092) from bitmap +[2017/03/28 04:00:01.898602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1092 +[2017/03/28 04:00:01.898625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.898638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.898766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.898820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.898845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFB0C.tmp] +[2017/03/28 04:00:01.898860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.898874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp" +[2017/03/28 04:00:01.898892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP] +[2017/03/28 04:00:01.898911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.898929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFB0C.tmp +[2017/03/28 04:00:01.898961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFB0C.tmp +[2017/03/28 04:00:01.898973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFB0C.tmp ? +[2017/03/28 04:00:01.898984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFB0C.tmp (len 11) ? +[2017/03/28 04:00:01.898995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFB0C.tmp ? +[2017/03/28 04:00:01.899003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFB0C.tmp (len 11) ? +[2017/03/28 04:00:01.899024, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.899042, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.899055, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.899072, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.899083, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.899107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.899122, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.899161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFB0C.tmp ? +[2017/03/28 04:00:01.899172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFB0C.tmp (len 11) ? +[2017/03/28 04:00:01.899181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFB0C.tmp +[2017/03/28 04:00:01.899191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.899211, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.899222, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.899242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.899257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.899278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.899288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.899300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E55A5C08 +[2017/03/28 04:00:01.899314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:01.899325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.899361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E55A5C08' stored +[2017/03/28 04:00:01.899375, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe55a5c08 (3847904264) + open_persistent_id : 0x00000000e55a5c08 (3847904264) + open_volatile_id : 0x000000004b30f49d (1261499549) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.899494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E55A5C08 +[2017/03/28 04:00:01.899515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.899524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.899535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe55a5c08) stored +[2017/03/28 04:00:01.899544, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4b30f49d (1261499549) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe55a5c08 (3847904264) + open_persistent_id : 0x00000000e55a5c08 (3847904264) + open_volatile_id : 0x000000004b30f49d (1261499549) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.899713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1261499549 (1 used) +[2017/03/28 04:00:01.899727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp hash 0xe70bdbf5 +[2017/03/28 04:00:01.899743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp) returning 0644 +[2017/03/28 04:00:01.899754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.907413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:01.907467, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.907485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.907520, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.907531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.907542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.907552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.907596, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.907683, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.907698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.907709, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.908126, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:01.908143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Granting 0x2 +[2017/03/28 04:00:01.908169, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.908188, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.908198, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.908221, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.908238, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908290, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.908308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.908317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:01.908334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.908396, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:01.908415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.908425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.908440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.908429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.908463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d22420 +[2017/03/28 04:00:01.908497, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:01.908499, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + seqnum=42, fsp->brlock_seqnum=0 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.908522, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.908528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.908535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:01.908537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.908546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:01.908548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.908557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:01.908558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Security token: (NULL) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.908567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) +[2017/03/28 04:00:01.908568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + UNIX token of user 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.908595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.908627, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, file_id = fd00:81e02:0 gen_id = 422403798 +[2017/03/28 04:00:01.908643, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, fd00:81e02:0/422403798, tv_sec = 58d9c3a1, tv_usec = db8c6 +[2017/03/28 04:00:01.908657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.908779, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.908789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdcdec091b36c425d (-2531374208522632611) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000444 (1092) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.899270 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000192d5ed6 (422403798) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.908974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919005 key fd00:81e02:0 +[2017/03/28 04:00:01.909012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.909024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.909037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.909047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919006 key fd00:81e02:0 +[2017/03/28 04:00:01.909075, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.909088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.909100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.909109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.909118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.909126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.909152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.909201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.909215, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.909224, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.909621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.909632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp is: +[2017/03/28 04:00:01.909642, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.910041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.910054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.910070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.910089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.910100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.910114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp is: +[2017/03/28 04:00:01.910124, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.910403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.910415, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.910683, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.910696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.910709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.910718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.910727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.910735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.910759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.910772, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.910800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.910819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.910835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.910856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.910868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.910878, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.910891, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.910902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.910913, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.910925, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.910937, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.910972, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.910982, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.910991, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.910999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.911008, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.911024, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp is: +[2017/03/28 04:00:01.911035, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.911415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.911430, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.911447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.911457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.911468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.911479, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.911491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.911501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.911510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.911519, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.911535, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.911544, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.911568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.911583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.911599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.911609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.911620, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.911640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.911649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.911659, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.911695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911719, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.911727, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911750, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.911765, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911791, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.911800, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.911842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.911857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.911867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.911875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.911883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.911902, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911950, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.911966, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.911978, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.912002, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.912014, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.912041, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.912052, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.912061, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.912069, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.912077, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.912096, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.912109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.912119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.912131, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.912140, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.912149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.912157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.912173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.912186, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.912208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.912224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.912237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.912251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.912262, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.912271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.912289, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.912301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.912312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.912323, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.912335, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.912369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.912379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.912387, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.912396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.912404, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.912450, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp based on system ACL +[2017/03/28 04:00:01.912465, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.932855, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.932874, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.933256, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.933278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.933295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.933305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.933314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.933322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.933381, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.933409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.933433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.933443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.933465, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.933502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:01.933522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.933539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.933551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.933563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1261499549 +[2017/03/28 04:00:01.933589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.933604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1093/512 +[2017/03/28 04:00:01.933622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.939794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.939840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1093 (position 1093) from bitmap +[2017/03/28 04:00:01.939853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1093 +[2017/03/28 04:00:01.939896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.939911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.940074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.940134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.940163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFB0C.tmp] +[2017/03/28 04:00:01.940176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.940188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp" +[2017/03/28 04:00:01.940206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP] +[2017/03/28 04:00:01.940217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.940234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFB0C.tmp +[2017/03/28 04:00:01.940251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db55b1fd0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.940260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.940271, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.940292, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.940313, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.940325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.940345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.940368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.940379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.940390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3833DBB7 +[2017/03/28 04:00:01.940411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:01.940422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.940462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3833DBB7' stored +[2017/03/28 04:00:01.940485, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3833dbb7 (942922679) + open_persistent_id : 0x000000003833dbb7 (942922679) + open_volatile_id : 0x00000000045534cc (72692940) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.940644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3833DBB7 +[2017/03/28 04:00:01.940663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.940673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.940682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3833dbb7) stored +[2017/03/28 04:00:01.940690, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x045534cc (72692940) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3833dbb7 (942922679) + open_persistent_id : 0x000000003833dbb7 (942922679) + open_volatile_id : 0x00000000045534cc (72692940) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.940840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 72692940 (2 used) +[2017/03/28 04:00:01.940855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp hash 0xe70bdbf5 +[2017/03/28 04:00:01.940869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp) returning 0644 +[2017/03/28 04:00:01.940878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.940920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:01.940932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.940948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.940958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:01.940969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:01.940978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Granting 0x100180 +[2017/03/28 04:00:01.940987, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:01.940999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.941007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.941019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.941034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.941049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919006 key fd00:81e02:0 +[2017/03/28 04:00:01.941072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.941084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.941094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.941104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.941122, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.941132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:01.941147, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, fd00:81e02:0/541936236, tv_sec = 58d9c3a1, tv_usec = e5947 +[2017/03/28 04:00:01.941161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=42, fsp->brlock_seqnum=42 +[2017/03/28 04:00:01.941170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.941179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.941189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.941198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:01.941207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e02:0 +[2017/03/28 04:00:01.941215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:01.941230, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=43 +[2017/03/28 04:00:01.941240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.941248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.941256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.941265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.941275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.941283, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdcdec091b36c425e (-2531374208522632610) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000444 (1092) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.899270 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000192d5ed6 (422403798) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000445 (1093) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.940359 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000204d4a6c (541936236) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.941517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919006 key fd00:81e02:0 +[2017/03/28 04:00:01.941551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.941563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.941583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.941602, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919007 key fd00:81e02:0 +[2017/03/28 04:00:01.941617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.941631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.941639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.941651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.941678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:01.941690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.941703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.941712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.941724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 72692940 +[2017/03/28 04:00:01.941742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.941754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1094/512 +[2017/03/28 04:00:01.941769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.944693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.944727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1094 (position 1094) from bitmap +[2017/03/28 04:00:01.944738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1094 +[2017/03/28 04:00:01.944769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.944783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.944912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.944971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.944998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1094, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.945011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 72692940 +[2017/03/28 04:00:01.945030, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (fnum 72692940) info_level=1004 totdata=40 +[2017/03/28 04:00:01.945043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:01.945060, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:01.945099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.945113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.945123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.945131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp : setting dos mode 0x80 +[2017/03/28 04:00:01.945146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.945273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:01.945321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:01.945328, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.945313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.945338, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.945366, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.945377, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:01.945388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.945400, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:01.945420, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.945431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:01.945436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1095/512 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.945458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:01.945460, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.945475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.945484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.945494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.945512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.945529, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.945541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.945550, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.945559, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.945567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.945576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.945585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.952666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.952713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1095 (position 1095) from bitmap +[2017/03/28 04:00:01.952725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1095 +[2017/03/28 04:00:01.952767, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.952782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.952925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.952986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.953008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 72692940 +[2017/03/28 04:00:01.953028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.953037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.953051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.953074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:01.953092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919007 key fd00:81e02:0 +[2017/03/28 04:00:01.953106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.953117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.953125, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdcdec091b36c425f (-2531374208522632609) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000444 (1092) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.899270 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000192d5ed6 (422403798) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.953337, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919007 key fd00:81e02:0 +[2017/03/28 04:00:01.953370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.953381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.953392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.953402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919008 key fd00:81e02:0 +[2017/03/28 04:00:01.953426, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:01.953441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.953450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.953460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3833DBB7 +[2017/03/28 04:00:01.953473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecf0 +[2017/03/28 04:00:01.953493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3833DBB7 +[2017/03/28 04:00:01.953503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.953511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.953524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 72692940 (1 used) +[2017/03/28 04:00:01.953540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.953552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1096/512 +[2017/03/28 04:00:01.953566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.956645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.956678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1096 (position 1096) from bitmap +[2017/03/28 04:00:01.956690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1096 +[2017/03/28 04:00:01.956715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.956728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.956886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.956941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.956958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1261499549 +[2017/03/28 04:00:01.956975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.956984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.956997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.957014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:01.957029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919008 key fd00:81e02:0 +[2017/03/28 04:00:01.957050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, file_id = fd00:81e02:0 gen_id = 422403798 has kernel oplock state of 1. +[2017/03/28 04:00:01.957068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.957082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.957091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.957098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.957106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.957128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.957139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=43, fsp->brlock_seqnum=42 +[2017/03/28 04:00:01.957157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.957167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:01.957177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.957193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:01.957202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e02:0 +[2017/03/28 04:00:01.957212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:01.957223, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=44 +[2017/03/28 04:00:01.957233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.957242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:01.957250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.957259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.957270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.957278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdcdec091b36c4260 (-2531374208522632608) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.957363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x15915369865186919008 key fd00:81e02:0 +[2017/03/28 04:00:01.957373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.957383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.957391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.957401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.957416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.957436, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.957450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.957458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.957468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E55A5C08 +[2017/03/28 04:00:01.957480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:01.957504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E55A5C08 +[2017/03/28 04:00:01.957521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.957529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.957543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1261499549 (0 used) +[2017/03/28 04:00:01.957557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.957569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1097/512 +[2017/03/28 04:00:01.957590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.959219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.959242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1097 (position 1097) from bitmap +[2017/03/28 04:00:01.959252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1097 +[2017/03/28 04:00:01.959275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.959287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.959432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.959495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.959518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFB0C.tmp] +[2017/03/28 04:00:01.959531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.959543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp" +[2017/03/28 04:00:01.959558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.959578, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.959599, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.959610, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.959620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.959639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.959667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.959676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.959687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6F22EC65 +[2017/03/28 04:00:01.959701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:01.959711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.959744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6F22EC65' stored +[2017/03/28 04:00:01.959756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6f22ec65 (1864559717) + open_persistent_id : 0x000000006f22ec65 (1864559717) + open_volatile_id : 0x000000006ea2d4e9 (1856165097) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.959862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6F22EC65 +[2017/03/28 04:00:01.959872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.959880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.959889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6f22ec65) stored +[2017/03/28 04:00:01.959897, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6ea2d4e9 (1856165097) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6f22ec65 (1864559717) + open_persistent_id : 0x000000006f22ec65 (1864559717) + open_volatile_id : 0x000000006ea2d4e9 (1856165097) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.960069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1856165097 (1 used) +[2017/03/28 04:00:01.960082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp hash 0xe70bdbf5 +[2017/03/28 04:00:01.960096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp) returning 0644 +[2017/03/28 04:00:01.960106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:01.960144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x0 +[2017/03/28 04:00:01.960155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.960179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.960207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:01.960220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:01.960229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Granting 0x10080 +[2017/03/28 04:00:01.960238, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:01.960249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.960258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.960269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.960282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:01.960296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.960312, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, fd00:81e02:0/3895808771, tv_sec = 58d9c3a1, tv_usec = ea4aa +[2017/03/28 04:00:01.960325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=44 +[2017/03/28 04:00:01.960333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.960344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.960352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc3243c9a0cbb1d75 (-4385313504815800971) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000449 (1097) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.959658 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e8355303 (3895808771) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.960534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750645 key fd00:81e02:0 +[2017/03/28 04:00:01.960557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.960567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.960578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.960587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750646 key fd00:81e02:0 +[2017/03/28 04:00:01.960631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:01.960646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:01.960653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.960665, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.960685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x0 +[2017/03/28 04:00:01.960695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.960709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.960719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.960730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1856165097 +[2017/03/28 04:00:01.960752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.960764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1098/512 +[2017/03/28 04:00:01.960778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.964639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.964672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1098 (position 1098) from bitmap +[2017/03/28 04:00:01.964683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1098 +[2017/03/28 04:00:01.964712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.964726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.964847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.964920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.964940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1098, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:01.964951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1856165097 +[2017/03/28 04:00:01.964969, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (fnum 1856165097) info_level=1013 totdata=1 +[2017/03/28 04:00:01.964981, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.965006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x0 +[2017/03/28 04:00:01.965017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.965031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:01.965040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:01.965049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:01.965059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1856165097, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.965071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.965080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.965092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.965108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:01.965123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750646 key fd00:81e02:0 +[2017/03/28 04:00:01.965147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.965157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc3243c9a0cbb1d76 (-4385313504815800970) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000449 (1097) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.959658 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e8355303 (3895808771) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xe70bdbf5 (3876314101) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.965659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750646 key fd00:81e02:0 +[2017/03/28 04:00:01.965703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.965715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.965726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.965735, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750647 key fd00:81e02:0 +[2017/03/28 04:00:01.965751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:01.965763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1099/512 +[2017/03/28 04:00:01.965776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.976688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.976737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1099 (position 1099) from bitmap +[2017/03/28 04:00:01.976750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1099 +[2017/03/28 04:00:01.976790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.976806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.976978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.977046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.977070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1856165097 +[2017/03/28 04:00:01.977089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.977099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.977113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.977136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:01.977155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750647 key fd00:81e02:0 +[2017/03/28 04:00:01.977169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.977178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.977186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:01.977196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.977203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xe70bdbf5 +[2017/03/28 04:00:01.977289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.977307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc3243c9a0cbb1d77 (-4385313504815800969) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.902569864 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.977413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x14061430568893750647 key fd00:81e02:0 +[2017/03/28 04:00:01.977424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:01.977436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.977444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.977455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.977475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.977503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.977539, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:01.977555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.977564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.977574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6F22EC65 +[2017/03/28 04:00:01.977587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:01.977576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:01.977601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6F22EC65 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.977627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.977636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.977650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1856165097 (0 used) +[2017/03/28 04:00:01.977663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:01.977672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:01.977685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:01.977689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1100/512 +[2017/03/28 04:00:01.977702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.977706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:01.977712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.977724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.977732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.977741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.978590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:01.978612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1100 (position 1100) from bitmap +[2017/03/28 04:00:01.978622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1100 +[2017/03/28 04:00:01.978652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.978665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:01.978797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:01.978849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:01.978872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFB0C.tmp] +[2017/03/28 04:00:01.978885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:01.978897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp" +[2017/03/28 04:00:01.978913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.978931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.978946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFB0C.tmp +[2017/03/28 04:00:01.978956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFB0C.tmp ? +[2017/03/28 04:00:01.978965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFB0C.tmp (len 11) ? +[2017/03/28 04:00:01.978974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFB0C.tmp ? +[2017/03/28 04:00:01.978988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFB0C.tmp (len 11) ? +[2017/03/28 04:00:01.979019, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.979039, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.979050, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.979079, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:01.979090, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.979113, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.979128, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.979175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFB0C.tmp ? +[2017/03/28 04:00:01.979187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFB0C.tmp (len 11) ? +[2017/03/28 04:00:01.979194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFB0C.tmp +[2017/03/28 04:00:01.979203, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.979221, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.979231, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.979242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.979254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.979274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.979284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:01.979294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F22C5A51 +[2017/03/28 04:00:01.979307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:01.979317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:01.979349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F22C5A51' stored +[2017/03/28 04:00:01.979368, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf22c5a51 (4062992977) + open_persistent_id : 0x00000000f22c5a51 (4062992977) + open_volatile_id : 0x0000000084386e13 (2218290707) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:01.979509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F22C5A51 +[2017/03/28 04:00:01.979521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:01.979529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.979538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf22c5a51) stored +[2017/03/28 04:00:01.979547, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x84386e13 (2218290707) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf22c5a51 (4062992977) + open_persistent_id : 0x00000000f22c5a51 (4062992977) + open_volatile_id : 0x0000000084386e13 (2218290707) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:01.979712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2218290707 (1 used) +[2017/03/28 04:00:01.979725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp hash 0xe70bdbf5 +[2017/03/28 04:00:01.979739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp) returning 0644 +[2017/03/28 04:00:01.979749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:01.979762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:01.979775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.979786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.979802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.979812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.979819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.979827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.979862, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.979941, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.979969, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.979984, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.980327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:01.980341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Granting 0x2 +[2017/03/28 04:00:01.980358, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.980386, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.980403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:01.980421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:01.980432, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.980486, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:01.980505, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:01.980513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:01.980527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.980549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:01.980577, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:01.980592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) +[2017/03/28 04:00:01.980593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:01.980660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.980676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:01.980686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:01.980695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:01.980703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:01.980712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:01.980722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.984755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:01.984788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:01.984813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d22420 +[2017/03/28 04:00:01.984849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=0 +[2017/03/28 04:00:01.984875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.984892, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.984915, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.984925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.984935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.984965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.984975, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, file_id = fd00:81e02:0 gen_id = 3531171563 +[2017/03/28 04:00:01.984990, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, fd00:81e02:0/3531171563, tv_sec = 58d9c3a1, tv_usec = ef142 +[2017/03/28 04:00:01.985005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.985016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.985049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.985119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.985134, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:01.985143, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x82e7d7da6b5620cb (-9013998796055109429) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000044c (1100) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.979266 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d27966eb (3531171563) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:01 2017 CEST.974569850 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:01.985320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442187 key fd00:81e02:0 +[2017/03/28 04:00:01.985349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:01.985360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:01.985370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:01.985381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442188 key fd00:81e02:0 +[2017/03/28 04:00:01.985398, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, len 1048576 +[2017/03/28 04:00:01.985423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.985435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.985446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.985454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.985462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.985470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.985493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.985550, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:01.985562, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:01.985577, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.985917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:01.985927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp is: +[2017/03/28 04:00:01.985936, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.986292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:01.986304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:01.986317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:01.986329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:01.986339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:01.986350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp is: +[2017/03/28 04:00:01.986359, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.986610, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.986622, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.986859, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.986871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.986890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.986904, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.986912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.986920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.986942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.986954, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.986979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:01.986995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.987009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.987021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.987032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.987040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.987051, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.987061, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.987071, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.987082, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.987092, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:01.987145, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.987156, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.987172, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.987186, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.987194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:01.987211, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp is: +[2017/03/28 04:00:01.987221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.987571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.987586, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:01.987601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.987611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.987619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:01.987629, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:01.987640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.987648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.987656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:01.987665, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:01.987672, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:01.987679, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:01.987703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.987716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.987731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:01.987740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:01.987750, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.987767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:01.987781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:01.987789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.987802, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.987814, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:01.987822, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.987843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:01.987851, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.987872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:01.987879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.987900, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:01.987907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.987937, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:01.987969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.987984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.987993, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.988001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.988008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.988026, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988060, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988071, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.988082, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.988094, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988104, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988129, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.988139, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.988147, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:01.988154, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.988161, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.988178, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.988190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.988204, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.988215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.988223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.988230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.988237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.988252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.988263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.988284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.988297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.988310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:01.988322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:01.988331, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:01.988339, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988349, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988359, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.988379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:01.988389, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:01.988426, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.988434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.988442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.988449, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:01.988456, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:01.988501, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp based on system ACL +[2017/03/28 04:00:01.988514, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.996884, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:01.996903, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:01.997274, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.997294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.997311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.997320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:01.997328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:01.997337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:01.997385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:01.997408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:01.997418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:01.997427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:01.997449, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:01.997483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:01.997495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:01.997510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:01.997521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:01.997533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 2218290707 +[2017/03/28 04:00:01.997557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:01.997578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1101/512 +[2017/03/28 04:00:01.997596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.008701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.008757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1101 (position 1101) from bitmap +[2017/03/28 04:00:02.008771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1101 +[2017/03/28 04:00:02.008816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.008832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.008963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.009022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.009044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1101, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.009071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 2218290707 +[2017/03/28 04:00:02.009094, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (fnum 2218290707) info_level=1020 totdata=8 +[2017/03/28 04:00:02.009107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp to 23812 +[2017/03/28 04:00:02.009122, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 23812 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp : setting new size to 23812 +[2017/03/28 04:00:02.009136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp to len 23812 +[2017/03/28 04:00:02.009166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.009187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.009220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.009233, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81e02:0 +[2017/03/28 04:00:02.009252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.009261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.009275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.009260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.009296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.009318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442188 key fd00:81e02:0 +[2017/03/28 04:00:02.009332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.009341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:02.009339, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp + sequence_number : 0x82e7d7da6b5620cc (-9013998796055109428) +[2017/03/28 04:00:02.009361, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' +[2017/03/28 04:00:02.009383, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:02.009397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba + share_modes: struct share_mode_entry +[2017/03/28 04:00:02.009411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:02.009424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:02.009437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + op_mid : 0x000000000000044c (1100) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.979266 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d27966eb (3531171563) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.9232213 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.009558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442188 key fd00:81e02:0 +[2017/03/28 04:00:02.009591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.009608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.009619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.009630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442189 key fd00:81e02:0 +[2017/03/28 04:00:02.009644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.009677, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.009688, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:02.009698, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.009707, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.009725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.009736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.009761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.009770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.009776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1102/512 +[2017/03/28 04:00:02.009801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.009802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.009820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.009829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.009838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.009847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.009855, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.009877, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.016468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.016522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1102 (position 1102) from bitmap +[2017/03/28 04:00:02.016535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1102 +[2017/03/28 04:00:02.016946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.016969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.017140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.017203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.017224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1102, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.017236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 2218290707 +[2017/03/28 04:00:02.017266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (23812) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.017278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.017296, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.017338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.017350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.017366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.017377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.017416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp): pos = 0, size = 23812, returned 23812 +[2017/03/28 04:00:02.017433, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2218290707, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, length=23812 offset=0 wrote=23812 +[2017/03/28 04:00:02.017445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, offset 0, requested 23812, written = 23812 +[2017/03/28 04:00:02.017461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.017474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1103/512 +[2017/03/28 04:00:02.017488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.024670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.024723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1103 (position 1103) from bitmap +[2017/03/28 04:00:02.024735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1103 +[2017/03/28 04:00:02.024778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.024794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.024938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.024999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.025019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1103, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.025030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 2218290707 +[2017/03/28 04:00:02.025051, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (fnum 2218290707) info_level=1004 totdata=40 +[2017/03/28 04:00:02.025066, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.025076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.025086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:02.025124, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81e02:0 +[2017/03/28 04:00:02.025151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.025161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.025176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.025199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.025218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442189 key fd00:81e02:0 +[2017/03/28 04:00:02.025230, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.025239, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x82e7d7da6b5620cd (-9013998796055109427) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000044c (1100) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:01 2017 CEST.979266 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d27966eb (3531171563) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.9232213 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.025406, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442189 key fd00:81e02:0 +[2017/03/28 04:00:02.025444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.025456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.025467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.025478, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442190 key fd00:81e02:0 +[2017/03/28 04:00:02.025490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.025498, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.025509, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.025518, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.025528, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.025550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.025570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.025608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.025623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1104/512 +[2017/03/28 04:00:02.025637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.025634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.025700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.025717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.025728, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.025737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.025746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.025755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.025776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.028650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.028687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1104 (position 1104) from bitmap +[2017/03/28 04:00:02.028698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1104 +[2017/03/28 04:00:02.028728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.028743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.028867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.028922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.028941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 2218290707 +[2017/03/28 04:00:02.028959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.028978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.028991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.029009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.029024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442190 key fd00:81e02:0 +[2017/03/28 04:00:02.029040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, file_id = fd00:81e02:0 gen_id = 3531171563 has kernel oplock state of 1. +[2017/03/28 04:00:02.029056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.029069, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.029077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.029085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.029093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.029115, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.029126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=44 +[2017/03/28 04:00:02.029138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.029149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.029161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:02.029172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.029180, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x82e7d7da6b5620ce (-9013998796055109426) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.9232213 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.029271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x9432745277654442190 key fd00:81e02:0 +[2017/03/28 04:00:02.029282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.029292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.029300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.029311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.029328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.029350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.029358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.029369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.029379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:02.029387, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.029395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.029403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.029413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.029422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.029456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.029465, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.029475, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.029484, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.029501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.029518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.029546, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.029561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.029569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.029562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.029587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F22C5A51 +[2017/03/28 04:00:02.029599, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.029602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:02.029616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.029624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:02.029628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key F22C5A51 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.029640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:02.029641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.029654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.029657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.029671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.029673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + freed files structure 2218290707 (0 used) +[2017/03/28 04:00:02.029685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.029691, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.029731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.029749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.029764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.029774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.029790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.029802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1105/512 +[2017/03/28 04:00:02.029816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.032654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.032692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1105 (position 1105) from bitmap +[2017/03/28 04:00:02.032703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1105 +[2017/03/28 04:00:02.032736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.032750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.032883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.032940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.032963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFB0C.tmp] +[2017/03/28 04:00:02.032977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.032990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp" +[2017/03/28 04:00:02.033008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP] +[2017/03/28 04:00:02.033019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.033035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFB0C.tmp +[2017/03/28 04:00:02.033051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.033061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.033072, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.033092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:02.033103, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.033114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.033134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.033163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.033174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.033185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E97C288C +[2017/03/28 04:00:02.033203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b2100 +[2017/03/28 04:00:02.033212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.033248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E97C288C' stored +[2017/03/28 04:00:02.033262, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe97c288c (3917228172) + open_persistent_id : 0x00000000e97c288c (3917228172) + open_volatile_id : 0x00000000122f7b8a (305101706) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.033374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E97C288C +[2017/03/28 04:00:02.033385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.033393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.033402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe97c288c) stored +[2017/03/28 04:00:02.033410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x122f7b8a (305101706) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe97c288c (3917228172) + open_persistent_id : 0x00000000e97c288c (3917228172) + open_volatile_id : 0x00000000122f7b8a (305101706) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.033567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 305101706 (1 used) +[2017/03/28 04:00:02.033582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp hash 0xe70bdbf5 +[2017/03/28 04:00:02.033595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp) returning 0644 +[2017/03/28 04:00:02.033604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.033637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.033649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.033663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.033679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.033690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.033700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Granting 0x120196 +[2017/03/28 04:00:02.033716, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.033733, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.033741, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.033756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:02.033766, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.033781, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.033796, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.033805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.033817, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.033830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.033838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.033850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.033864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:02.033880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.033901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.033914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.033923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.033936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.033944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.033967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.033977, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, file_id = fd00:81e02:0 gen_id = 2152168454 +[2017/03/28 04:00:02.033988, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, fd00:81e02:0/2152168454, tv_sec = 58d9c3a2, tv_usec = 8182 +[2017/03/28 04:00:02.034000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.034011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.034020, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6bd828acdef1890 (-667233637108868976) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000451 (1105) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.33154 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000080477c06 (2152168454) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.034181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682640 key fd00:81e02:0 +[2017/03/28 04:00:02.034207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.034218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.034228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.034238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682641 key fd00:81e02:0 +[2017/03/28 04:00:02.034250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.034258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.034266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.034278, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.034299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.034309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.034322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.034331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.034342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 305101706 +[2017/03/28 04:00:02.034360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.034372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1106/512 +[2017/03/28 04:00:02.034387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.044665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.044716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1106 (position 1106) from bitmap +[2017/03/28 04:00:02.044740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1106 +[2017/03/28 04:00:02.044782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.044797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.044926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.044986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.045006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1106, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.045017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 305101706 +[2017/03/28 04:00:02.045037, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (fnum 305101706) info_level=1004 totdata=40 +[2017/03/28 04:00:02.045052, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.045062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:02.045116, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81e02:0 +[2017/03/28 04:00:02.045136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.045145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.045159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.045181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.045198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682641 key fd00:81e02:0 +[2017/03/28 04:00:02.045210, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.045219, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6bd828acdef1891 (-667233637108868975) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000451 (1105) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.33154 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000080477c06 (2152168454) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.045393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682641 key fd00:81e02:0 +[2017/03/28 04:00:02.045423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.045435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.045445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.045456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682642 key fd00:81e02:0 +[2017/03/28 04:00:02.045468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.045476, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.045487, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.045496, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.045506, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.045518, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.045570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.045583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.045593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.045606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.045802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.045831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.045851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.045879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1107/512 +[2017/03/28 04:00:02.045893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.045895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.045913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.045925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.045934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.045943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.045952, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.045960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.045977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.045993, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.046005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.046029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.046038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.046046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.046055, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.046064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.048155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.048180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1107 (position 1107) from bitmap +[2017/03/28 04:00:02.048190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1107 +[2017/03/28 04:00:02.048213, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.048226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.048414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.048482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.048501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 305101706 +[2017/03/28 04:00:02.048517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.048526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.048539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.048554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.048567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682642 key fd00:81e02:0 +[2017/03/28 04:00:02.048581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, file_id = fd00:81e02:0 gen_id = 2152168454 has kernel oplock state of 1. +[2017/03/28 04:00:02.048597, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.048696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.048706, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.048714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.048722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.048743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.048753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=44 +[2017/03/28 04:00:02.048765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.048776, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.048787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe70bdbf5 +[2017/03/28 04:00:02.048799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.048808, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6bd828acdef1892 (-667233637108868974) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.048903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x17779510436600682642 key fd00:81e02:0 +[2017/03/28 04:00:02.048914, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.048925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.048933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.048944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.048961, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.048980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.048988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.049005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.049015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:02.049024, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.049031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.049039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.049048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.049058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.049103, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.049114, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.049123, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.049132, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.049143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.049156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.049177, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.049192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.049193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.049201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.049224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E97C288C +[2017/03/28 04:00:02.049229, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.049237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca50 +[2017/03/28 04:00:02.049252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E97C288C +[2017/03/28 04:00:02.049261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.049275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.049273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.049291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.049292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib + freed files structure 305101706 (0 used) +[2017/03/28 04:00:02.049304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.049310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:02.049314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.049340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:02.049343, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1108/512 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.049357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.049359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + signed SMB2 message +[2017/03/28 04:00:02.051407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.051435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1108 (position 1108) from bitmap +[2017/03/28 04:00:02.051446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1108 +[2017/03/28 04:00:02.051471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.051484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.051602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.051669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.051691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFB0C.tmp] +[2017/03/28 04:00:02.051704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.051716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp" +[2017/03/28 04:00:02.051732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:02.051750, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.051771, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp] +[2017/03/28 04:00:02.051781, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.051792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.051811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.051831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.051841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.051852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72AD94D2 +[2017/03/28 04:00:02.051866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b2100 +[2017/03/28 04:00:02.051876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.051908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '72AD94D2' stored +[2017/03/28 04:00:02.051927, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72ad94d2 (1923978450) + open_persistent_id : 0x0000000072ad94d2 (1923978450) + open_volatile_id : 0x0000000048893754 (1216952148) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.052061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72AD94D2 +[2017/03/28 04:00:02.052072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.052080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.052090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x72ad94d2) stored +[2017/03/28 04:00:02.052098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x48893754 (1216952148) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72ad94d2 (1923978450) + open_persistent_id : 0x0000000072ad94d2 (1923978450) + open_volatile_id : 0x0000000048893754 (1216952148) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.052254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1216952148 (1 used) +[2017/03/28 04:00:02.052267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp hash 0xe70bdbf5 +[2017/03/28 04:00:02.052280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp) returning 0644 +[2017/03/28 04:00:02.052290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.052325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.052338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.052352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.052362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.052373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.052382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp. Granting 0x110080 +[2017/03/28 04:00:02.052391, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.052402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.052410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.052427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.052439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:02.052453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.052471, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp, fd00:81e02:0/2399461872, tv_sec = 58d9c3a2, tv_usec = ca6f +[2017/03/28 04:00:02.052484, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=44 +[2017/03/28 04:00:02.052493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.052503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.052512, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x31c1a0560f2850ad (3585323069845557421) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000454 (1108) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.51823 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f04e1f0 (2399461872) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe70bdbf5 (3876314101) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.056788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x3585323069845557421 key fd00:81e02:0 +[2017/03/28 04:00:02.056825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.056836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.056848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.056860, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x3585323069845557422 key fd00:81e02:0 +[2017/03/28 04:00:02.056874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.056883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.056891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.056906, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.056935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp attr = 0x20 +[2017/03/28 04:00:02.056947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.056962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.056972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.056982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1216952148 +[2017/03/28 04:00:02.057002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.057016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1109/512 +[2017/03/28 04:00:02.057032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.058031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.058050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1109 (position 1109) from bitmap +[2017/03/28 04:00:02.058060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1109 +[2017/03/28 04:00:02.058098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.058112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.058228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.058279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.058297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1109, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.058307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp - fnum 1216952148 +[2017/03/28 04:00:02.058324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.058333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.058345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.058358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:02.058383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp seq 0x3585323069845557422 key fd00:81e02:0 +[2017/03/28 04:00:02.058397, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp (fnum 1216952148) info_level=65290 totdata=142 +[2017/03/28 04:00:02.058413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl| +[2017/03/28 04:00:02.058424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl" +[2017/03/28 04:00:02.058438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDDTYPE.GDL] +[2017/03/28 04:00:02.058449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.058460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stddtype.gdl +[2017/03/28 04:00:02.058482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stddtype.gdl +[2017/03/28 04:00:02.058493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stddtype.gdl ? +[2017/03/28 04:00:02.058502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stddtype.gdl (len 12) ? +[2017/03/28 04:00:02.058512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stddtype.gdl ? +[2017/03/28 04:00:02.058520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stddtype.gdl (len 12) ? +[2017/03/28 04:00:02.058538, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.058555, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.058565, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.058577, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.058587, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.058609, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.058623, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.058681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stddtype.gdl ? +[2017/03/28 04:00:02.058692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stddtype.gdl (len 12) ? +[2017/03/28 04:00:02.058700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file stddtype.gdl +[2017/03/28 04:00:02.058709, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.058726, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] +[2017/03/28 04:00:02.058737, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1216952148) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.058772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl] +[2017/03/28 04:00:02.058781, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl. Granting 0x2 +[2017/03/28 04:00:02.058830, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058845, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.058875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.058888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.058898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.058919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.058987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp +[2017/03/28 04:00:02.059005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.059030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.059043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.059054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.059063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.059052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.059075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + rename_open_files: renaming file fnum 1216952148 (file_id fd00:81e02:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.059097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl hash 0xc6ea026 +[2017/03/28 04:00:02.059107, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:02.059105, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.059121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:02.059131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.059140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFB0C.tmp + d: struct share_mode_data + sequence_number : 0x31c1a0560f2850ae (3585323069845557422) +[2017/03/28 04:00:02.059151, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:02.059184, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl' + notifyd_trigger: Trying path /var/lib + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:02.059199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var/lib/samba + share_modes: struct share_mode_entry +[2017/03/28 04:00:02.059215, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var/lib/samba/drivers + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:02.059228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000454 (1108) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:02.059254, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.51823 +[2017/03/28 04:00:02.059276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + id: struct file_id + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) +[2017/03/28 04:00:02.059298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.059311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.059320, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.059328, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.059337, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.059346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.059354, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.059368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.059397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.059425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.059435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.059444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.059452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.059461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.059470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f04e1f0 (2399461872) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x0c6ea026 (208576550) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.062012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl seq 0x3585323069845557422 key fd00:81e02:0 +[2017/03/28 04:00:02.062055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.062067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.062079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.062091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl seq 0x3585323069845557423 key fd00:81e02:0 +[2017/03/28 04:00:02.062111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.062124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1110/512 +[2017/03/28 04:00:02.062148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.072687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.072739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1110 (position 1110) from bitmap +[2017/03/28 04:00:02.072751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1110 +[2017/03/28 04:00:02.072792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.072808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.072937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.072995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.073015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1110, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.073027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl - fnum 1216952148 +[2017/03/28 04:00:02.073090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl seq 0x3585323069845557423 key fd00:81e02:0 +[2017/03/28 04:00:02.073106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc6ea026 +[2017/03/28 04:00:02.073119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl (fnum 1216952148) level=1034 max_data=56 +[2017/03/28 04:00:02.073131, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.073169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.073181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.073203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.073213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.073231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.073249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.073268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1111/512 +[2017/03/28 04:00:02.073282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.075880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.075899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1111 (position 1111) from bitmap +[2017/03/28 04:00:02.075909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1111 +[2017/03/28 04:00:02.075927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.075939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.076072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.076121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.076136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl - fnum 1216952148 +[2017/03/28 04:00:02.076152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.076162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.076174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000021E +[2017/03/28 04:00:02.076187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:02.076198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e02:0 +[2017/03/28 04:00:02.076221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.076231, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x31c1a0560f2850af (3585323069845557423) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000454 (1108) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.51823 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f04e1f0 (2399461872) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x0c6ea026 (208576550) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.076402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc6ea026 +[2017/03/28 04:00:02.076413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.076421, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x31c1a0560f2850af (3585323069845557423) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e02 (531970) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.076495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl seq 0x3585323069845557423 key fd00:81e02:0 +[2017/03/28 04:00:02.076506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.076523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.076531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.076542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000021E +[2017/03/28 04:00:02.076555, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.076568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.076577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.076587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72AD94D2 +[2017/03/28 04:00:02.076598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:02.077234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72AD94D2 +[2017/03/28 04:00:02.077245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.077253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.077268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1216952148 (0 used) +[2017/03/28 04:00:02.077281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.077293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1112/512 +[2017/03/28 04:00:02.077307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.080666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.080692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1112 (position 1112) from bitmap +[2017/03/28 04:00:02.080702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1113 (position 1113) from bitmap +[2017/03/28 04:00:02.080710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1114 (position 1114) from bitmap +[2017/03/28 04:00:02.080720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1112 +[2017/03/28 04:00:02.080742, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.080764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.080880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.080931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.080952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.080964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.080976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.080990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.081008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.081026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.081043, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.081055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.081072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.081083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.081094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.081112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.081121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.081131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 323A667B +[2017/03/28 04:00:02.081144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:02.081153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.081183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '323A667B' stored +[2017/03/28 04:00:02.081196, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x323a667b (842688123) + open_persistent_id : 0x00000000323a667b (842688123) + open_volatile_id : 0x000000000256d109 (39244041) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.081311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 323A667B +[2017/03/28 04:00:02.081321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.081330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.081338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x323a667b) stored +[2017/03/28 04:00:02.081346, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0256d109 (39244041) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x323a667b (842688123) + open_persistent_id : 0x00000000323a667b (842688123) + open_volatile_id : 0x000000000256d109 (39244041) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.081493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 39244041 (1 used) +[2017/03/28 04:00:02.081506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.081531, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.081546, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.081554, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.081569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.081578, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.081595, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.081609, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.081617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.081630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.081639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.081650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.081662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:02.081675, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.081685, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaade2d16152c68c8 (-6134416069564274488) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000458 (1112) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.81104 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000011ed1f0f (300752655) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.081845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12312328004145277128 key fd00:8183f:0 +[2017/03/28 04:00:02.081866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.081876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.081886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.081895, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12312328004145277129 key fd00:8183f:0 +[2017/03/28 04:00:02.081907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.081915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.081923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.081935, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.081962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.081974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.081988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.081997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.082006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 39244041 +[2017/03/28 04:00:02.082027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.082047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.082108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1113 +[2017/03/28 04:00:02.082124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.082134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.082244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.082297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.082310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.082321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 39244041 +[2017/03/28 04:00:02.082333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1113, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.082343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.082356, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.082365, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.082389, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 0 +[2017/03/28 04:00:02.082410, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.082427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.082437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.082450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.082459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.082476, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12312328004145277129 key fd00:8183f:0 +[2017/03/28 04:00:02.082490, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.082504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.082514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.082527, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 2147483648 +[2017/03/28 04:00:02.082542, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.082560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.082577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.082586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.082599, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.082610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.082619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.082659, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 315435570310387917 +[2017/03/28 04:00:02.082671, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.082694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.082704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.082718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.082727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.082739, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.082751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.082760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.082773, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 719652438290953897 +[2017/03/28 04:00:02.082784, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.082803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.082813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.082825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.082840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.082853, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.082865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.082873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.082886, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 831419905764959754 +[2017/03/28 04:00:02.082897, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.082916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.082926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.082938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.082947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.082959, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.082970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.082978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.082991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 1411920618278580321 +[2017/03/28 04:00:02.083003, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.083020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.083030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.083042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083068, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.083080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.083089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 1476570927652861720 +[2017/03/28 04:00:02.083112, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.083131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.083141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.083153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083174, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.083185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.083193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083206, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 1758874919121505528 +[2017/03/28 04:00:02.083217, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.083235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.083245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.083258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083279, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.083290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.083307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083320, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 1975072744669092083 +[2017/03/28 04:00:02.083331, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.083350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.083361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.083373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083394, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.083406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.083414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083427, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 2201885583624495201 +[2017/03/28 04:00:02.083438, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.083456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.083466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.083479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083499, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.083511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.083519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083531, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 2462687183773884072 +[2017/03/28 04:00:02.083550, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.083573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.083583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.083596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.083628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.083637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083649, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 2858134922804592009 +[2017/03/28 04:00:02.083660, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.083679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.083689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.083701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083722, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.083734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64160 +[2017/03/28 04:00:02.083742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 6104764883245928384 +[2017/03/28 04:00:02.083766, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.083784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.083799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.083813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083834, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.083846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.083854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083867, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 6310139770331742777 +[2017/03/28 04:00:02.083878, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.083896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.083906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.083919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.083927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.083939, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.083964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.083974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.083987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 6548049619929241633 +[2017/03/28 04:00:02.083998, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.084017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.084027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.084047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.084055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.084068, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.084079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.084087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.084100, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 6913129273986547435 +[2017/03/28 04:00:02.084111, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.084129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.084139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.084151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.084160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.084172, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.084183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.084191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.084204, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 7310660941788960727 +[2017/03/28 04:00:02.084215, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.084233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.084243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.084255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.084269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.084283, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.084294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.084303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.084315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 7809774392713535344 +[2017/03/28 04:00:02.084326, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.084345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.084355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.084367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.084376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.084388, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:02.084399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.084407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.084419, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 7861788678555509228 +[2017/03/28 04:00:02.084430, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:02.084448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:02.084458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.084471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.084479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.084491, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:02.084507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.084516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.084529, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 8538475923467988141 +[2017/03/28 04:00:02.084539, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:02.084563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:02.084573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.084586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.084594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.096671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:02.096704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.096715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.096744, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 8616877903032989778 +[2017/03/28 04:00:02.096762, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:02.096803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:02.096815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.096830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.096840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.096862, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:02.096884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:02.096903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.096944, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 8883920997114300545 +[2017/03/28 04:00:02.096960, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:02.096982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:02.096993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.097006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.097015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.097029, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:02.097042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:02.097050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.097063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 8957753563803497340 +[2017/03/28 04:00:02.097075, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:02.097094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:02.097104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.097117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.097125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.097138, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:02.097150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:02.097158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.097171, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset 9223372036854775807 +[2017/03/28 04:00:02.097188, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:02.097207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:02.097217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.097230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.097238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.097251, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:02.097263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:02.097271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.097283, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset -1 +[2017/03/28 04:00:02.097301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3032 +[2017/03/28 04:00:02.097311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3032] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:02.097330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.097381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3032 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.097441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1114 +[2017/03/28 04:00:02.097465, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.097478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.097598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.097650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.097664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:02.097674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 39244041 +[2017/03/28 04:00:02.097687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1114, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.097700, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:02.097719, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20f0 now at offset -1 +[2017/03/28 04:00:02.097731, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:02.097745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.097785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.097795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1115/510 +[2017/03/28 04:00:02.097805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1115/511 +[2017/03/28 04:00:02.097813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1115/512 +[2017/03/28 04:00:02.097824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.102322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.102350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1115 (position 1115) from bitmap +[2017/03/28 04:00:02.102361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1115 +[2017/03/28 04:00:02.102384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.102396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.102522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.102572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.102590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 39244041 +[2017/03/28 04:00:02.102605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.102614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.102627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.102642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:02.102654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:02.102679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.102689, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaade2d16152c68c9 (-6134416069564274487) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000458 (1112) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.81104 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000011ed1f0f (300752655) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.102861, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:02.102872, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.102880, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaade2d16152c68c9 (-6134416069564274487) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.102952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12312328004145277129 key fd00:8183f:0 +[2017/03/28 04:00:02.102963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.102974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.102982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.102993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.103005, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:02.103036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.103046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.103056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 323A667B +[2017/03/28 04:00:02.103071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7660 +[2017/03/28 04:00:02.103085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 323A667B +[2017/03/28 04:00:02.103100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.103108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.103122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 39244041 (0 used) +[2017/03/28 04:00:02.103134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.103146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1116/512 +[2017/03/28 04:00:02.103159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.108635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.108671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1116 (position 1116) from bitmap +[2017/03/28 04:00:02.108681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1116 +[2017/03/28 04:00:02.108708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.108722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.108847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.108900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.108922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFBD7.tmp] +[2017/03/28 04:00:02.108935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.108946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp" +[2017/03/28 04:00:02.108962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP] +[2017/03/28 04:00:02.108973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.108988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFBD7.tmp +[2017/03/28 04:00:02.109016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFBD7.tmp +[2017/03/28 04:00:02.109027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFBD7.tmp ? +[2017/03/28 04:00:02.109035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFBD7.tmp (len 11) ? +[2017/03/28 04:00:02.109045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFBD7.tmp ? +[2017/03/28 04:00:02.109052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFBD7.tmp (len 11) ? +[2017/03/28 04:00:02.109071, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.109086, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.109097, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.109112, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.109121, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.109148, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.109163, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.109203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFBD7.tmp ? +[2017/03/28 04:00:02.109213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFBD7.tmp (len 11) ? +[2017/03/28 04:00:02.109221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFBD7.tmp +[2017/03/28 04:00:02.109229, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.109247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.109257, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.109268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.109280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.109300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.109310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.109320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 79E77ECC +[2017/03/28 04:00:02.109336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:02.109346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.109378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '79E77ECC' stored +[2017/03/28 04:00:02.109390, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x79e77ecc (2045214412) + open_persistent_id : 0x0000000079e77ecc (2045214412) + open_volatile_id : 0x00000000016efd9f (24051103) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.109503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 79E77ECC +[2017/03/28 04:00:02.109514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.109522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.109531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x79e77ecc) stored +[2017/03/28 04:00:02.109539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x016efd9f (24051103) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x79e77ecc (2045214412) + open_persistent_id : 0x0000000079e77ecc (2045214412) + open_volatile_id : 0x00000000016efd9f (24051103) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.109692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 24051103 (1 used) +[2017/03/28 04:00:02.109705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp hash 0x9d644d5 +[2017/03/28 04:00:02.109718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp) returning 0644 +[2017/03/28 04:00:02.109727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.109740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:02.109754, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.109766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.109781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.109790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.109798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.109805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.109837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.109899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.109911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.109920, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.110255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:02.110268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Granting 0x2 +[2017/03/28 04:00:02.110284, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.110298, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.110307, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.110322, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.110333, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.110375, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.110391, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.110399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:02.110417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.110436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.110466, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:02.110480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.110489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.110501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.110514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:02.110504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.110533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.110568, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.110580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.110589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.110597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) +[2017/03/28 04:00:02.110594, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Security token: (NULL) +[2017/03/28 04:00:02.110609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.110626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.110631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + notifyd_trigger: Trying path /var + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.110644, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) +[2017/03/28 04:00:02.110644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, file_id = fd00:81e05:0 gen_id = 625387471 +[2017/03/28 04:00:02.110657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.110660, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var/lib/samba + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, fd00:81e05:0/625387471, tv_sec = 58d9c3a2, tv_usec = 1aaec +[2017/03/28 04:00:02.110670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.110682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) +[2017/03/28 04:00:02.110686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.110697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) +[2017/03/28 04:00:02.110699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.110720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.110776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.110790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.110798, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05277be11bf87e15 (371401701048483349) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000045c (1116) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.109292 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002546a7cf (625387471) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.110957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483349 key fd00:81e05:0 +[2017/03/28 04:00:02.110985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.110996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.111007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.111016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483350 key fd00:81e05:0 +[2017/03/28 04:00:02.111032, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.111043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.111054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.111062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.111070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.111077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.111098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.111138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.111150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.111158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.111506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.111516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp is: +[2017/03/28 04:00:02.111524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.111877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.111889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.111902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.111913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.111923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.111934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp is: +[2017/03/28 04:00:02.111943, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.112199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.112211, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.112446, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.112457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.112468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.112481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.112489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.112496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.112517, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.112528, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.112552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.112567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.112582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.112595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.120654, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.120668, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.120680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.120691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.120700, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.120711, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.120721, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.120753, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.120762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.120778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.120786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.120793, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.120812, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp is: +[2017/03/28 04:00:02.120822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.121159, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.121173, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.121191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.121205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.121214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.121224, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.121235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.121243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.121252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.121260, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.121268, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.121275, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.121299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.121313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.121327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.121336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.121345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.121362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.121370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.121379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121391, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121404, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.121417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121438, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.121445, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121466, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.121474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121495, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.121502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.121541, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.121554, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.121563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.121570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.121578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.121600, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121635, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121646, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.121657, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.121669, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121679, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121703, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.121713, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.121720, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.121728, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.121735, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.121750, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.121761, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.121770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.121781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.121789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.121796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.121804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.121823, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.121834, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.121855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.121868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.121880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.121892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.121902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.121910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121929, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121939, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.121950, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.121960, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.121990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.121998, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.122006, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.122013, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.122026, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.122069, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp based on system ACL +[2017/03/28 04:00:02.122082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.122324, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.122333, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.122674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.122692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.122703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.122711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.122719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.122726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.122749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.122765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.122773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.122781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.122795, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.122819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.122831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.122844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.122854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.122864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 24051103 +[2017/03/28 04:00:02.122883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.122896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1117/512 +[2017/03/28 04:00:02.122912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.128638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.128672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1117 (position 1117) from bitmap +[2017/03/28 04:00:02.128691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1117 +[2017/03/28 04:00:02.128722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.128734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.128850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.128899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.128921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFBD7.tmp] +[2017/03/28 04:00:02.128933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.128944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp" +[2017/03/28 04:00:02.128960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP] +[2017/03/28 04:00:02.128970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.128989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFBD7.tmp +[2017/03/28 04:00:02.129006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.129015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.129026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.129047, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.129056, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.129068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.129086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.129106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.129116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.129127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E4F4FA0B +[2017/03/28 04:00:02.129146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:02.129156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.129186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E4F4FA0B' stored +[2017/03/28 04:00:02.129198, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe4f4fa0b (3841260043) + open_persistent_id : 0x00000000e4f4fa0b (3841260043) + open_volatile_id : 0x00000000612db1e8 (1630384616) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.129312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E4F4FA0B +[2017/03/28 04:00:02.129323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.129331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.129340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe4f4fa0b) stored +[2017/03/28 04:00:02.129347, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x612db1e8 (1630384616) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe4f4fa0b (3841260043) + open_persistent_id : 0x00000000e4f4fa0b (3841260043) + open_volatile_id : 0x00000000612db1e8 (1630384616) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.129497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1630384616 (2 used) +[2017/03/28 04:00:02.129511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp hash 0x9d644d5 +[2017/03/28 04:00:02.129523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp) returning 0644 +[2017/03/28 04:00:02.129533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.129560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.129572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.129586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.129596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:02.129606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:02.129615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Granting 0x100180 +[2017/03/28 04:00:02.129625, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:02.129636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.129644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.129656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.129669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.129688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483350 key fd00:81e05:0 +[2017/03/28 04:00:02.129713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.129724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.129734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.129744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.129761, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.129772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.129781, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, fd00:81e05:0/3203962601, tv_sec = 58d9c3a2, tv_usec = 1f84a +[2017/03/28 04:00:02.129793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=44, fsp->brlock_seqnum=44 +[2017/03/28 04:00:02.129802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.129811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.129821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.129830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:02.129838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e05:0 +[2017/03/28 04:00:02.129847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:02.129861, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=45 +[2017/03/28 04:00:02.129871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.129880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.129887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.129896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.129906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.129920, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05277be11bf87e16 (371401701048483350) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000045c (1116) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.109292 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002546a7cf (625387471) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000045d (1117) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.129098 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bef896e9 (3203962601) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.130152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483350 key fd00:81e05:0 +[2017/03/28 04:00:02.130185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.130196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.130207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.130216, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483351 key fd00:81e05:0 +[2017/03/28 04:00:02.130228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.130236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.130244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.130254, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.130272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.130283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.130296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.130305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.130315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 1630384616 +[2017/03/28 04:00:02.130330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.130342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1118/512 +[2017/03/28 04:00:02.130356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.136651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.136687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1118 (position 1118) from bitmap +[2017/03/28 04:00:02.136707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1118 +[2017/03/28 04:00:02.136736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.136749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.136866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.136917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.136934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1118, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.136944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 1630384616 +[2017/03/28 04:00:02.136962, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (fnum 1630384616) info_level=1004 totdata=40 +[2017/03/28 04:00:02.136975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:02.136984, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.137026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.137040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.137049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.137058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp : setting dos mode 0x80 +[2017/03/28 04:00:02.137066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.137179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.137227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.137234, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:02.137211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.137260, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.137271, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.137280, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.137290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:02.137294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:02.137315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.137330, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.137334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:02.137340, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.137351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:02.137353, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1119/512 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.137368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.137369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + signed SMB2 message +[2017/03/28 04:00:02.137381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.137399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.137415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.137427, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.137436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.137444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.137453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.137461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.137470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.140626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.140651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1119 (position 1119) from bitmap +[2017/03/28 04:00:02.140660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1119 +[2017/03/28 04:00:02.140677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.140689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.140800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.140846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.140860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 1630384616 +[2017/03/28 04:00:02.140874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.140883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.140895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.140918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.140932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483351 key fd00:81e05:0 +[2017/03/28 04:00:02.140944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.140953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.140961, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05277be11bf87e17 (371401701048483351) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000045c (1116) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.109292 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002546a7cf (625387471) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.141123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483351 key fd00:81e05:0 +[2017/03/28 04:00:02.141145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.141156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.141175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.141186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483352 key fd00:81e05:0 +[2017/03/28 04:00:02.141200, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:02.141212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.141221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.141230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E4F4FA0B +[2017/03/28 04:00:02.141242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ceca70 +[2017/03/28 04:00:02.141255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E4F4FA0B +[2017/03/28 04:00:02.141264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.141272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.141284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1630384616 (1 used) +[2017/03/28 04:00:02.141296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.141307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1120/512 +[2017/03/28 04:00:02.141320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.144622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.144641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1120 (position 1120) from bitmap +[2017/03/28 04:00:02.144650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1120 +[2017/03/28 04:00:02.144667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.144678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.144795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.144841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.144855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 24051103 +[2017/03/28 04:00:02.144868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.144877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.144888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.144900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.144911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483352 key fd00:81e05:0 +[2017/03/28 04:00:02.144924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, file_id = fd00:81e05:0 gen_id = 625387471 has kernel oplock state of 1. +[2017/03/28 04:00:02.144939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.144951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.144965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.144974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.144981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.145001, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.145012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=45, fsp->brlock_seqnum=44 +[2017/03/28 04:00:02.145029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.145038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.145048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.145057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:02.145066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e05:0 +[2017/03/28 04:00:02.145074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:02.145085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=46 +[2017/03/28 04:00:02.145095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.145103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.145111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.145120, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.145130, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.145138, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05277be11bf87e18 (371401701048483352) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.145222, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x371401701048483352 key fd00:81e05:0 +[2017/03/28 04:00:02.145232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.145242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.145249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.145259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.145274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.145288, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.145299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.145307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.145317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 79E77ECC +[2017/03/28 04:00:02.145326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31340 +[2017/03/28 04:00:02.145338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 79E77ECC +[2017/03/28 04:00:02.145348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.145355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.145367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 24051103 (0 used) +[2017/03/28 04:00:02.145378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.145389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1121/512 +[2017/03/28 04:00:02.145402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.148632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.148655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1121 (position 1121) from bitmap +[2017/03/28 04:00:02.148671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1121 +[2017/03/28 04:00:02.148690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.148702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.148813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.148859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.148879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFBD7.tmp] +[2017/03/28 04:00:02.148891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.148903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp" +[2017/03/28 04:00:02.148918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.148934, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.148960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.148971, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.148982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.148999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.149018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.149027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.149037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C0741391 +[2017/03/28 04:00:02.149050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b2100 +[2017/03/28 04:00:02.149060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.149087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C0741391' stored +[2017/03/28 04:00:02.149099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc0741391 (3228832657) + open_persistent_id : 0x00000000c0741391 (3228832657) + open_volatile_id : 0x00000000fe788dd6 (4269313494) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.149209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C0741391 +[2017/03/28 04:00:02.149219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.149227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.149237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc0741391) stored +[2017/03/28 04:00:02.149244, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfe788dd6 (4269313494) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc0741391 (3228832657) + open_persistent_id : 0x00000000c0741391 (3228832657) + open_volatile_id : 0x00000000fe788dd6 (4269313494) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.149391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4269313494 (1 used) +[2017/03/28 04:00:02.149403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp hash 0x9d644d5 +[2017/03/28 04:00:02.149422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp) returning 0644 +[2017/03/28 04:00:02.149432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.149463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x0 +[2017/03/28 04:00:02.149475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.149489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.149499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:02.149509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:02.149519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Granting 0x10080 +[2017/03/28 04:00:02.149527, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.149538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.149546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.149557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.149569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.149582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.149596, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, fd00:81e05:0/4161482198, tv_sec = 58d9c3a2, tv_usec = 24613 +[2017/03/28 04:00:02.149609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=46 +[2017/03/28 04:00:02.149617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.149627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.149643, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf85835021ca48672 (-551632671166134670) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000461 (1121) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.149011 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f80b2dd6 (4161482198) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.149795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416946 key fd00:81e05:0 +[2017/03/28 04:00:02.149815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.149825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.149835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.149845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416947 key fd00:81e05:0 +[2017/03/28 04:00:02.149856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.149864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.149878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.149889, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.149906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x0 +[2017/03/28 04:00:02.149917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.149930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.149939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.149949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4269313494 +[2017/03/28 04:00:02.149964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.149975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1122/512 +[2017/03/28 04:00:02.149990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.156640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.156670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1122 (position 1122) from bitmap +[2017/03/28 04:00:02.156680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1122 +[2017/03/28 04:00:02.156703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.156714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.156838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.156887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.156902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1122, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.156912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4269313494 +[2017/03/28 04:00:02.156929, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (fnum 4269313494) info_level=1013 totdata=1 +[2017/03/28 04:00:02.156940, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.156960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x0 +[2017/03/28 04:00:02.156971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.156984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.156993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.157002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:02.157012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 4269313494, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.157023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.157036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.157048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.157063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:02.157075, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416947 key fd00:81e05:0 +[2017/03/28 04:00:02.157097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.157107, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf85835021ca48673 (-551632671166134669) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000461 (1121) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.149011 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f80b2dd6 (4161482198) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x09d644d5 (165037269) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.157558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416947 key fd00:81e05:0 +[2017/03/28 04:00:02.157591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.157603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.157614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.157623, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416948 key fd00:81e05:0 +[2017/03/28 04:00:02.157637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.157649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1123/512 +[2017/03/28 04:00:02.157662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.159593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.159612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1123 (position 1123) from bitmap +[2017/03/28 04:00:02.159622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1123 +[2017/03/28 04:00:02.159639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.159650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.159773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.159821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.159835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4269313494 +[2017/03/28 04:00:02.159849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.159857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.159869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.159882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.159893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416948 key fd00:81e05:0 +[2017/03/28 04:00:02.159905, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.159919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x9d644d5 +[2017/03/28 04:00:02.159928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:02.159937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.159945, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x9d644d5 +[2017/03/28 04:00:02.160018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.160029, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf85835021ca48674 (-551632671166134668) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.106569822 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.160107, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x17895111402543416948 key fd00:81e05:0 +[2017/03/28 04:00:02.160117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.160127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.160135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.160146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.160157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.160176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.160205, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.160220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.160235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.160245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C0741391 +[2017/03/28 04:00:02.160257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:02.160240, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.160271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C0741391 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.160290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.160299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.160312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4269313494 (0 used) +[2017/03/28 04:00:02.160323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:02.160320, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.160338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:02.160341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1124/512 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.160356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:02.160357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.160373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.160382, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.160390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.160399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.164636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.164663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1124 (position 1124) from bitmap +[2017/03/28 04:00:02.164673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1124 +[2017/03/28 04:00:02.164704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.164716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.164830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.164880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.164901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFBD7.tmp] +[2017/03/28 04:00:02.164914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.164926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp" +[2017/03/28 04:00:02.164941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.164959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.164979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFBD7.tmp +[2017/03/28 04:00:02.164990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFBD7.tmp ? +[2017/03/28 04:00:02.164999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFBD7.tmp (len 11) ? +[2017/03/28 04:00:02.165009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFBD7.tmp ? +[2017/03/28 04:00:02.165016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFBD7.tmp (len 11) ? +[2017/03/28 04:00:02.165034, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.165052, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.165063, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.165078, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.165087, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.165108, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.165122, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.165173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFBD7.tmp ? +[2017/03/28 04:00:02.165183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFBD7.tmp (len 11) ? +[2017/03/28 04:00:02.165191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFBD7.tmp +[2017/03/28 04:00:02.165199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.165216, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.165227, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.165238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.165255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.165275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.165284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.165295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0439FCEF +[2017/03/28 04:00:02.165312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:02.165321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.165350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0439FCEF' stored +[2017/03/28 04:00:02.165362, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0439fcef (70909167) + open_persistent_id : 0x000000000439fcef (70909167) + open_volatile_id : 0x00000000fc5c1386 (4233892742) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.165469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0439FCEF +[2017/03/28 04:00:02.165480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.165488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.165497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0439fcef) stored +[2017/03/28 04:00:02.165504, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfc5c1386 (4233892742) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0439fcef (70909167) + open_persistent_id : 0x000000000439fcef (70909167) + open_volatile_id : 0x00000000fc5c1386 (4233892742) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.165658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4233892742 (1 used) +[2017/03/28 04:00:02.165670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp hash 0x9d644d5 +[2017/03/28 04:00:02.165684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp) returning 0644 +[2017/03/28 04:00:02.165694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.165706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:02.165719, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.165730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.165752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.165762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.165770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.165777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.165804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.165862, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.165875, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.165883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.166374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:02.166397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Granting 0x2 +[2017/03/28 04:00:02.166415, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.166430, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.166438, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.166454, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.166465, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.166504, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.166520, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.166529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:02.166542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.166559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.166589, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:02.166603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.166612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.166624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.166615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.166637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4ebea40 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.166663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.166674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.166684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.166709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.166714, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.166727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.166728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.166741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.166743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba + Security token: (NULL) +[2017/03/28 04:00:02.166755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.166758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba/drivers + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.166769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.166780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.166786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.166798, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, file_id = fd00:81e05:0 gen_id = 1421530038 +[2017/03/28 04:00:02.166809, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, fd00:81e05:0/1421530038, tv_sec = 58d9c3a2, tv_usec = 28594 +[2017/03/28 04:00:02.166821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.166831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.166850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.166904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.166918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.166927, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4647efc4b45145e0 (5064279934119265760) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000464 (1124) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.165268 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000054bad3b6 (1421530038) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.162569811 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.167088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265760 key fd00:81e05:0 +[2017/03/28 04:00:02.167112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.167123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.167133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.167144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265761 key fd00:81e05:0 +[2017/03/28 04:00:02.167158, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, len 1048576 +[2017/03/28 04:00:02.167178, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.167189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.167206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.167214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.167222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.167230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.167251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.167293, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.167305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.167313, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.167661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.167671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp is: +[2017/03/28 04:00:02.167679, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.168043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.168055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.168068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.168080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.168090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.168107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp is: +[2017/03/28 04:00:02.168116, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.168361, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.168372, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.172075, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.172116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.172134, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.172143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.172151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.172159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.172203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.172219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.172249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.172288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.172306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.172319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.172330, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.172338, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.172364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.172376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.172385, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.172396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.172406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.172438, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.172447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.172454, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.172462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.172469, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.172485, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp is: +[2017/03/28 04:00:02.172496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.180977, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.181013, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.181045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.181055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.181065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.181076, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.181087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.181096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.181104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.181112, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.181120, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.181127, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.181165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.181180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.181196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.181205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.181215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.181233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.181242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.181250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181275, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.181284, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181305, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.181312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181333, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.181341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.181377, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.181417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.181437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.181447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.181455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.181464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.181486, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181522, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181533, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.181544, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.181555, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181565, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181601, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.181611, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.181618, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.181626, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.181633, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.181649, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.181661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.181670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.181681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.181689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.181696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.181703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.181718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.181729, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.181751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.181765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.181778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.181790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.181800, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.181808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181828, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181844, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.181854, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.181865, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.181896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.181905, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.181912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.181920, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.181927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.181980, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp based on system ACL +[2017/03/28 04:00:02.181994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.182237, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.182246, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.182592, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.182605, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.182616, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.182625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.182633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.182640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.182664, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.182682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.182692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.182701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.182719, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.182755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.182767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.182782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.182793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.182803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4233892742 +[2017/03/28 04:00:02.182826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.182841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1125/512 +[2017/03/28 04:00:02.182858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.188687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.188733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1125 (position 1125) from bitmap +[2017/03/28 04:00:02.188746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1125 +[2017/03/28 04:00:02.188786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.188800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.188939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.188998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.189017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1125, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.189029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4233892742 +[2017/03/28 04:00:02.189048, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (fnum 4233892742) info_level=1020 totdata=8 +[2017/03/28 04:00:02.189061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp to 59116 +[2017/03/28 04:00:02.189076, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 59116 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp : setting new size to 59116 +[2017/03/28 04:00:02.189089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp to len 59116 +[2017/03/28 04:00:02.189117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.189138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.189168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.189181, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81e05:0 +[2017/03/28 04:00:02.189200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.189209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.189223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:02.189205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + Locking key 00FD000000000000051E + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.189274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:02.189293, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265761 key fd00:81e05:0 +[2017/03/28 04:00:02.189297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.189306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.189316, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:02.189319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var + sequence_number : 0x4647efc4b45145e1 (5064279934119265761) + servicepath : * +[2017/03/28 04:00:02.189336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Trying path /var/lib + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' +[2017/03/28 04:00:02.189350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var/lib/samba + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:02.189365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib/samba/drivers + pid: struct server_id +[2017/03/28 04:00:02.189380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + task_id : 0x00000000 (0) +[2017/03/28 04:00:02.189393, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000464 (1124) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.165268 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000054bad3b6 (1421530038) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.189180369 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.189524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265761 key fd00:81e05:0 +[2017/03/28 04:00:02.189555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.189566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.189576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.189586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265762 key fd00:81e05:0 +[2017/03/28 04:00:02.189600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.189633, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.189644, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:02.189653, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.189663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.189680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.189691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.189716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.189725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.189731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1126/512 +[2017/03/28 04:00:02.189769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.189770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.189787, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.189797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.189805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.189814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.189822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.189831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.192696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.192725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1126 (position 1126) from bitmap +[2017/03/28 04:00:02.192735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1126 +[2017/03/28 04:00:02.193165, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.193179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.193307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.193356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.193372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1126, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.193382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4233892742 +[2017/03/28 04:00:02.193395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (59116) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.193406, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.193420, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.193455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.193466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.193481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.193491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.193554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp): pos = 0, size = 59116, returned 59116 +[2017/03/28 04:00:02.193571, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4233892742, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, length=59116 offset=0 wrote=59116 +[2017/03/28 04:00:02.193582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, offset 0, requested 59116, written = 59116 +[2017/03/28 04:00:02.193595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.193605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1127/512 +[2017/03/28 04:00:02.193625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.196638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.196665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1127 (position 1127) from bitmap +[2017/03/28 04:00:02.196675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1127 +[2017/03/28 04:00:02.196697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.196709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.196825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.196874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.196889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1127, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.196899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4233892742 +[2017/03/28 04:00:02.196922, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (fnum 4233892742) info_level=1004 totdata=40 +[2017/03/28 04:00:02.196935, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.196944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.196953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:02.196990, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81e05:0 +[2017/03/28 04:00:02.197007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.197016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.197030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.197050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.197066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265762 key fd00:81e05:0 +[2017/03/28 04:00:02.197078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.197087, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4647efc4b45145e2 (5064279934119265762) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000464 (1124) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.165268 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000054bad3b6 (1421530038) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.189180369 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.197266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265762 key fd00:81e05:0 +[2017/03/28 04:00:02.197296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.197307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.197318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.197328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265763 key fd00:81e05:0 +[2017/03/28 04:00:02.197340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.197348, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.197359, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.197369, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.197378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.197397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.197414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.197444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.197457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1128/512 +[2017/03/28 04:00:02.197458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.197481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:02.197503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.197520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.197530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.197539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.197548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.197556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.197565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.200640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.200669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1128 (position 1128) from bitmap +[2017/03/28 04:00:02.200680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1128 +[2017/03/28 04:00:02.200702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.200714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.200841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.200891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.200908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 4233892742 +[2017/03/28 04:00:02.200924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.200933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.200945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.200959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.200973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265763 key fd00:81e05:0 +[2017/03/28 04:00:02.200988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, file_id = fd00:81e05:0 gen_id = 1421530038 has kernel oplock state of 1. +[2017/03/28 04:00:02.201002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.201015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.201024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.201032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.201039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.201060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.201070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=46 +[2017/03/28 04:00:02.201082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.201098, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.201110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.201121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.201129, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4647efc4b45145e3 (5064279934119265763) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.189180369 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.201211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x5064279934119265763 key fd00:81e05:0 +[2017/03/28 04:00:02.201221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.201232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.201240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.201250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.201267, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.201286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.201295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.201306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.201315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:02.201324, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.201332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.201345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.201355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.201365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.201398, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.201408, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.201417, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.201426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.201437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.201451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.201474, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.201489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.201498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.201491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.201517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0439FCEF +[2017/03/28 04:00:02.201531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:02.201529, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Allocated locked data 0x0x557db4c49150 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.201548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.201549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var + Unlocking key 0439FCEF +[2017/03/28 04:00:02.201563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.201566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.201577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.201580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib/samba + lock order: 1: 2: 3: +[2017/03/28 04:00:02.201600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.201607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:02.201610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 4233892742 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.201624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.201624, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.201665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.201677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.201691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.201701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.201716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.201727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1129/512 +[2017/03/28 04:00:02.201741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.208662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.208704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1129 (position 1129) from bitmap +[2017/03/28 04:00:02.208716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1129 +[2017/03/28 04:00:02.208752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.208766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.208901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.208958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.208984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFBD7.tmp] +[2017/03/28 04:00:02.208997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.209009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp" +[2017/03/28 04:00:02.209025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP] +[2017/03/28 04:00:02.209037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.209052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFBD7.tmp +[2017/03/28 04:00:02.209068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.209078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.209094, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.209116, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.209126, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.209137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.209157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.209178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.209188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.209199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 06F5ACA1 +[2017/03/28 04:00:02.209219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:02.209230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.209265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '06F5ACA1' stored +[2017/03/28 04:00:02.209278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x06f5aca1 (116763809) + open_persistent_id : 0x0000000006f5aca1 (116763809) + open_volatile_id : 0x000000001a10dc4c (437312588) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.209394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 06F5ACA1 +[2017/03/28 04:00:02.209405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.209413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.209422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x06f5aca1) stored +[2017/03/28 04:00:02.209430, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1a10dc4c (437312588) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x06f5aca1 (116763809) + open_persistent_id : 0x0000000006f5aca1 (116763809) + open_volatile_id : 0x000000001a10dc4c (437312588) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.209581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 437312588 (1 used) +[2017/03/28 04:00:02.209594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp hash 0x9d644d5 +[2017/03/28 04:00:02.209612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp) returning 0644 +[2017/03/28 04:00:02.209622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.209656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.209667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.209682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.209693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.209703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.209713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Granting 0x120196 +[2017/03/28 04:00:02.209732, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.209769, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.209785, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.209813, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.209840, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.209869, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.209901, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.209920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.209945, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.209976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.209987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.210000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.210013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:02.210030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.210050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.210064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.210073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.210081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.210088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.210110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.210120, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, file_id = fd00:81e05:0 gen_id = 138693738 +[2017/03/28 04:00:02.210131, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, fd00:81e05:0/138693738, tv_sec = 58d9c3a2, tv_usec = 33111 +[2017/03/28 04:00:02.210143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.210153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.210162, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2d9a5b5c9c29260e (3286039331435259406) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000469 (1129) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.209169 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000008444c6a (138693738) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.210325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259406 key fd00:81e05:0 +[2017/03/28 04:00:02.210351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.210362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.210372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.210382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259407 key fd00:81e05:0 +[2017/03/28 04:00:02.210394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.210402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.210410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.210422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.210442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.210453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.210466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.210476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.210492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 437312588 +[2017/03/28 04:00:02.210510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.210522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1130/512 +[2017/03/28 04:00:02.210537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.212670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.212693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1130 (position 1130) from bitmap +[2017/03/28 04:00:02.212703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1130 +[2017/03/28 04:00:02.212725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.212737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.212851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.212908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.212924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1130, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.212934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 437312588 +[2017/03/28 04:00:02.212948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (fnum 437312588) info_level=1004 totdata=40 +[2017/03/28 04:00:02.212961, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.212970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.212978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:02.213014, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81e05:0 +[2017/03/28 04:00:02.213029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.213037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.213048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.213061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.213074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259407 key fd00:81e05:0 +[2017/03/28 04:00:02.213085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.213093, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2d9a5b5c9c29260f (3286039331435259407) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000469 (1129) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.209169 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000008444c6a (138693738) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.213257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259407 key fd00:81e05:0 +[2017/03/28 04:00:02.213278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.213289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.213300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.213310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259408 key fd00:81e05:0 +[2017/03/28 04:00:02.213321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.213329, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.213340, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.213349, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.213359, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.213370, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.213408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.213421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.213430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.213439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.213550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.213574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.213593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.213615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1131/512 +[2017/03/28 04:00:02.213629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:02.213628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213646, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.213657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.213677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.213686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.213695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.213704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.213720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.213736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.213749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.213758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.213767, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.213775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.213784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.213793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.220665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.220708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1131 (position 1131) from bitmap +[2017/03/28 04:00:02.220720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1131 +[2017/03/28 04:00:02.220757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.220773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.220910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.220965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.220986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 437312588 +[2017/03/28 04:00:02.221005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.221015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.221028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.221050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.221066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259408 key fd00:81e05:0 +[2017/03/28 04:00:02.221082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, file_id = fd00:81e05:0 gen_id = 138693738 has kernel oplock state of 1. +[2017/03/28 04:00:02.221099, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.221112, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.221121, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.221128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.221136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.221162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.221173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=46 +[2017/03/28 04:00:02.221185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.221195, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.221208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9d644d5 +[2017/03/28 04:00:02.221219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.221228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2d9a5b5c9c292610 (3286039331435259408) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.221314, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x3286039331435259408 key fd00:81e05:0 +[2017/03/28 04:00:02.221325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.221336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.221344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.221354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.221371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.221392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.221400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.221422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.221433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:02.221442, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.221450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.221457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.221467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.221477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.221509, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.221520, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.221529, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.221538, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.221549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.221567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.221596, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.221612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.221621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.221614, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.221631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 06F5ACA1 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.221650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:02.221660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.221665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp + Unlocking key 06F5ACA1 +[2017/03/28 04:00:02.221686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.221690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.221703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.221704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib + lock order: 1: 2: 3: +[2017/03/28 04:00:02.221717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.221724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:02.221727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 437312588 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.221741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.221744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.221755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.221759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1132/512 +[2017/03/28 04:00:02.221777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.224630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.224657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1132 (position 1132) from bitmap +[2017/03/28 04:00:02.224667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1132 +[2017/03/28 04:00:02.224690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.224702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.224885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.224993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.225021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFBD7.tmp] +[2017/03/28 04:00:02.225034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.225046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp" +[2017/03/28 04:00:02.225062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.225080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.225358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp] +[2017/03/28 04:00:02.225376, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.225387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.225407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.225434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.225444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.225455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C4AF12DC +[2017/03/28 04:00:02.225470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:02.225480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.225512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C4AF12DC' stored +[2017/03/28 04:00:02.225524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc4af12dc (3299807964) + open_persistent_id : 0x00000000c4af12dc (3299807964) + open_volatile_id : 0x000000008427c3fc (2217198588) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.225632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C4AF12DC +[2017/03/28 04:00:02.225642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.225650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.225659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc4af12dc) stored +[2017/03/28 04:00:02.225667, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8427c3fc (2217198588) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc4af12dc (3299807964) + open_persistent_id : 0x00000000c4af12dc (3299807964) + open_volatile_id : 0x000000008427c3fc (2217198588) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.225822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2217198588 (1 used) +[2017/03/28 04:00:02.225835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp hash 0x9d644d5 +[2017/03/28 04:00:02.225848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp) returning 0644 +[2017/03/28 04:00:02.225858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.225894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.225905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.225919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.225935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.225946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.225956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp. Granting 0x110080 +[2017/03/28 04:00:02.225965, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.225975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.225983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.225995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.226007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.226021, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.226037, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp, fd00:81e05:0/3288942953, tv_sec = 58d9c3a2, tv_usec = 37093 +[2017/03/28 04:00:02.226050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=46 +[2017/03/28 04:00:02.226059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.226069, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.226076, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcc5fc2135e95a243 (-3720041378737708477) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000046c (1132) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.225427 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c4094969 (3288942953) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x09d644d5 (165037269) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.226236, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x14726702694971843139 key fd00:81e05:0 +[2017/03/28 04:00:02.226258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.226267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.226277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.226287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x14726702694971843140 key fd00:81e05:0 +[2017/03/28 04:00:02.226299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.226308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.226315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.226326, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.226345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp attr = 0x20 +[2017/03/28 04:00:02.226355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.226369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.226378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.226389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 2217198588 +[2017/03/28 04:00:02.226411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.226422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1133/512 +[2017/03/28 04:00:02.226437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.228040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.228076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1133 (position 1133) from bitmap +[2017/03/28 04:00:02.228090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1133 +[2017/03/28 04:00:02.228130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.228146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.228288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.228362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.228384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1133, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.228396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp - fnum 2217198588 +[2017/03/28 04:00:02.228423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.228433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.228448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.228473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f312e0 +[2017/03/28 04:00:02.228491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp seq 0x14726702694971843140 key fd00:81e05:0 +[2017/03/28 04:00:02.228508, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp (fnum 2217198588) info_level=65290 totdata=142 +[2017/03/28 04:00:02.228528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl| +[2017/03/28 04:00:02.228541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl" +[2017/03/28 04:00:02.228558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDSCHEM.GDL] +[2017/03/28 04:00:02.228571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.228584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stdschem.gdl +[2017/03/28 04:00:02.248658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stdschem.gdl +[2017/03/28 04:00:02.248708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdschem.gdl ? +[2017/03/28 04:00:02.248721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschem.gdl (len 12) ? +[2017/03/28 04:00:02.248735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdschem.gdl ? +[2017/03/28 04:00:02.248744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschem.gdl (len 12) ? +[2017/03/28 04:00:02.248788, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.248814, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.248829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.248847, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.248860, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.248887, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.248904, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.248960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdschem.gdl ? +[2017/03/28 04:00:02.248972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschem.gdl (len 12) ? +[2017/03/28 04:00:02.248982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file stdschem.gdl +[2017/03/28 04:00:02.248992, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.249013, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] +[2017/03/28 04:00:02.249025, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2217198588) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249052, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.249071, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl] +[2017/03/28 04:00:02.249081, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl. Granting 0x2 +[2017/03/28 04:00:02.249154, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249173, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.249251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.249289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.249301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.249311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.249430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.249487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.249535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp +[2017/03/28 04:00:02.249551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.249561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.249570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.249578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.249587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.249596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.249629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.249669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.249689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.249711, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.249720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.249729, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.249737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.249746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.249762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.249799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.249819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.249840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.249849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.249857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.249865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.249874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.249898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2217198588 (file_id fd00:81e05:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFBD7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl hash 0x1baf130f +[2017/03/28 04:00:02.249938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.249952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:02.249965, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.249976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcc5fc2135e95a244 (-3720041378737708476) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000046c (1132) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.225427 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c4094969 (3288942953) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1baf130f (464458511) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.250175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl seq 0x14726702694971843140 key fd00:81e05:0 +[2017/03/28 04:00:02.250223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.250237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.250251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.250268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl seq 0x14726702694971843141 key fd00:81e05:0 +[2017/03/28 04:00:02.250289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.250305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1134/512 +[2017/03/28 04:00:02.250324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.260201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.260236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1134 (position 1134) from bitmap +[2017/03/28 04:00:02.260248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1134 +[2017/03/28 04:00:02.260284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.260301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.260450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.260514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.260535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1134, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.260547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl - fnum 2217198588 +[2017/03/28 04:00:02.260587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl seq 0x14726702694971843141 key fd00:81e05:0 +[2017/03/28 04:00:02.260627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1baf130f +[2017/03/28 04:00:02.260642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl (fnum 2217198588) level=1034 max_data=56 +[2017/03/28 04:00:02.260659, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.260690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.260703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.260720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.260731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.260750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.260767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.260784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1135/512 +[2017/03/28 04:00:02.260800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.264632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.264658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1135 (position 1135) from bitmap +[2017/03/28 04:00:02.264669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1135 +[2017/03/28 04:00:02.264691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.264704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.264835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.264891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.264908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl - fnum 2217198588 +[2017/03/28 04:00:02.264927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.264938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.264961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000051E +[2017/03/28 04:00:02.264979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:02.264991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e05:0 +[2017/03/28 04:00:02.265018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.265030, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcc5fc2135e95a245 (-3720041378737708475) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000046c (1132) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.225427 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c4094969 (3288942953) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1baf130f (464458511) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.265221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1baf130f +[2017/03/28 04:00:02.265233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.265242, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcc5fc2135e95a245 (-3720041378737708475) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e05 (531973) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.265335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl seq 0x14726702694971843141 key fd00:81e05:0 +[2017/03/28 04:00:02.265348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.265360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.265369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.265381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000051E +[2017/03/28 04:00:02.265397, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.265413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.265423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.265434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C4AF12DC +[2017/03/28 04:00:02.265448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31350 +[2017/03/28 04:00:02.265464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C4AF12DC +[2017/03/28 04:00:02.265474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.265483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.265499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2217198588 (0 used) +[2017/03/28 04:00:02.265513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.265525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1136/512 +[2017/03/28 04:00:02.265547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.268496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.268522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1136 (position 1136) from bitmap +[2017/03/28 04:00:02.268533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1137 (position 1137) from bitmap +[2017/03/28 04:00:02.268542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1138 (position 1138) from bitmap +[2017/03/28 04:00:02.268553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1136 +[2017/03/28 04:00:02.268576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.268590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.268743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.268800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.268833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.268848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.268862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.268881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.268900, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.268921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.268933, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.268946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.268964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.268977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.268990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.269009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.269019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.269031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 23CC3E1C +[2017/03/28 04:00:02.269046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31490 +[2017/03/28 04:00:02.269057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.269094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '23CC3E1C' stored +[2017/03/28 04:00:02.269115, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x23cc3e1c (600587804) + open_persistent_id : 0x0000000023cc3e1c (600587804) + open_volatile_id : 0x00000000e4d6ae67 (3839274599) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.269237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 23CC3E1C +[2017/03/28 04:00:02.269249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.269259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.269269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x23cc3e1c) stored +[2017/03/28 04:00:02.269278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe4d6ae67 (3839274599) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x23cc3e1c (600587804) + open_persistent_id : 0x0000000023cc3e1c (600587804) + open_volatile_id : 0x00000000e4d6ae67 (3839274599) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.269453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3839274599 (1 used) +[2017/03/28 04:00:02.269468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.269489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.269507, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.269516, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.269533, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.269543, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.269560, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.269577, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.269586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.269600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.269610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.269623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.269635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:02.269651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.269662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e892919f0e564c9 (4506178093553378505) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000470 (1136) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.269002 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ac5d3fb6 (2891792310) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.269843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4506178093553378505 key fd00:8183f:0 +[2017/03/28 04:00:02.269867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.269878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.269890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.269901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4506178093553378506 key fd00:8183f:0 +[2017/03/28 04:00:02.269915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.269925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.269934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.269956, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.269985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.269998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.270015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.270025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.270036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3839274599 +[2017/03/28 04:00:02.270053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.270075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.270145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1137 +[2017/03/28 04:00:02.270163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.270175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.270310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.270364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.270378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.270391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3839274599 +[2017/03/28 04:00:02.270404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1137, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.270415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.270431, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.270442, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.270470, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 0 +[2017/03/28 04:00:02.270493, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.270512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.270523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.270538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.270556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.270576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4506178093553378506 key fd00:8183f:0 +[2017/03/28 04:00:02.270592, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.270609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.270620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.270636, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 2147483648 +[2017/03/28 04:00:02.270652, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.270666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.270684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.270694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.270709, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.270722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.270731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.270778, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 315435570310387917 +[2017/03/28 04:00:02.270792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.270817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.270829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.270844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.270854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.270869, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.270890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.270901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.270917, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 719652438290953897 +[2017/03/28 04:00:02.270930, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.270952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.270963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.270977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.270987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271002, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.271016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.271025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271040, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 831419905764959754 +[2017/03/28 04:00:02.271053, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.271073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.271084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.271098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271122, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.271135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.271144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271170, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 1411920618278580321 +[2017/03/28 04:00:02.271183, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.271203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.271215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.271229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271253, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.271267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.271276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271291, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 1476570927652861720 +[2017/03/28 04:00:02.271304, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.271324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.271336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.271350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271374, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.271387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.271397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271411, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 1605524625388862919 +[2017/03/28 04:00:02.271425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.271452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.271463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.271478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271502, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.271516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.271526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271540, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 1758874919121505528 +[2017/03/28 04:00:02.271553, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.271573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.271584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.271598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271622, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:02.271635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.271645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271659, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 1975072744669092083 +[2017/03/28 04:00:02.271672, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.271693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.271715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.271730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271755, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.271769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.271778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 2201885583624495201 +[2017/03/28 04:00:02.271807, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.271827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.271839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.271854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.271864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.271878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.271891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.271901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.271916, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 2462687183773884072 +[2017/03/28 04:00:02.271929, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.271961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.271976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.271991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.272008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.272024, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.272039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:02.272048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.272064, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 2858134922804592009 +[2017/03/28 04:00:02.272077, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.272099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.272110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.272126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.272136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.272150, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.272163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.272173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.272188, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 6104764883245928384 +[2017/03/28 04:00:02.272201, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.272221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.272233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.272247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.272257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.272278, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.272292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.272302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.272317, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 6310139770331742777 +[2017/03/28 04:00:02.272330, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.272351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.272362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.272377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.272387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.272401, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.272414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.272423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.272438, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 6548049619929241633 +[2017/03/28 04:00:02.272450, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.272471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.272483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.272498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.272507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.272521, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.272535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.272550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.272565, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 6913129273986547435 +[2017/03/28 04:00:02.272578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.272598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.292682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.292707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.292723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.292760, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.292786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.292797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.292836, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 7310660941788960727 +[2017/03/28 04:00:02.292859, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.292910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.292923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.292939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.292949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.292964, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.292978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.292988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 7809774392713535344 +[2017/03/28 04:00:02.293036, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.293060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.293072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.293087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293111, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:02.293125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.293134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 7861788678555509228 +[2017/03/28 04:00:02.293162, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:02.293184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:02.293195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.293210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293234, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:02.293247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.293256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293271, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 8538475923467988141 +[2017/03/28 04:00:02.293284, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:02.293312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:02.293325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.293340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:02.293377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:02.293386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293401, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 8616877903032989778 +[2017/03/28 04:00:02.293414, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:02.293436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:02.293447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.293462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293485, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:02.293499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:02.293508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293522, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 8883920997114300545 +[2017/03/28 04:00:02.293535, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:02.293555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:02.293566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.293588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293612, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:02.293625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:02.293635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293649, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 8957753563803497340 +[2017/03/28 04:00:02.293662, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:02.293683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:02.293695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.293709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293733, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:02.293746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:02.293755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293769, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset 9223372036854775807 +[2017/03/28 04:00:02.293782, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:02.293803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:02.293814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.293829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.293845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.293860, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:02.293873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:02.293883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.293896, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset -1 +[2017/03/28 04:00:02.293919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3160 +[2017/03/28 04:00:02.293930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3160] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:02.293952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.294011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3160 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.294083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1138 +[2017/03/28 04:00:02.294114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.294130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.294271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.294334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.294352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:02.294364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3839274599 +[2017/03/28 04:00:02.294380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1138, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.294395, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:02.294418, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0edf0 now at offset -1 +[2017/03/28 04:00:02.294432, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:02.294449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.294491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.294502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1139/510 +[2017/03/28 04:00:02.294513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1139/511 +[2017/03/28 04:00:02.294529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1139/512 +[2017/03/28 04:00:02.294543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.307461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.307505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1139 (position 1139) from bitmap +[2017/03/28 04:00:02.307518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1139 +[2017/03/28 04:00:02.307551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.307566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.307709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.307768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.307791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3839274599 +[2017/03/28 04:00:02.307820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.307832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.307847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.307868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:02.307883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:02.307917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.307929, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e892919f0e564ca (4506178093553378506) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000470 (1136) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.269002 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ac5d3fb6 (2891792310) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.308139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:02.308159, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.308169, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e892919f0e564ca (4506178093553378506) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.308255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4506178093553378506 key fd00:8183f:0 +[2017/03/28 04:00:02.308268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.308281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.308291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.308302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.308316, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:02.308352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.308363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.308375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 23CC3E1C +[2017/03/28 04:00:02.308389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffa0 +[2017/03/28 04:00:02.308405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 23CC3E1C +[2017/03/28 04:00:02.308416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.308425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.308441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3839274599 (0 used) +[2017/03/28 04:00:02.308456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.308479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1140/512 +[2017/03/28 04:00:02.308496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.316635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.316662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1140 (position 1140) from bitmap +[2017/03/28 04:00:02.316674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1140 +[2017/03/28 04:00:02.316701, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.316715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.316850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.316908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.316935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFCA3.tmp] +[2017/03/28 04:00:02.316958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.316973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp" +[2017/03/28 04:00:02.316993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP] +[2017/03/28 04:00:02.317006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.317025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFCA3.tmp +[2017/03/28 04:00:02.317052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFCA3.tmp +[2017/03/28 04:00:02.317064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFCA3.tmp ? +[2017/03/28 04:00:02.317074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFCA3.tmp (len 11) ? +[2017/03/28 04:00:02.317086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFCA3.tmp ? +[2017/03/28 04:00:02.317094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFCA3.tmp (len 11) ? +[2017/03/28 04:00:02.317116, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.317136, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.317150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.317167, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.317178, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.317202, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.317218, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.317255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFCA3.tmp ? +[2017/03/28 04:00:02.317267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFCA3.tmp (len 11) ? +[2017/03/28 04:00:02.317275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFCA3.tmp +[2017/03/28 04:00:02.317292, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.317313, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.317324, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.317338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.317352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.317374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.317385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.317398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E2ABA7D7 +[2017/03/28 04:00:02.317414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:02.317426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.317464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E2ABA7D7' stored +[2017/03/28 04:00:02.317478, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe2aba7d7 (3802900439) + open_persistent_id : 0x00000000e2aba7d7 (3802900439) + open_volatile_id : 0x00000000bb6ba971 (3144395121) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.317610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E2ABA7D7 +[2017/03/28 04:00:02.317622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.317632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.317642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe2aba7d7) stored +[2017/03/28 04:00:02.317651, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbb6ba971 (3144395121) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe2aba7d7 (3802900439) + open_persistent_id : 0x00000000e2aba7d7 (3802900439) + open_volatile_id : 0x00000000bb6ba971 (3144395121) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.317820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3144395121 (1 used) +[2017/03/28 04:00:02.317836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp hash 0xd634b19e +[2017/03/28 04:00:02.317858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp) returning 0644 +[2017/03/28 04:00:02.317869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.317884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:02.317899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.317912, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.317930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.317941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.317950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.317959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.317994, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.318065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.318080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.318089, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.318479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:02.318494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Granting 0x2 +[2017/03/28 04:00:02.318513, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.318530, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.318540, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.318557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.318568, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.318614, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.318632, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.318642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:02.318657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.318680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.318732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.318776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.318812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.318823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.318832, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.318841, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.318850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.318866, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.318888, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:02.318906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.318916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.318930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.318945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:02.318966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.318989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.319002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.319012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.319021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.319030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.319054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.319065, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, file_id = fd00:81e07:0 gen_id = 1940301918 +[2017/03/28 04:00:02.319078, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, fd00:81e07:0/1940301918, tv_sec = 58d9c3a2, tv_usec = 4d7b6 +[2017/03/28 04:00:02.319091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.319109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.319132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.319196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.319212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.319221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48a523ebce173c83 (5234629637569985667) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000474 (1140) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.317366 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000073a6a85e (1940301918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.319398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985667 key fd00:81e07:0 +[2017/03/28 04:00:02.319431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.319451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.319464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.319475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985668 key fd00:81e07:0 +[2017/03/28 04:00:02.319495, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.319507, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.319519, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.319529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.319537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.319546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.319570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.319617, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.319631, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.319640, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.320060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.320071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp is: +[2017/03/28 04:00:02.320081, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.320482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.320500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.320516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.320530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.320541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.320554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp is: +[2017/03/28 04:00:02.320565, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.320876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.320890, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.321163, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.321177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.321190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.321199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.321208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.321217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.321241, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.321254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.321288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.321306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.321322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.321336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.321348, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.321358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.321371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.321382, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.321394, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.321406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.321417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.321454, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.321464, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.321472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.321481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.321490, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.321506, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp is: +[2017/03/28 04:00:02.321524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.321910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.321925, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.321941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.321952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.321962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.321973, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.321985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.322001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.322010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.322020, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.322029, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.322037, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.322060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.322076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.322092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.322102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.322112, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.322132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.322142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.322152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322167, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.322190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.322229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.322263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.322295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322330, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.322339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.322353, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.322363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.322372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.322380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.322398, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322437, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322456, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.322470, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.322483, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322495, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322520, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.322532, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.322541, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.322549, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.322557, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.322577, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.322590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.322600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.322611, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.322621, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.322629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.322637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.322656, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.322669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.322691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.322707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.322720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.322742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.322753, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.322762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322773, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322785, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322796, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.322808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.322820, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.322855, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.322864, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.322873, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.322881, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.322889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.322935, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp based on system ACL +[2017/03/28 04:00:02.322951, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.323233, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.323243, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.323632, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.323647, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.323660, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.323669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.323677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.323691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.323718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.323735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.323745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.323753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.323768, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.323794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.323806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.323822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.323833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.323844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 3144395121 +[2017/03/28 04:00:02.323862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.323875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1141/512 +[2017/03/28 04:00:02.323892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.340676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.340719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1141 (position 1141) from bitmap +[2017/03/28 04:00:02.340733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1141 +[2017/03/28 04:00:02.340771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.340787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.340936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.340997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.341034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFCA3.tmp] +[2017/03/28 04:00:02.341053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.341066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp" +[2017/03/28 04:00:02.341085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP] +[2017/03/28 04:00:02.341097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.341114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFCA3.tmp +[2017/03/28 04:00:02.341132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.341144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.341162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.341184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.341196, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.341209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.341228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.341249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.341260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.341273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F2C75E49 +[2017/03/28 04:00:02.341295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:02.341307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.341347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F2C75E49' stored +[2017/03/28 04:00:02.341362, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf2c75e49 (4073152073) + open_persistent_id : 0x00000000f2c75e49 (4073152073) + open_volatile_id : 0x00000000e431c8fc (3828467964) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.341497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F2C75E49 +[2017/03/28 04:00:02.341510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.341519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.341529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf2c75e49) stored +[2017/03/28 04:00:02.341538, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe431c8fc (3828467964) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf2c75e49 (4073152073) + open_persistent_id : 0x00000000f2c75e49 (4073152073) + open_volatile_id : 0x00000000e431c8fc (3828467964) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.341707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3828467964 (2 used) +[2017/03/28 04:00:02.341728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp hash 0xd634b19e +[2017/03/28 04:00:02.341744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp) returning 0644 +[2017/03/28 04:00:02.341756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.341791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.341804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.341821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.341832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:02.341844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:02.341855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Granting 0x100180 +[2017/03/28 04:00:02.341865, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:02.341878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.341887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.341901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.341917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:02.341933, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985668 key fd00:81e07:0 +[2017/03/28 04:00:02.341960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.341973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.341984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.342002, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.342024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.342035, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.342046, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, fd00:81e07:0/2565416313, tv_sec = 58d9c3a2, tv_usec = 534fa +[2017/03/28 04:00:02.342060, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=46, fsp->brlock_seqnum=46 +[2017/03/28 04:00:02.342071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.342080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.342092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.342103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:02.342112, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e07:0 +[2017/03/28 04:00:02.342123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:02.342139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=47 +[2017/03/28 04:00:02.342151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.342161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.342170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.342180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.342192, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.342201, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48a523ebce173c84 (5234629637569985668) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000474 (1140) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.317366 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000073a6a85e (1940301918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000475 (1141) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.341242 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000098e92579 (2565416313) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.342473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985668 key fd00:81e07:0 +[2017/03/28 04:00:02.342511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.342524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.342542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.342553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985669 key fd00:81e07:0 +[2017/03/28 04:00:02.342567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.342577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.342586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.342598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.342620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.342632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.342647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.342658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.342669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 3828467964 +[2017/03/28 04:00:02.342687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.342701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1142/512 +[2017/03/28 04:00:02.342717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.344669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.344692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1142 (position 1142) from bitmap +[2017/03/28 04:00:02.344702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1142 +[2017/03/28 04:00:02.344723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.344736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.344874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.344927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.344944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1142, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.344956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 3828467964 +[2017/03/28 04:00:02.344973, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (fnum 3828467964) info_level=1004 totdata=40 +[2017/03/28 04:00:02.344987, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:02.344997, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.345030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.345045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.345056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.345072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp : setting dos mode 0x80 +[2017/03/28 04:00:02.345082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.345219, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.345260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.345295, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.345304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.345313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.345321, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.345330, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.345350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.345406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.345415, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.345426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.345444, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.345455, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.345468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.345504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.345525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.345537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.345547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.345555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.345564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.345572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.345581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.345601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.345616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1143/512 +[2017/03/28 04:00:02.345632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.348629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.348650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1143 (position 1143) from bitmap +[2017/03/28 04:00:02.348660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1143 +[2017/03/28 04:00:02.348680, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.348693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.348829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.348881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.348897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 3828467964 +[2017/03/28 04:00:02.348913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.348922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.348935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.348949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.348962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985669 key fd00:81e07:0 +[2017/03/28 04:00:02.348975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.348986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.349001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48a523ebce173c85 (5234629637569985669) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000474 (1140) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.317366 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000073a6a85e (1940301918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.349180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985669 key fd00:81e07:0 +[2017/03/28 04:00:02.349203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.349215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.349227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.349239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985670 key fd00:81e07:0 +[2017/03/28 04:00:02.349254, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:02.349274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.349284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.349295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F2C75E49 +[2017/03/28 04:00:02.349307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.349322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F2C75E49 +[2017/03/28 04:00:02.349332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.349341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.349355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3828467964 (1 used) +[2017/03/28 04:00:02.349368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.349380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1144/512 +[2017/03/28 04:00:02.349395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.349782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.349802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1144 (position 1144) from bitmap +[2017/03/28 04:00:02.349812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1144 +[2017/03/28 04:00:02.349831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.349844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.349979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.350031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.350046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 3144395121 +[2017/03/28 04:00:02.350062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.350072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.350084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.350098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.350110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985670 key fd00:81e07:0 +[2017/03/28 04:00:02.350125, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, file_id = fd00:81e07:0 gen_id = 1940301918 has kernel oplock state of 1. +[2017/03/28 04:00:02.350141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.350154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.350163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.350172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.350181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.350202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.350213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=47, fsp->brlock_seqnum=46 +[2017/03/28 04:00:02.350236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.350247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.350258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.350269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:02.350278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e07:0 +[2017/03/28 04:00:02.350289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:02.350300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=48 +[2017/03/28 04:00:02.350311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.350321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.350330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.350340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.350352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.350361, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48a523ebce173c86 (5234629637569985670) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.350450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5234629637569985670 key fd00:81e07:0 +[2017/03/28 04:00:02.350461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.350472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.350491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.350503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.350520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.350536, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.350548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.350558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.350569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E2ABA7D7 +[2017/03/28 04:00:02.350580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31220 +[2017/03/28 04:00:02.350595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E2ABA7D7 +[2017/03/28 04:00:02.350605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.350614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.350627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3144395121 (0 used) +[2017/03/28 04:00:02.350640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.350652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1145/512 +[2017/03/28 04:00:02.350667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.351013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.351031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1145 (position 1145) from bitmap +[2017/03/28 04:00:02.351041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1145 +[2017/03/28 04:00:02.351061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.351073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.351208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.351261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.351279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFCA3.tmp] +[2017/03/28 04:00:02.351291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.351302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp" +[2017/03/28 04:00:02.351316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.351332, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.351349, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.351359, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.351376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.351391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.351407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.351417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.351429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6A7E108D +[2017/03/28 04:00:02.351441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33bc0 +[2017/03/28 04:00:02.351452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.351476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6A7E108D' stored +[2017/03/28 04:00:02.351490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6a7e108d (1786646669) + open_persistent_id : 0x000000006a7e108d (1786646669) + open_volatile_id : 0x0000000037570297 (928449175) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.351602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6A7E108D +[2017/03/28 04:00:02.351613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.351628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.351639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6a7e108d) stored +[2017/03/28 04:00:02.351648, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x37570297 (928449175) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6a7e108d (1786646669) + open_persistent_id : 0x000000006a7e108d (1786646669) + open_volatile_id : 0x0000000037570297 (928449175) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.351811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 928449175 (1 used) +[2017/03/28 04:00:02.351824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp hash 0xd634b19e +[2017/03/28 04:00:02.351837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp) returning 0644 +[2017/03/28 04:00:02.351847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.351871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x0 +[2017/03/28 04:00:02.351890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.351905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.351916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:02.351927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:02.351938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Granting 0x10080 +[2017/03/28 04:00:02.351947, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.351971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.351981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.351993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.352006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:02.352020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.352035, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, fd00:81e07:0/2355106631, tv_sec = 58d9c3a2, tv_usec = 55cab +[2017/03/28 04:00:02.352049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=48 +[2017/03/28 04:00:02.352059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.352070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.352078, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f28e2fd68566157 (-6978078044605488809) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000479 (1145) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.351403 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008c601347 (2355106631) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.352257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062807 key fd00:81e07:0 +[2017/03/28 04:00:02.352278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.352289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.352301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.352312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062808 key fd00:81e07:0 +[2017/03/28 04:00:02.352325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.352334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.352343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.352354, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.352374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x0 +[2017/03/28 04:00:02.352387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.352408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.352418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.352429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 928449175 +[2017/03/28 04:00:02.352444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.352456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1146/512 +[2017/03/28 04:00:02.352472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.356621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.356653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1146 (position 1146) from bitmap +[2017/03/28 04:00:02.356663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1146 +[2017/03/28 04:00:02.356684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.356697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.356835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.356890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.356905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1146, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.356916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 928449175 +[2017/03/28 04:00:02.356932, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (fnum 928449175) info_level=1013 totdata=1 +[2017/03/28 04:00:02.356944, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.356964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x0 +[2017/03/28 04:00:02.356977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.356992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.357002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.357012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:02.357024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 928449175, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.357035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.357044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.357057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.357071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:02.357083, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062808 key fd00:81e07:0 +[2017/03/28 04:00:02.357111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.357123, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f28e2fd68566158 (-6978078044605488808) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000479 (1145) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.351403 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008c601347 (2355106631) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xd634b19e (3593777566) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.357639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062808 key fd00:81e07:0 +[2017/03/28 04:00:02.357676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.357689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.357702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.357712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062809 key fd00:81e07:0 +[2017/03/28 04:00:02.357728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.357740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1147/512 +[2017/03/28 04:00:02.357755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.360415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.360436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1147 (position 1147) from bitmap +[2017/03/28 04:00:02.360447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1147 +[2017/03/28 04:00:02.360467, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.360480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.360644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.360700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.360716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 928449175 +[2017/03/28 04:00:02.360731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.360741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.360753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.360768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.360781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062809 key fd00:81e07:0 +[2017/03/28 04:00:02.360794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.360803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd634b19e +[2017/03/28 04:00:02.360812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:02.360823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.360831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd634b19e +[2017/03/28 04:00:02.360912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.360925, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f28e2fd68566159 (-6978078044605488807) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.314569781 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.361016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x11468666029104062809 key fd00:81e07:0 +[2017/03/28 04:00:02.361028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.361039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.361049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.361061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.361073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.361090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.361123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.361152, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.361176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.361186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.361195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.361204, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.361221, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.361231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.361261, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.361279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.361288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.361300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6A7E108D +[2017/03/28 04:00:02.361317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:02.361343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6A7E108D +[2017/03/28 04:00:02.361355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.361364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.361378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 928449175 (0 used) +[2017/03/28 04:00:02.361391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.361403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1148/512 +[2017/03/28 04:00:02.361419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.364634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.364659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1148 (position 1148) from bitmap +[2017/03/28 04:00:02.364670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1148 +[2017/03/28 04:00:02.364694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.364707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.364847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.364902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.364922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFCA3.tmp] +[2017/03/28 04:00:02.364936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.364947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp" +[2017/03/28 04:00:02.364962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.364980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.364995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFCA3.tmp +[2017/03/28 04:00:02.365007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFCA3.tmp ? +[2017/03/28 04:00:02.365017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFCA3.tmp (len 11) ? +[2017/03/28 04:00:02.365027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFCA3.tmp ? +[2017/03/28 04:00:02.365045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFCA3.tmp (len 11) ? +[2017/03/28 04:00:02.365062, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.365081, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.365092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.365107, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.365118, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.365138, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.365155, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.365203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFCA3.tmp ? +[2017/03/28 04:00:02.365215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFCA3.tmp (len 11) ? +[2017/03/28 04:00:02.365224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFCA3.tmp +[2017/03/28 04:00:02.365234, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.365254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.365266, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.365278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.365291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.365308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.365318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.365336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 145F305C +[2017/03/28 04:00:02.365352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ac40 +[2017/03/28 04:00:02.365363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.365389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '145F305C' stored +[2017/03/28 04:00:02.365403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x145f305c (341782620) + open_persistent_id : 0x00000000145f305c (341782620) + open_volatile_id : 0x00000000aa1fdb38 (2854214456) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.365520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 145F305C +[2017/03/28 04:00:02.365532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.365541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.365551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x145f305c) stored +[2017/03/28 04:00:02.365560, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xaa1fdb38 (2854214456) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x145f305c (341782620) + open_persistent_id : 0x00000000145f305c (341782620) + open_volatile_id : 0x00000000aa1fdb38 (2854214456) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.365735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2854214456 (1 used) +[2017/03/28 04:00:02.365749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp hash 0xd634b19e +[2017/03/28 04:00:02.365763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp) returning 0644 +[2017/03/28 04:00:02.365774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.365787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:02.365801, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.365814, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.365830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.365841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.365850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.365859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.365895, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.365957, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.365972, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.365981, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.366361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:02.366376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Granting 0x2 +[2017/03/28 04:00:02.366395, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.366413, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.366422, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.366446, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.366459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.366500, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.366518, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.366528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:02.366542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.366557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.366585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.366610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.366622, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.366632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.366641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.366649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.366658, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.366666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.368632, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:02.368657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.368667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.368681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.368696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c43f00 +[2017/03/28 04:00:02.368723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.368743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.368757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.368767, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.368776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.368785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.368807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.368818, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, file_id = fd00:81e07:0 gen_id = 1682647729 +[2017/03/28 04:00:02.368831, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, fd00:81e07:0/1682647729, tv_sec = 58d9c3a2, tv_usec = 592f7 +[2017/03/28 04:00:02.368844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.368854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.368876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.368931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.368946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.368955, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x49015e6e7e7b16bd (5260589668406859453) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000047c (1148) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.365303 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000644b2ab1 (1682647729) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.362569771 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.369140, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859453 key fd00:81e07:0 +[2017/03/28 04:00:02.369165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.369177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.369189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.369201, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859454 key fd00:81e07:0 +[2017/03/28 04:00:02.369216, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, len 1048576 +[2017/03/28 04:00:02.369241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.369253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.369265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.369275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.369283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.369292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.369323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.369370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.369385, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.369394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.369802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.369813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp is: +[2017/03/28 04:00:02.369823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.370229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.370242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.370259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.370272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.370283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.370296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp is: +[2017/03/28 04:00:02.370307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.370606, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.370619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.370898, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.370912, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.370924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.370934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.370943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.370951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.370975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.370987, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.371015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.371034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.371050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.371064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.371075, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.371085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.371097, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.371109, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.371120, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.371139, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.371151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.371187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.371196, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.371205, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.371214, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.371222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.371239, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp is: +[2017/03/28 04:00:02.371250, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.371638, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.371652, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.371668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.371679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.371689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.371700, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.371712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.371722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.371731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.371741, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.371750, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.371758, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.371783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.371799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.371815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.371825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.371843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.371863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.371873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.371882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.371897, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.371911, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.371920, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.371944, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.371964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.371990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.371999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.372033, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.372084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.372098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.372108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.372117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.372125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.372144, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372183, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372197, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.372209, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.372222, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372234, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372260, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.372271, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.372280, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.372288, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.372302, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.372322, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.372335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.372346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.372357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.372367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.372375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.372384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.372400, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.372412, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.372435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.372450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.372464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.372478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.372489, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.372498, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372509, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372521, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.372544, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.372556, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.372598, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.388684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.388695, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.388704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.388713, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.388784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp based on system ACL +[2017/03/28 04:00:02.388800, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.389093, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.389104, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.389504, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.389520, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.389535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.389545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.389554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.389562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.389595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.389614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.389624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.389633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.389651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.389679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.389692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.389708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.389725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.389737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 2854214456 +[2017/03/28 04:00:02.389759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.389774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1149/512 +[2017/03/28 04:00:02.389791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.400638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.400669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1149 (position 1149) from bitmap +[2017/03/28 04:00:02.400681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1149 +[2017/03/28 04:00:02.400710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.400724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.400857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.400922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.400944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1149, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.400955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 2854214456 +[2017/03/28 04:00:02.400972, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (fnum 2854214456) info_level=1020 totdata=8 +[2017/03/28 04:00:02.400985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp to 2278 +[2017/03/28 04:00:02.401001, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 2278 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp : setting new size to 2278 +[2017/03/28 04:00:02.401015, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp to len 2278 +[2017/03/28 04:00:02.401039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.401060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.401102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.401142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.401167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.401178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.401187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.401196, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.401204, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.401214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.401234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.401257, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:02 2017 CEST id=fd00:81e07:0 +[2017/03/28 04:00:02.401280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.401290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.401305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.401327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:02.401344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859454 key fd00:81e07:0 +[2017/03/28 04:00:02.401358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.401367, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x49015e6e7e7b16be (5260589668406859454) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000047c (1148) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.365303 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000644b2ab1 (1682647729) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.401256982 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.401559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859454 key fd00:81e07:0 +[2017/03/28 04:00:02.401590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.401602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.401615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.401627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859455 key fd00:81e07:0 +[2017/03/28 04:00:02.401642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:02 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.401679, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.401691, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:02 2017 +[2017/03/28 04:00:02.401701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.401712, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.401731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.401744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.401770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.401792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.401814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.401824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.401833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.401842, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.401850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.401871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.408638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.408675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1150/512 +[2017/03/28 04:00:02.408693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.409357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.409380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1150 (position 1150) from bitmap +[2017/03/28 04:00:02.409392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1150 +[2017/03/28 04:00:02.409433, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.409448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.409582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.409648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.409668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1150, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.409679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 2854214456 +[2017/03/28 04:00:02.409696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (2278) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.409709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.409725, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.409762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.409776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.409792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.409804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.409831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp): pos = 0, size = 2278, returned 2278 +[2017/03/28 04:00:02.409849, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2854214456, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, length=2278 offset=0 wrote=2278 +[2017/03/28 04:00:02.409862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, offset 0, requested 2278, written = 2278 +[2017/03/28 04:00:02.409875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.409887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1151/512 +[2017/03/28 04:00:02.409902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.410254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.410275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1151 (position 1151) from bitmap +[2017/03/28 04:00:02.410285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1151 +[2017/03/28 04:00:02.410314, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.410327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.410457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.410511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.410526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1151, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.410537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 2854214456 +[2017/03/28 04:00:02.410552, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (fnum 2854214456) info_level=1004 totdata=40 +[2017/03/28 04:00:02.410566, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.410577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.410587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:02.410634, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81e07:0 +[2017/03/28 04:00:02.410654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.410663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.410677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.410696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.410710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859455 key fd00:81e07:0 +[2017/03/28 04:00:02.410723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.410733, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x49015e6e7e7b16bf (5260589668406859455) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000047c (1148) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.365303 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000644b2ab1 (1682647729) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.401256982 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.410924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859455 key fd00:81e07:0 +[2017/03/28 04:00:02.410953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.410965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.410977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.410989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859456 key fd00:81e07:0 +[2017/03/28 04:00:02.411002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.411011, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.411024, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.411034, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.411045, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.411063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.411079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.411111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.411140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.411154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.411164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.411172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.411181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.411190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.411206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.411228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.411244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1152/512 +[2017/03/28 04:00:02.411259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.412903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.412928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1152 (position 1152) from bitmap +[2017/03/28 04:00:02.412939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1152 +[2017/03/28 04:00:02.412960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.412973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.413104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.413167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.413184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 2854214456 +[2017/03/28 04:00:02.413201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.413211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.413224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.413239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.413252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859456 key fd00:81e07:0 +[2017/03/28 04:00:02.413269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, file_id = fd00:81e07:0 gen_id = 1682647729 has kernel oplock state of 1. +[2017/03/28 04:00:02.413285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.413299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.413309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.413318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.413327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.413349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.413362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=48 +[2017/03/28 04:00:02.413376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.413387, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.413400, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.413412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.413422, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x49015e6e7e7b16c0 (5260589668406859456) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.401256982 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.413521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x5260589668406859456 key fd00:81e07:0 +[2017/03/28 04:00:02.413533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.413545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.413554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.413566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.413586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.413607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.413616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.413629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.413640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:02.413650, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.413659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.413668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.413679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.413689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.413733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.413745, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.413756, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.413766, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.413778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.413792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.413821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.413848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.413862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.413872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.413880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.413889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.413897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.413906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.413923, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.413942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.413953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.413964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 145F305C +[2017/03/28 04:00:02.413979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:02.413996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 145F305C +[2017/03/28 04:00:02.414006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.414016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.414040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2854214456 (0 used) +[2017/03/28 04:00:02.414055, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.414079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.414092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.414108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.414118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.414134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.414146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1153/512 +[2017/03/28 04:00:02.414161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.414673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.414695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1153 (position 1153) from bitmap +[2017/03/28 04:00:02.414705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1153 +[2017/03/28 04:00:02.414727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.414740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.414879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.414933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.414957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFCA3.tmp] +[2017/03/28 04:00:02.414972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.414986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp" +[2017/03/28 04:00:02.415004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP] +[2017/03/28 04:00:02.415016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.415030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFCA3.tmp +[2017/03/28 04:00:02.415047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.415058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.415070, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.415092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.415104, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.415123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.415145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.415167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.415178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.415189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7C7B6B33 +[2017/03/28 04:00:02.415203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f7b0 +[2017/03/28 04:00:02.415215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.415246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7C7B6B33' stored +[2017/03/28 04:00:02.415260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7c7b6b33 (2088463155) + open_persistent_id : 0x000000007c7b6b33 (2088463155) + open_volatile_id : 0x0000000038831380 (948114304) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.415378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7C7B6B33 +[2017/03/28 04:00:02.415390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.415406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.415417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7c7b6b33) stored +[2017/03/28 04:00:02.415426, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x38831380 (948114304) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7c7b6b33 (2088463155) + open_persistent_id : 0x000000007c7b6b33 (2088463155) + open_volatile_id : 0x0000000038831380 (948114304) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.415597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 948114304 (1 used) +[2017/03/28 04:00:02.415611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp hash 0xd634b19e +[2017/03/28 04:00:02.415628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp) returning 0644 +[2017/03/28 04:00:02.415638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.415670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.415684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.415699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.415711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.415723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.415734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Granting 0x120196 +[2017/03/28 04:00:02.415754, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.415773, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.415783, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.415801, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.415811, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.415828, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.415845, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.415855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.415869, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.415882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.415891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.415903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.415916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:02.415934, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.415974, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.415992, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.416002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.416011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.416019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.416043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.416054, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, file_id = fd00:81e07:0 gen_id = 3011567216 +[2017/03/28 04:00:02.416066, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, fd00:81e07:0/3011567216, tv_sec = 58d9c3a2, tv_usec = 655b7 +[2017/03/28 04:00:02.416080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.416092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.416101, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x824297bcb3b45d9f (-9060512663591428705) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000481 (1153) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.415159 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b380de70 (3011567216) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.416286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122911 key fd00:81e07:0 +[2017/03/28 04:00:02.416312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.416324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.416337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.416348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122912 key fd00:81e07:0 +[2017/03/28 04:00:02.416361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.416371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.416380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.416393, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.416416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.416428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.416443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.416453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.416464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 948114304 +[2017/03/28 04:00:02.416481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.416493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1154/512 +[2017/03/28 04:00:02.416516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.420631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.420658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1154 (position 1154) from bitmap +[2017/03/28 04:00:02.420669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1154 +[2017/03/28 04:00:02.420693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.420706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.420836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.420891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.420907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1154, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.420918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 948114304 +[2017/03/28 04:00:02.420943, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (fnum 948114304) info_level=1004 totdata=40 +[2017/03/28 04:00:02.420957, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.420968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.420978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Wed Jun 10 15:38:12 2009 + +[2017/03/28 04:00:02.421019, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Jun 10 15:38:12 2009 CEST id=fd00:81e07:0 +[2017/03/28 04:00:02.421036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.421045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.421058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.421073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.421087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122912 key fd00:81e07:0 +[2017/03/28 04:00:02.421100, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.421109, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x824297bcb3b45da0 (-9060512663591428704) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000481 (1153) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.415159 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b380de70 (3011567216) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.421296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122912 key fd00:81e07:0 +[2017/03/28 04:00:02.421322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.421334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.421347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.421358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122913 key fd00:81e07:0 +[2017/03/28 04:00:02.421371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.421380, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.421393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.421403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.421414, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.421427, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.421450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.421462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.421477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.421488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.421506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.421535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.421573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.421585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.421601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.421639, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.421674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.421689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.421699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.421708, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.421716, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.421725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.421733, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.426731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.426769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.426785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.426813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.426837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.426850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.426869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.426878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.426887, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.426895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.426904, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.426927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.426943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1155/512 +[2017/03/28 04:00:02.426960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.432633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.432659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1155 (position 1155) from bitmap +[2017/03/28 04:00:02.432671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1155 +[2017/03/28 04:00:02.432696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.432711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.432856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.432915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.432934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 948114304 +[2017/03/28 04:00:02.432952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.432963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.432976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.432994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.433010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122913 key fd00:81e07:0 +[2017/03/28 04:00:02.433027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, file_id = fd00:81e07:0 gen_id = 3011567216 has kernel oplock state of 1. +[2017/03/28 04:00:02.433044, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.433058, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.433068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.433077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.433085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.433108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.433120, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=48 +[2017/03/28 04:00:02.433133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.433144, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.433168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd634b19e +[2017/03/28 04:00:02.433181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.433191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x824297bcb3b45da1 (-9060512663591428703) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.433285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x9386231410118122913 key fd00:81e07:0 +[2017/03/28 04:00:02.433297, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.433308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.433318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.433330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.433348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.433369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.433378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.433395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.433407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:02.433417, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.433426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.433441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.433453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.433464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Jun 10 15:38:12 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.433502, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.433514, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Jun 10 15:38:12 2009 +[2017/03/28 04:00:02.433524, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.433535, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.433546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.433560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.433588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.433613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.433627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.433636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.433644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.433653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.433661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.433670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.433688, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.433707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.433718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.433729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7C7B6B33 +[2017/03/28 04:00:02.433751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:02.433768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7C7B6B33 +[2017/03/28 04:00:02.433779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.433788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.433803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 948114304 (0 used) +[2017/03/28 04:00:02.433817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.433830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1156/512 +[2017/03/28 04:00:02.433845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.434385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.434406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1156 (position 1156) from bitmap +[2017/03/28 04:00:02.434417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1156 +[2017/03/28 04:00:02.434438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.434451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.434588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.434642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.434665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFCA3.tmp] +[2017/03/28 04:00:02.434679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.434693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp" +[2017/03/28 04:00:02.434710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.434728, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.434749, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp] +[2017/03/28 04:00:02.434761, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.434773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.434792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.434813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.434823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.434835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9D99DFBF +[2017/03/28 04:00:02.434855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f7b0 +[2017/03/28 04:00:02.434867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.434898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9D99DFBF' stored +[2017/03/28 04:00:02.434912, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9d99dfbf (2644107199) + open_persistent_id : 0x000000009d99dfbf (2644107199) + open_volatile_id : 0x000000005964bd7d (1499774333) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.435030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9D99DFBF +[2017/03/28 04:00:02.435042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.435051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.435062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9d99dfbf) stored +[2017/03/28 04:00:02.435071, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5964bd7d (1499774333) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9d99dfbf (2644107199) + open_persistent_id : 0x000000009d99dfbf (2644107199) + open_volatile_id : 0x000000005964bd7d (1499774333) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.435248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1499774333 (1 used) +[2017/03/28 04:00:02.435262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp hash 0xd634b19e +[2017/03/28 04:00:02.435278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp) returning 0644 +[2017/03/28 04:00:02.435288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.435320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.435333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.435349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.435361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.435373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.435384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp. Granting 0x110080 +[2017/03/28 04:00:02.435394, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.435412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.435422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.435435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.435447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:02.435463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.435481, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp, fd00:81e07:0/4251928631, tv_sec = 58d9c3a2, tv_usec = 6a276 +[2017/03/28 04:00:02.435495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=48 +[2017/03/28 04:00:02.435505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.435517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.435525, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x233080fe08f68b47 (2535668418770012999) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000484 (1156) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.434806 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd6f4837 (4251928631) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd634b19e (3593777566) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.435709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x2535668418770012999 key fd00:81e07:0 +[2017/03/28 04:00:02.435732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.435744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.435755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.435766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x2535668418770013000 key fd00:81e07:0 +[2017/03/28 04:00:02.435780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.435789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.435798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.435810, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.435831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp attr = 0x20 +[2017/03/28 04:00:02.435843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.435859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.435869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.435880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 1499774333 +[2017/03/28 04:00:02.435896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.435908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1157/512 +[2017/03/28 04:00:02.435924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.437304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.437325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1157 (position 1157) from bitmap +[2017/03/28 04:00:02.437336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1157 +[2017/03/28 04:00:02.437358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.437371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.437502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.437555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.437571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1157, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.437582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp - fnum 1499774333 +[2017/03/28 04:00:02.437599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.437616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.437630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.437644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ea30 +[2017/03/28 04:00:02.437658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp seq 0x2535668418770013000 key fd00:81e07:0 +[2017/03/28 04:00:02.437672, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp (fnum 1499774333) info_level=65290 totdata=142 +[2017/03/28 04:00:02.437688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl| +[2017/03/28 04:00:02.437699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl" +[2017/03/28 04:00:02.437712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/STDSCHMX.GDL] +[2017/03/28 04:00:02.437724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.437737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stdschmx.gdl +[2017/03/28 04:00:02.437762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = stdschmx.gdl +[2017/03/28 04:00:02.437774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdschmx.gdl ? +[2017/03/28 04:00:02.437784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschmx.gdl (len 12) ? +[2017/03/28 04:00:02.437795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdschmx.gdl ? +[2017/03/28 04:00:02.437803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschmx.gdl (len 12) ? +[2017/03/28 04:00:02.437820, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.437845, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.437856, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.437869, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.437886, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.437905, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.437921, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.437977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled stdschmx.gdl ? +[2017/03/28 04:00:02.437988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component stdschmx.gdl (len 12) ? +[2017/03/28 04:00:02.437997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file stdschmx.gdl +[2017/03/28 04:00:02.438007, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.438026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] +[2017/03/28 04:00:02.438037, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1499774333) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438060, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.438077, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl] +[2017/03/28 04:00:02.438087, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl. Granting 0x2 +[2017/03/28 04:00:02.438139, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438155, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:02.438196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.438212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.438222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.438232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.438300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.438314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.438342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.438365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp +[2017/03/28 04:00:02.438377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.438387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.438396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.438404, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.438413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.438421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.440706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.440735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.440763, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.440796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.440810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.440820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.440828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.440837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.440846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.440854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.440872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.440889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.440911, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.440931, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.440954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.440963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.440972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.440981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.440989, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.440998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.441016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1499774333 (file_id fd00:81e07:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFCA3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.441036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl hash 0xf7b735f2 +[2017/03/28 04:00:02.441048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.441067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:02.441079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.441088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x233080fe08f68b48 (2535668418770013000) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000484 (1156) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.434806 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd6f4837 (4251928631) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7b735f2 (4155979250) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.441269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl seq 0x2535668418770013000 key fd00:81e07:0 +[2017/03/28 04:00:02.441295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.441309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.441321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.441334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl seq 0x2535668418770013001 key fd00:81e07:0 +[2017/03/28 04:00:02.441360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.441374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1158/512 +[2017/03/28 04:00:02.441389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.444655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.444680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1158 (position 1158) from bitmap +[2017/03/28 04:00:02.444691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1158 +[2017/03/28 04:00:02.444712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.444726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.444856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.444919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.444936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1158, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.444947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl - fnum 1499774333 +[2017/03/28 04:00:02.444973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl seq 0x2535668418770013001 key fd00:81e07:0 +[2017/03/28 04:00:02.444989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7b735f2 +[2017/03/28 04:00:02.445001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl (fnum 1499774333) level=1034 max_data=56 +[2017/03/28 04:00:02.445013, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.445037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:02.445049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.445067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.445078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.445094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.445109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.445121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1159/512 +[2017/03/28 04:00:02.445139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.448653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.448677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1159 (position 1159) from bitmap +[2017/03/28 04:00:02.448688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1159 +[2017/03/28 04:00:02.448709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.448730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.448861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.448916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.448932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl - fnum 1499774333 +[2017/03/28 04:00:02.448948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.448958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.448971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000071E +[2017/03/28 04:00:02.448985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:02.448997, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e07:0 +[2017/03/28 04:00:02.449020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.449031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x233080fe08f68b49 (2535668418770013001) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000484 (1156) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.434806 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd6f4837 (4251928631) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf7b735f2 (4155979250) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.449220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf7b735f2 +[2017/03/28 04:00:02.449231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.449240, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x233080fe08f68b49 (2535668418770013001) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Jun 10 15:38:12 2009 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e07 (531975) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.449330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl seq 0x2535668418770013001 key fd00:81e07:0 +[2017/03/28 04:00:02.449342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.449354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.449363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.449375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000071E +[2017/03/28 04:00:02.449390, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.449404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.449414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.449425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9D99DFBF +[2017/03/28 04:00:02.449437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aa60 +[2017/03/28 04:00:02.449452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9D99DFBF +[2017/03/28 04:00:02.449463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.449472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.449486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1499774333 (0 used) +[2017/03/28 04:00:02.449499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.449511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1160/512 +[2017/03/28 04:00:02.449526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.452676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.452702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1160 (position 1160) from bitmap +[2017/03/28 04:00:02.452713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1161 (position 1161) from bitmap +[2017/03/28 04:00:02.452730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1162 (position 1162) from bitmap +[2017/03/28 04:00:02.452742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1160 +[2017/03/28 04:00:02.452764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.452778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.452907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.452960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.452980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.452994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.453006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.453021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.453045, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.453064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.453075, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.453088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.453104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.453116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.453128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.453146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.453156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.453168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C0A62E2C +[2017/03/28 04:00:02.453183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:02.453194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.453221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C0A62E2C' stored +[2017/03/28 04:00:02.453235, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc0a62e2c (3232116268) + open_persistent_id : 0x00000000c0a62e2c (3232116268) + open_volatile_id : 0x0000000003c040f1 (62931185) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.453362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C0A62E2C +[2017/03/28 04:00:02.453374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.453383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.453394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc0a62e2c) stored +[2017/03/28 04:00:02.453403, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x03c040f1 (62931185) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc0a62e2c (3232116268) + open_persistent_id : 0x00000000c0a62e2c (3232116268) + open_volatile_id : 0x0000000003c040f1 (62931185) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.453582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 62931185 (1 used) +[2017/03/28 04:00:02.453598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.453617, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.453633, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.453643, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.453659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.453669, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.453686, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.453702, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.453712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.453726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.453736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.453748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.453761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:02.453777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.453787, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x38c636163d2cae30 (4091016780656193072) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000488 (1160) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.453140 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003f872118 (1065820440) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.453971, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4091016780656193072 key fd00:8183f:0 +[2017/03/28 04:00:02.453995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.454006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.454018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.454029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4091016780656193073 key fd00:8183f:0 +[2017/03/28 04:00:02.454042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.454051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.454060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.454073, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.454097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.454110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.454132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.454143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.454153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 62931185 +[2017/03/28 04:00:02.454169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.454190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.454259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1161 +[2017/03/28 04:00:02.454277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.454289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.454423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.454477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.454491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.454504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 62931185 +[2017/03/28 04:00:02.454517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1161, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.454528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.454543, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.454554, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.454581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 0 +[2017/03/28 04:00:02.454603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.454622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.454634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.454649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.454659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.454678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4091016780656193073 key fd00:8183f:0 +[2017/03/28 04:00:02.454694, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.454710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.454730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.454746, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 2147483648 +[2017/03/28 04:00:02.454762, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.454776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.454792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.454802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.454817, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.454830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.454840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.454882, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 315435570310387917 +[2017/03/28 04:00:02.454896, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.454920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.454932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.454947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.454957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.454972, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.454986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.454996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455011, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 719652438290953897 +[2017/03/28 04:00:02.455024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.455053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.455065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.455080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455104, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.455117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.455127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455142, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 831419905764959754 +[2017/03/28 04:00:02.455154, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.455175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.455186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.455200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455223, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.455237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.455246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455261, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 1411920618278580321 +[2017/03/28 04:00:02.455273, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.455293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.455305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.455326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455350, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.455364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.455373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 1476570927652861720 +[2017/03/28 04:00:02.455401, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.455421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.455432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.455447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455470, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.455484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.455493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455507, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 1605524625388862919 +[2017/03/28 04:00:02.455520, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.455541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.455552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.455566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455598, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.455612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.455622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455636, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 1758874919121505528 +[2017/03/28 04:00:02.455649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.455669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.455680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.455695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455719, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:02.455732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.455741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 1975072744669092083 +[2017/03/28 04:00:02.455768, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.455788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.455800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.455814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455838, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.455858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.455868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.455883, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 2201885583624495201 +[2017/03/28 04:00:02.455895, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.455915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.455927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.455942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.455951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.455978, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.455993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.456003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.456018, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 2462687183773884072 +[2017/03/28 04:00:02.456031, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.456052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.456064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.456079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.456088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.456103, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.456118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:02.456127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.456149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 2858134922804592009 +[2017/03/28 04:00:02.456163, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.456183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.456195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.456210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.456220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.456234, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.456249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.456258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.456273, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 6104764883245928384 +[2017/03/28 04:00:02.456286, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.456306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.456317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.456332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.456342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.456356, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.456369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.456379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.456394, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 6310139770331742777 +[2017/03/28 04:00:02.456415, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.456438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.456449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.456464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.456473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.456487, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.456502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.456512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.456526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 6548049619929241633 +[2017/03/28 04:00:02.456539, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.456558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.456570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.456584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.456594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.468661, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.468689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.468701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.468723, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 6913129273986547435 +[2017/03/28 04:00:02.468740, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.468771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.468793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.468809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.468820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.468835, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.468850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.468860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.468877, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 7310660941788960727 +[2017/03/28 04:00:02.468893, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.468916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.468928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.468943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.468953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.468967, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.468981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.468991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469006, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 7361429841685695921 +[2017/03/28 04:00:02.469019, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.469040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.469052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.469074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469099, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:02.469112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.469122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469136, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 7809774392713535344 +[2017/03/28 04:00:02.469149, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.469169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:02.469181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.469195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469219, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:02.469232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.469241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469256, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 7861788678555509228 +[2017/03/28 04:00:02.469269, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:02.469289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:02.469300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.469315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469346, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:02.469361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:02.469370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469385, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 8538475923467988141 +[2017/03/28 04:00:02.469398, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:02.469419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:02.469430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.469445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469469, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:02.469483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:02.469492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469506, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 8616877903032989778 +[2017/03/28 04:00:02.469520, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:02.469541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:02.469552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.469567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469590, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:02.469611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:02.469621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469636, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 8883920997114300545 +[2017/03/28 04:00:02.469649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:02.469669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:02.469680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.469695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469719, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:02.469732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:02.469741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469756, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 8957753563803497340 +[2017/03/28 04:00:02.469768, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:02.469788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:02.469799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.469814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469837, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:02.469850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:02.469859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.469881, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset 9223372036854775807 +[2017/03/28 04:00:02.469894, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:02.469914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:02.469926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.469941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.469950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.469965, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:02.469979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:02.469988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.470000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset -1 +[2017/03/28 04:00:02.470018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3288 +[2017/03/28 04:00:02.470028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3288] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:02.470046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.470084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3288 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.470154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1162 +[2017/03/28 04:00:02.470182, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.470196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.470327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.470384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.470398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:02.470410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 62931185 +[2017/03/28 04:00:02.470423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1162, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.470435, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:02.470455, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adb0 now at offset -1 +[2017/03/28 04:00:02.470468, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:02.470489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.470531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.470542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1163/510 +[2017/03/28 04:00:02.470552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1163/511 +[2017/03/28 04:00:02.470562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1163/512 +[2017/03/28 04:00:02.470575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.476683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.476713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1163 (position 1163) from bitmap +[2017/03/28 04:00:02.476725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1163 +[2017/03/28 04:00:02.476748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.476761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.477444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.477505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.477525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 62931185 +[2017/03/28 04:00:02.477542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.477553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.477568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.477584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:02.477598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:02.477627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.477639, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x38c636163d2cae31 (4091016780656193073) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000488 (1160) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.453140 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003f872118 (1065820440) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.477838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:02.477852, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.477861, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x38c636163d2cae31 (4091016780656193073) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.477945, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4091016780656193073 key fd00:8183f:0 +[2017/03/28 04:00:02.477958, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.477971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.477980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.477992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.478006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:02.478040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.478052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.478063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C0A62E2C +[2017/03/28 04:00:02.478084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:02.478101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C0A62E2C +[2017/03/28 04:00:02.478112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.478122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.478136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 62931185 (0 used) +[2017/03/28 04:00:02.478151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.478167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1164/512 +[2017/03/28 04:00:02.478183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.480663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.480687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1164 (position 1164) from bitmap +[2017/03/28 04:00:02.480699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1164 +[2017/03/28 04:00:02.480722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.480734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.480873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.480927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.480950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFD50.tmp] +[2017/03/28 04:00:02.480965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.480978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp" +[2017/03/28 04:00:02.480995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP] +[2017/03/28 04:00:02.481008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.481024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFD50.tmp +[2017/03/28 04:00:02.481052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFD50.tmp +[2017/03/28 04:00:02.481064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFD50.tmp ? +[2017/03/28 04:00:02.481074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFD50.tmp (len 11) ? +[2017/03/28 04:00:02.481085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFD50.tmp ? +[2017/03/28 04:00:02.481094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFD50.tmp (len 11) ? +[2017/03/28 04:00:02.481113, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.481132, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.481145, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.481160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.481178, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.481199, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.481216, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.481255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFD50.tmp ? +[2017/03/28 04:00:02.481266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFD50.tmp (len 11) ? +[2017/03/28 04:00:02.481275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFD50.tmp +[2017/03/28 04:00:02.481285, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.481305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.481316, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.481329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.481343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.481363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.481374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.481386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F6B62ECB +[2017/03/28 04:00:02.481400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:02.481411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.481445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F6B62ECB' stored +[2017/03/28 04:00:02.481460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf6b62ecb (4139134667) + open_persistent_id : 0x00000000f6b62ecb (4139134667) + open_volatile_id : 0x0000000008a078c8 (144734408) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.481588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F6B62ECB +[2017/03/28 04:00:02.481599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.481609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.481619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf6b62ecb) stored +[2017/03/28 04:00:02.481628, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x08a078c8 (144734408) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf6b62ecb (4139134667) + open_persistent_id : 0x00000000f6b62ecb (4139134667) + open_volatile_id : 0x0000000008a078c8 (144734408) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:02 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:02 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.481802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 144734408 (1 used) +[2017/03/28 04:00:02.481816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp hash 0x1ff5e05f +[2017/03/28 04:00:02.481831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp) returning 0644 +[2017/03/28 04:00:02.481842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.481857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:02.481872, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.481885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.481903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.481913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.481922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.481931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.481963, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.482028, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.482043, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.482052, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.482443, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:02.482459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Granting 0x2 +[2017/03/28 04:00:02.482478, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.482495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.482504, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.482522, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.482534, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.482581, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.482599, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.482615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:02.482631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.482652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.482698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.482742, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.482756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.482766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.482775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.482783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.482792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.482801, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.488650, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:02.488682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.488693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.488708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.488724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:02.488747, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.488770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.488784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.488794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.488803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.488819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.488845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.488856, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, file_id = fd00:81e0d:0 gen_id = 1454709679 +[2017/03/28 04:00:02.488870, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, fd00:81e0d:0/1454709679, tv_sec = 58d9c3a2, tv_usec = 7584d +[2017/03/28 04:00:02.488884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.488896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.488919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.488989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.489005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.489015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x28b2eb7d4e349b77 (2932665230787124087) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000048c (1164) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.481357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000056b51baf (1454709679) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.489206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124087 key fd00:81e0d:0 +[2017/03/28 04:00:02.489240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.489253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.489265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.489276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124088 key fd00:81e0d:0 +[2017/03/28 04:00:02.489295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.489308, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.489320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.489330, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.489339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.489347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.489373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.489421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.489436, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.489445, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.489857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.489868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp is: +[2017/03/28 04:00:02.489878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.490284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.490297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.490312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.490326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.490337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.490350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp is: +[2017/03/28 04:00:02.490361, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.490644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.490657, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.490929, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.490943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.490961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.490970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.490979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.490987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.491011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.491024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.491051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.491070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.491086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.491100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.491112, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.491121, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.491134, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.491146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.491157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.491169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.491181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.491223, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.491234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.491242, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.491251, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.491259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.491277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp is: +[2017/03/28 04:00:02.491288, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.491669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.491685, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.491706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.491716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.491727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.491738, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.491750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.491760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.491769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.491779, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.491787, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.491795, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.491820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.491835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.491851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.491861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.491872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.491891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.491900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.491910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.491926, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.491946, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.491966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.491991, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.492000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.492032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492057, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.492066, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492099, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.492109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.492123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.492133, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.492141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.492159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.492179, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492218, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492231, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.492244, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.492257, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492269, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492294, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.492305, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.492314, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.492323, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.492331, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.492350, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.492363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.492374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.492386, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.492395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.492403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.492418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.492436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.492448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.492471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.492486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.492500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.492514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.492525, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.492534, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492557, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.492568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.492580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.492592, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.500686, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.500703, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.500712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.500729, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.500738, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.500797, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp based on system ACL +[2017/03/28 04:00:02.500813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.501101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.501111, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.501509, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.501525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.501540, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.501549, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.501558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.501567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.501597, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.501616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.501627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.501636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.501654, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.501684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.501697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.501713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.501725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.501737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 144734408 +[2017/03/28 04:00:02.501760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.501775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1165/512 +[2017/03/28 04:00:02.501792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.508651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.508689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1165 (position 1165) from bitmap +[2017/03/28 04:00:02.508702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1165 +[2017/03/28 04:00:02.508734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.508749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.508883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.508940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.508965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFD50.tmp] +[2017/03/28 04:00:02.508979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.508993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp" +[2017/03/28 04:00:02.509010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP] +[2017/03/28 04:00:02.509029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.509045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFD50.tmp +[2017/03/28 04:00:02.509064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4b33cf0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.509075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.509087, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.509109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.509121, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.509134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.509153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.509175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.509186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.509199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 85FA5229 +[2017/03/28 04:00:02.509220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49000 +[2017/03/28 04:00:02.509232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.509266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '85FA5229' stored +[2017/03/28 04:00:02.509280, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x85fa5229 (2247774761) + open_persistent_id : 0x0000000085fa5229 (2247774761) + open_volatile_id : 0x0000000013c7aa9d (331852445) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.509412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 85FA5229 +[2017/03/28 04:00:02.509424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.509433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.509444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x85fa5229) stored +[2017/03/28 04:00:02.509453, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x13c7aa9d (331852445) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x85fa5229 (2247774761) + open_persistent_id : 0x0000000085fa5229 (2247774761) + open_volatile_id : 0x0000000013c7aa9d (331852445) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.509632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 331852445 (2 used) +[2017/03/28 04:00:02.509647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp hash 0x1ff5e05f +[2017/03/28 04:00:02.509662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp) returning 0644 +[2017/03/28 04:00:02.509673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.509700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.509712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.509728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.509739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:02.509752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:02.509763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Granting 0x100180 +[2017/03/28 04:00:02.509773, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:02.509786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.509795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.509809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.509847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.509865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124088 key fd00:81e0d:0 +[2017/03/28 04:00:02.509893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.509907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.509918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.509929, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.509949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.509960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.509974, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, fd00:81e0d:0/3729967994, tv_sec = 58d9c3a2, tv_usec = 7c4ef +[2017/03/28 04:00:02.510000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=48, fsp->brlock_seqnum=48 +[2017/03/28 04:00:02.510021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.510032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.510044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.510056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:02.510066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e0d:0 +[2017/03/28 04:00:02.510076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:02.510092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=49 +[2017/03/28 04:00:02.510104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.510114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.510123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.510133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.510153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.510162, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x28b2eb7d4e349b78 (2932665230787124088) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000048c (1164) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.481357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000056b51baf (1454709679) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000048d (1165) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.509167 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000de52cb7a (3729967994) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.510429, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124088 key fd00:81e0d:0 +[2017/03/28 04:00:02.510469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.510482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.510494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.510504, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124089 key fd00:81e0d:0 +[2017/03/28 04:00:02.510517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.510527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.510535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.510547, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.510570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.510582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.510597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.510607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.510618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 331852445 +[2017/03/28 04:00:02.510633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.510646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1166/512 +[2017/03/28 04:00:02.510662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.516664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.516697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1166 (position 1166) from bitmap +[2017/03/28 04:00:02.516709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1166 +[2017/03/28 04:00:02.516732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.516745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.516877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.516932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.516950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1166, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.516962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 331852445 +[2017/03/28 04:00:02.516980, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (fnum 331852445) info_level=1004 totdata=40 +[2017/03/28 04:00:02.516995, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:02.517012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.517047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.517062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.517073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.517082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp : setting dos mode 0x80 +[2017/03/28 04:00:02.517092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:02 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.517234, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.517278, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.517304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.517313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.517322, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.517330, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.517340, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.517368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.517424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.517433, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.517444, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.517455, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.517466, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.517478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.517514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.517535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.517548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.517558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.517566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.517575, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.517583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.517592, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.517612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.517628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1167/512 +[2017/03/28 04:00:02.517650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.524635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.524664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1167 (position 1167) from bitmap +[2017/03/28 04:00:02.524675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1167 +[2017/03/28 04:00:02.524698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.524712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.524843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.524898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.524916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 331852445 +[2017/03/28 04:00:02.524932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.524942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.524965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.524985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.525001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124089 key fd00:81e0d:0 +[2017/03/28 04:00:02.525015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.525027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.525037, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x28b2eb7d4e349b79 (2932665230787124089) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000048c (1164) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.481357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000056b51baf (1454709679) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.528696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124089 key fd00:81e0d:0 +[2017/03/28 04:00:02.528743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.528758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.528772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.528785, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124090 key fd00:81e0d:0 +[2017/03/28 04:00:02.528802, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:02.528818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.528828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.528839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 85FA5229 +[2017/03/28 04:00:02.528853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffa0 +[2017/03/28 04:00:02.528870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 85FA5229 +[2017/03/28 04:00:02.528880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.528890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.528905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 331852445 (1 used) +[2017/03/28 04:00:02.528920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.528934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1168/512 +[2017/03/28 04:00:02.528950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.529501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.529522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1168 (position 1168) from bitmap +[2017/03/28 04:00:02.529533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1168 +[2017/03/28 04:00:02.529554, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.529567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.529706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.529761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.529777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 144734408 +[2017/03/28 04:00:02.529793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.529803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.529816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.529830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.529843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124090 key fd00:81e0d:0 +[2017/03/28 04:00:02.529859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, file_id = fd00:81e0d:0 gen_id = 1454709679 has kernel oplock state of 1. +[2017/03/28 04:00:02.529876, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.529897, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.529907, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.529916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.529925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.529948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.529960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=49, fsp->brlock_seqnum=48 +[2017/03/28 04:00:02.529980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.529990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.530002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.530012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:02.530022, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e0d:0 +[2017/03/28 04:00:02.530033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:02.530045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=50 +[2017/03/28 04:00:02.530056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.530066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.530075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.530085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.530097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.530107, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x28b2eb7d4e349b7a (2932665230787124090) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.530204, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x2932665230787124090 key fd00:81e0d:0 +[2017/03/28 04:00:02.530216, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.530227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.530236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.530247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.530265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.530281, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.530294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.530303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.530314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F6B62ECB +[2017/03/28 04:00:02.530325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31340 +[2017/03/28 04:00:02.530340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F6B62ECB +[2017/03/28 04:00:02.530350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.530359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.530373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 144734408 (0 used) +[2017/03/28 04:00:02.530385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.530398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1169/512 +[2017/03/28 04:00:02.530413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.532697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.532730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1169 (position 1169) from bitmap +[2017/03/28 04:00:02.532742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1169 +[2017/03/28 04:00:02.532765, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.532778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.533450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.533508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.533531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFD50.tmp] +[2017/03/28 04:00:02.533546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.533559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp" +[2017/03/28 04:00:02.533576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.533604, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.533625, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.533637, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.533650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.533670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.533693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.533703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.533715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 955759F5 +[2017/03/28 04:00:02.533729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f7b0 +[2017/03/28 04:00:02.533741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.533770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '955759F5' stored +[2017/03/28 04:00:02.533784, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x955759f5 (2505529845) + open_persistent_id : 0x00000000955759f5 (2505529845) + open_volatile_id : 0x000000005d6fcd99 (1567608217) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.533910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 955759F5 +[2017/03/28 04:00:02.533922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.533932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.533943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x955759f5) stored +[2017/03/28 04:00:02.533951, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5d6fcd99 (1567608217) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x955759f5 (2505529845) + open_persistent_id : 0x00000000955759f5 (2505529845) + open_volatile_id : 0x000000005d6fcd99 (1567608217) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.534126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1567608217 (1 used) +[2017/03/28 04:00:02.534141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp hash 0x1ff5e05f +[2017/03/28 04:00:02.534156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp) returning 0644 +[2017/03/28 04:00:02.534167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.534200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x0 +[2017/03/28 04:00:02.534213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.534229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.534241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:02.534252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:02.534263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Granting 0x10080 +[2017/03/28 04:00:02.534274, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.534285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.534295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.534307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.534320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.534335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.534351, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, fd00:81e0d:0/2573156815, tv_sec = 58d9c3a2, tv_usec = 824b5 +[2017/03/28 04:00:02.534366, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=50 +[2017/03/28 04:00:02.534376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.534395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.534404, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd89028b7ee7f8a27 (-2841726594425320921) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000491 (1169) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.533685 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000995f41cf (2573156815) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.534578, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230695 key fd00:81e0d:0 +[2017/03/28 04:00:02.534600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.534611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.534623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.534634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230696 key fd00:81e0d:0 +[2017/03/28 04:00:02.534653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.534664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.534672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.534685, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.534705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x0 +[2017/03/28 04:00:02.534717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.534733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.534743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.534755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 1567608217 +[2017/03/28 04:00:02.534771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.534784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1170/512 +[2017/03/28 04:00:02.534800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.540634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.540659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1170 (position 1170) from bitmap +[2017/03/28 04:00:02.540671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1170 +[2017/03/28 04:00:02.540692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.540706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.540845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.540900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.540915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1170, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.540927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 1567608217 +[2017/03/28 04:00:02.540944, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (fnum 1567608217) info_level=1013 totdata=1 +[2017/03/28 04:00:02.540957, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.540978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x0 +[2017/03/28 04:00:02.540991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:02 2017 + +[2017/03/28 04:00:02.541006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.541016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.541026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:02.541037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1567608217, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.541056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.541067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.541079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.541095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:02.541108, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230696 key fd00:81e0d:0 +[2017/03/28 04:00:02.541131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.541142, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd89028b7ee7f8a28 (-2841726594425320920) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000491 (1169) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.533685 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000995f41cf (2573156815) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x1ff5e05f (536207455) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.541659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230696 key fd00:81e0d:0 +[2017/03/28 04:00:02.543217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.543235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.543249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.543261, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230697 key fd00:81e0d:0 +[2017/03/28 04:00:02.543279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.543292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1171/512 +[2017/03/28 04:00:02.543308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.548635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.548660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1171 (position 1171) from bitmap +[2017/03/28 04:00:02.548671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1171 +[2017/03/28 04:00:02.548700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.548714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.548845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.548898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.548914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 1567608217 +[2017/03/28 04:00:02.548929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.548939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.548952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000000D1E +[2017/03/28 04:00:02.548967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.548980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230697 key fd00:81e0d:0 +[2017/03/28 04:00:02.549000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.549010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.549020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:02.549030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.549039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.549101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.549115, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd89028b7ee7f8a29 (-2841726594425320919) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.478569747 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e0d (531981) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.549206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15605017479284230697 key fd00:81e0d:0 +[2017/03/28 04:00:02.549218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.549229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.549239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.549251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000000D1E +[2017/03/28 04:00:02.549264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.549283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.549325, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.549375, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.549390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.549400, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.549409, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.549417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.549426, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.549435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.549457, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.549475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.549484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.549498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 955759F5 +[2017/03/28 04:00:02.549511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4907d70 +[2017/03/28 04:00:02.549527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 955759F5 +[2017/03/28 04:00:02.549537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.549546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.549560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1567608217 (0 used) +[2017/03/28 04:00:02.549573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.549585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1172/512 +[2017/03/28 04:00:02.549601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.552699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.552725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1172 (position 1172) from bitmap +[2017/03/28 04:00:02.552751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1172 +[2017/03/28 04:00:02.552774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.552788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.552921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.552974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.552996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFD50.tmp] +[2017/03/28 04:00:02.553009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.553021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp" +[2017/03/28 04:00:02.553037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.553061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.553078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFD50.tmp +[2017/03/28 04:00:02.553089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFD50.tmp ? +[2017/03/28 04:00:02.553099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFD50.tmp (len 11) ? +[2017/03/28 04:00:02.553110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFD50.tmp ? +[2017/03/28 04:00:02.553119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFD50.tmp (len 11) ? +[2017/03/28 04:00:02.553137, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.553155, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.553166, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.553181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.553192, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.553214, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.553230, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.553277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFD50.tmp ? +[2017/03/28 04:00:02.553288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFD50.tmp (len 11) ? +[2017/03/28 04:00:02.553297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFD50.tmp +[2017/03/28 04:00:02.553307, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.553327, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.553339, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.553350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.553371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.553389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.553399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.553411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4351A352 +[2017/03/28 04:00:02.553425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:02.553437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.553463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4351A352' stored +[2017/03/28 04:00:02.553477, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4351a352 (1129423698) + open_persistent_id : 0x000000004351a352 (1129423698) + open_volatile_id : 0x00000000bad89468 (3134755944) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.553594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4351A352 +[2017/03/28 04:00:02.553605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.553615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.553632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4351a352) stored +[2017/03/28 04:00:02.553641, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbad89468 (3134755944) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4351a352 (1129423698) + open_persistent_id : 0x000000004351a352 (1129423698) + open_volatile_id : 0x00000000bad89468 (3134755944) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.553808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3134755944 (1 used) +[2017/03/28 04:00:02.553822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp hash 0x1ff5e05f +[2017/03/28 04:00:02.553837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp) returning 0644 +[2017/03/28 04:00:02.553848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.553862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:02.553883, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.553896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.553913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.553924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.553933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.553941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.553969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.554033, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.554048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.554058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.554445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:02.554460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Granting 0x2 +[2017/03/28 04:00:02.554479, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.554495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.554505, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.554523, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.554535, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.554575, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.554593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.554603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:02.554617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.554631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.554660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.554685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.554698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.554708, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.554717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.554725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.554734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.554749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.554769, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:02.554787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.554796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.554810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.554824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:02.554844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.554864, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.554877, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.554887, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.554896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.554904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.554926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.554936, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, file_id = fd00:7fc5f:0 gen_id = 1340854573 +[2017/03/28 04:00:02.554949, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, fd00:7fc5f:0/1340854573, tv_sec = 58d9c3a2, tv_usec = 871a8 +[2017/03/28 04:00:02.554962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.554974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.554994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.555051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.555066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.555083, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe102f30854e925de (-2232955248112491042) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000494 (1172) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.553384 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004febd12d (1340854573) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.550569733 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.555258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060574 key fd00:7fc5f:0 +[2017/03/28 04:00:02.555288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.555300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.555313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.555324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060575 key fd00:7fc5f:0 +[2017/03/28 04:00:02.555338, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, len 2097152 +[2017/03/28 04:00:02.555369, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.555382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.555394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.555404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.555413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.555421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.555445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.555492, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.555506, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.555515, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.555911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.555921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp is: +[2017/03/28 04:00:02.555931, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.556347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.556361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.556377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.556391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.556411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.556425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp is: +[2017/03/28 04:00:02.556435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.556741, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.556755, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.557027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.557040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.557053, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.557063, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.557072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.557080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.557105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.557118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.557145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.557164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.557179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.557193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.557212, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.557222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.557235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.557247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.557258, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.557269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.557281, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.557316, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.557326, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.557335, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.557343, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.557352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.557368, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp is: +[2017/03/28 04:00:02.557380, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.557769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.557784, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.557800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.557810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.557820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.557831, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.557844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.557853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.557863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.557873, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.557881, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.557896, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.557920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.557936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.557952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.557962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.557973, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.557993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.558002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.558012, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558026, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.558049, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.558081, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.558122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558147, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.558156, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.558200, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.558214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.558224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.558232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.558241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.558260, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558299, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558311, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.558324, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.558342, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558355, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558381, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.558392, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.558401, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.558409, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.558418, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.558437, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.558450, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.558461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.558472, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.558481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.558490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.558498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.558515, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.558527, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.558550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.558565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.558580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.558594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.558605, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.558614, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558644, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.558668, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.558680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.558714, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.558724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.558732, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.558741, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.558750, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.558795, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp based on system ACL +[2017/03/28 04:00:02.558810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.559148, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.559161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.559561, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.559576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.559590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.559600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.559608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.559617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.559645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.559662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.559672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.559687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.559702, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.559726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.559739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.559755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.559766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.559776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.559794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.559807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1173/512 +[2017/03/28 04:00:02.559823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.571680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.571709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1173 (position 1173) from bitmap +[2017/03/28 04:00:02.571722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1173 +[2017/03/28 04:00:02.571746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.571760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.571901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.571969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.571990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1173, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.572002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.572019, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (fnum 3134755944) info_level=1020 totdata=8 +[2017/03/28 04:00:02.572032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp to 1651200 +[2017/03/28 04:00:02.572047, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1651200 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp : setting new size to 1651200 +[2017/03/28 04:00:02.572061, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp to len 1651200 +[2017/03/28 04:00:02.572083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.572101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.572134, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.572165, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.572179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.572197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.572206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.572214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.572223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.572232, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.572282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.572300, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:7fc5f:0 +[2017/03/28 04:00:02.572323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.572334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.572348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.572365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:02.572379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060575 key fd00:7fc5f:0 +[2017/03/28 04:00:02.572393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.572402, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe102f30854e925df (-2232955248112491041) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000494 (1172) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.553384 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004febd12d (1340854573) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.572299743 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.572591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060575 key fd00:7fc5f:0 +[2017/03/28 04:00:02.580668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.580687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.580700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.580714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060576 key fd00:7fc5f:0 +[2017/03/28 04:00:02.580731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.580770, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.580782, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:02.580793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.580804, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.580825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.580840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.580871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.580898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.580921, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.580931, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.580940, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.580948, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.580957, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.580966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.580990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.581009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1174/512 +[2017/03/28 04:00:02.581026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.583873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.583898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1174 (position 1174) from bitmap +[2017/03/28 04:00:02.583910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1174 +[2017/03/28 04:00:02.584499, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.584520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.584800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.584879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.584906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1174, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.584918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.584937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.584949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.584966, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.585008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.585020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.585036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.585047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.585126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:02.585145, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.585156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:02.585173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.585192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1175/512 +[2017/03/28 04:00:02.585209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.585307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.585324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1175 (position 1175) from bitmap +[2017/03/28 04:00:02.585333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1175 +[2017/03/28 04:00:02.585815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.585831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.585945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.585991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.586010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1175, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.586020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.586031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.586039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.586098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:02.586112, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.586123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:02.586227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.586239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1176/512 +[2017/03/28 04:00:02.586253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.586307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.586323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1176 (position 1176) from bitmap +[2017/03/28 04:00:02.586331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1176 +[2017/03/28 04:00:02.586798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.586810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.586929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.586975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.586988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1176, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.586998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.587008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.587017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.587090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:02.587110, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.587120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:02.587133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.587142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1177/512 +[2017/03/28 04:00:02.587155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.587210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.587232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1177 (position 1177) from bitmap +[2017/03/28 04:00:02.587240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1177 +[2017/03/28 04:00:02.587709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.587721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.587831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.587877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.587889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1177, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.587898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.587909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.587917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.587996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:02.588012, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.588022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:02.588034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.588044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1178/512 +[2017/03/28 04:00:02.588056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.588108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.588123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1178 (position 1178) from bitmap +[2017/03/28 04:00:02.588131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1178 +[2017/03/28 04:00:02.588598, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.596677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.596822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.596881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.596904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1178, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.596916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.596934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.596945, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.597009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:02.597028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.597040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:02.597056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.597069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1179/512 +[2017/03/28 04:00:02.597086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.597174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.597191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1179 (position 1179) from bitmap +[2017/03/28 04:00:02.597200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1179 +[2017/03/28 04:00:02.597696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.597712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.597828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.597874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.597886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1179, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.597896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.597906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.597915, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.597967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:02.597981, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.597992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:02.598008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.598018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1180/512 +[2017/03/28 04:00:02.598030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.598081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.598096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1180 (position 1180) from bitmap +[2017/03/28 04:00:02.598105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1180 +[2017/03/28 04:00:02.598571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.598582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.598691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.598742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.598755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1180, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.598764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.598774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.598783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.598831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:02.598845, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.598855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:02.598866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.598876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1181/512 +[2017/03/28 04:00:02.598888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.598944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.598959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1181 (position 1181) from bitmap +[2017/03/28 04:00:02.598968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1181 +[2017/03/28 04:00:02.599433, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.599445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.599560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.599605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.599618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1181, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.599627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.599637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.599645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.599695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:02.599708, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.599718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:02.599730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.599739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1182/512 +[2017/03/28 04:00:02.599757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.599806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.599820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1182 (position 1182) from bitmap +[2017/03/28 04:00:02.599829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1182 +[2017/03/28 04:00:02.600303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.600317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.600425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.600469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.600481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1182, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.600490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.600500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.600514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.600566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:02.600580, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.600589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:02.606628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.606660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1183/512 +[2017/03/28 04:00:02.606678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.606773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.606790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1183 (position 1183) from bitmap +[2017/03/28 04:00:02.606800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1183 +[2017/03/28 04:00:02.607303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.607321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.607455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.607506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.607523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1183, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.607534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.607548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.607558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.607611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:02.607629, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.607639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:02.607652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.607662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1184/512 +[2017/03/28 04:00:02.607675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.607731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.607746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1184 (position 1184) from bitmap +[2017/03/28 04:00:02.607755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1184 +[2017/03/28 04:00:02.608234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.608249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.608360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.608406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.608418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1184, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.608428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.608438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.608447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.608493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:02.608507, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.608521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:02.608533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.608544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1185/512 +[2017/03/28 04:00:02.608556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.608625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.608641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1185 (position 1185) from bitmap +[2017/03/28 04:00:02.608650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1185 +[2017/03/28 04:00:02.609116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.609127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.609237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.609287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.609300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1185, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.609309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.609319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.609328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.609373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:02.609387, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.609397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:02.609409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.609419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1186/512 +[2017/03/28 04:00:02.609431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.609482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.609497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1186 (position 1186) from bitmap +[2017/03/28 04:00:02.609506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1186 +[2017/03/28 04:00:02.609971, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.609982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.610097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.610140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.610152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1186, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.610161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.610171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.610180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.610227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:02.610240, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.610250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:02.610262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.610272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1187/512 +[2017/03/28 04:00:02.610289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.610341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.610356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1187 (position 1187) from bitmap +[2017/03/28 04:00:02.610365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1187 +[2017/03/28 04:00:02.610846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.610861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.610972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.611016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.611028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1187, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.611037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.611054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.611062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.611108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:02.611122, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.611132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:02.611143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.611153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1188/512 +[2017/03/28 04:00:02.611165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.611216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.611231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1188 (position 1188) from bitmap +[2017/03/28 04:00:02.611239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1188 +[2017/03/28 04:00:02.611704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.611716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.611830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.611874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.611886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1188, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.611896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.611906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.611914, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.611971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:02.611987, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.611997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:02.612009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.612018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1189/512 +[2017/03/28 04:00:02.612031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.612092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.612108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1189 (position 1189) from bitmap +[2017/03/28 04:00:02.612122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1189 +[2017/03/28 04:00:02.612592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.620641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.620771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.620823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.620854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1189, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.620865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.620878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.620888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.620958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:02.620980, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.620991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:02.621006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.621017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1190/512 +[2017/03/28 04:00:02.621032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.621138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.621155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1190 (position 1190) from bitmap +[2017/03/28 04:00:02.621164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1190 +[2017/03/28 04:00:02.621648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.621661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.621779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.621826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.621852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1190, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.621861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.621871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.621880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.621934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:02.621962, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.621972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:02.621984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.621994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1191/512 +[2017/03/28 04:00:02.622006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.622081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.622097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1191 (position 1191) from bitmap +[2017/03/28 04:00:02.622105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1191 +[2017/03/28 04:00:02.622612, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.622627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.622744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.622791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.622803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1191, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.622812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.622822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.622831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.622894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:02.622907, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.622917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:02.622928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.622942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1192/512 +[2017/03/28 04:00:02.622969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.623025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.623040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1192 (position 1192) from bitmap +[2017/03/28 04:00:02.623048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1192 +[2017/03/28 04:00:02.623514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.623526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.623636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.623682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.623700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1192, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.623709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.623719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.623728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.623779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:02.623793, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.623803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:02.623814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.623824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1193/512 +[2017/03/28 04:00:02.623836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.623890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.623905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1193 (position 1193) from bitmap +[2017/03/28 04:00:02.623913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1193 +[2017/03/28 04:00:02.624398, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.624412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.624539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.624587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.628678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1193, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.628704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.628718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.628727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.628788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:02.628805, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.628816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:02.628829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.628853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1194/512 +[2017/03/28 04:00:02.628867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.628926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.628962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1194 (position 1194) from bitmap +[2017/03/28 04:00:02.628971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1194 +[2017/03/28 04:00:02.629447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.629460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.629588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.629636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.629649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1194, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.629659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.629669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.629678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.629738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:02.629752, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.629762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:02.629774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.629783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1195/512 +[2017/03/28 04:00:02.629796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.629860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.629874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1195 (position 1195) from bitmap +[2017/03/28 04:00:02.629883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1195 +[2017/03/28 04:00:02.630378, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.630394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.630527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.630584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.630597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1195, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.630607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.630617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.630625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.630677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:02.630690, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.630700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:02.630712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.630722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1196/512 +[2017/03/28 04:00:02.630734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.630785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.630799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1196 (position 1196) from bitmap +[2017/03/28 04:00:02.630808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1196 +[2017/03/28 04:00:02.631310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.631322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.631435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.631478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.631490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1196, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.631499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.631509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.631531, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.631584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:02.631598, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.631608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:02.631624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.631634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1197/512 +[2017/03/28 04:00:02.631647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.631702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.631717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1197 (position 1197) from bitmap +[2017/03/28 04:00:02.631725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1197 +[2017/03/28 04:00:02.632198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.632212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.632333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.632382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.632395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1197, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.632404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.632413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.632421, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.632471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:02.632485, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.632494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:02.632505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.632529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1198/512 +[2017/03/28 04:00:02.632541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.632591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.632630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1198 (position 1198) from bitmap +[2017/03/28 04:00:02.632640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1198 +[2017/03/28 04:00:02.633142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.633159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.633290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.633333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.633345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1198, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.633354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.633364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.633373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.633427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:02.633441, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.633450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:02.633462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.633471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1199/512 +[2017/03/28 04:00:02.633488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.633580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.633596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1199 (position 1199) from bitmap +[2017/03/28 04:00:02.633604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1199 +[2017/03/28 04:00:02.633723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.633737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.633860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.633903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.633915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1199, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.633924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.633934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (12800) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.633962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.633985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp): pos = 1638400, size = 12800, returned 12800 +[2017/03/28 04:00:02.633997, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3134755944, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, length=12800 offset=0 wrote=12800 +[2017/03/28 04:00:02.634006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, offset 1638400, requested 12800, written = 12800 +[2017/03/28 04:00:02.634018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.634028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1200/512 +[2017/03/28 04:00:02.634040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.640882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.640926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1200 (position 1200) from bitmap +[2017/03/28 04:00:02.640937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1200 +[2017/03/28 04:00:02.640962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.640988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.641117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.641167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.641182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1200, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.641192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.641209, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (fnum 3134755944) info_level=1004 totdata=40 +[2017/03/28 04:00:02.641222, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.641232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.641241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:56 2012 + +[2017/03/28 04:00:02.641279, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:56 2012 CEST id=fd00:7fc5f:0 +[2017/03/28 04:00:02.641312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.641320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.641333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.641353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.641369, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060576 key fd00:7fc5f:0 +[2017/03/28 04:00:02.641381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.641395, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe102f30854e925e0 (-2232955248112491040) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000494 (1172) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.553384 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004febd12d (1340854573) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.572299743 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.641572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060576 key fd00:7fc5f:0 +[2017/03/28 04:00:02.641602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.641613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.641624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.641634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060577 key fd00:7fc5f:0 +[2017/03/28 04:00:02.641646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.641654, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.641671, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:02.641680, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.641690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.641709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.641728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.641767, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.641804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.641817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.641826, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.641846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.641854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.641862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.641869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.642755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.642784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1201/512 +[2017/03/28 04:00:02.642800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.643925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.643968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1201 (position 1201) from bitmap +[2017/03/28 04:00:02.643980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1201 +[2017/03/28 04:00:02.643999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.644017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.644136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.644185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.644200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3134755944 +[2017/03/28 04:00:02.644214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.644223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.644234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.644247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.644258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060577 key fd00:7fc5f:0 +[2017/03/28 04:00:02.644272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, file_id = fd00:7fc5f:0 gen_id = 1340854573 has kernel oplock state of 1. +[2017/03/28 04:00:02.644291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.644304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.644313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.644320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.644328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.644349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.644360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=50 +[2017/03/28 04:00:02.644371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.644381, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:02.644392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.644403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.644411, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe102f30854e925e1 (-2232955248112491039) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.572299743 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.644497, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x16213788825597060577 key fd00:7fc5f:0 +[2017/03/28 04:00:02.644508, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.644518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.644531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.644542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.644558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.644576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.644585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.644595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.644625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:02.644635, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.644649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.644657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.644667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.644676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.644709, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.644719, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:02.644728, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.644737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.644747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.644759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.644783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.644804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.644815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.644829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.644850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.644857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.644864, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.644872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.644887, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.644902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.644911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.644921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4351A352 +[2017/03/28 04:00:02.644933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.644961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4351A352 +[2017/03/28 04:00:02.644971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.644978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.644991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3134755944 (0 used) +[2017/03/28 04:00:02.645004, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.645036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.645048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.645062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.645073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.645085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.645096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1202/512 +[2017/03/28 04:00:02.645115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.645480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.645497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1202 (position 1202) from bitmap +[2017/03/28 04:00:02.645506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1202 +[2017/03/28 04:00:02.645538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.645549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.645662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.645708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.645727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFD50.tmp] +[2017/03/28 04:00:02.645739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.645758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp" +[2017/03/28 04:00:02.645772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP] +[2017/03/28 04:00:02.645783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.645795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFD50.tmp +[2017/03/28 04:00:02.645809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.645819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.645829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.645860, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.645870, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.645881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.645898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.645915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.645924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.645934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 89D6E808 +[2017/03/28 04:00:02.645960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:02.645971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.646001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '89D6E808' stored +[2017/03/28 04:00:02.646014, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x89d6e808 (2312562696) + open_persistent_id : 0x0000000089d6e808 (2312562696) + open_volatile_id : 0x000000009d0d858c (2634909068) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.646117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 89D6E808 +[2017/03/28 04:00:02.646127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.646135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.646144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x89d6e808) stored +[2017/03/28 04:00:02.646152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9d0d858c (2634909068) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x89d6e808 (2312562696) + open_persistent_id : 0x0000000089d6e808 (2312562696) + open_volatile_id : 0x000000009d0d858c (2634909068) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.646316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2634909068 (1 used) +[2017/03/28 04:00:02.646328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp hash 0x1ff5e05f +[2017/03/28 04:00:02.646340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp) returning 0644 +[2017/03/28 04:00:02.646349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.646370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.646381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.646393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.646403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.646413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.646422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Granting 0x120196 +[2017/03/28 04:00:02.646437, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.646452, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.646465, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.646480, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.646489, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.646503, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.646530, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.646539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.646551, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.646562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.646570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.646581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.646592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:02.646606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.646622, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.646634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.646642, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.646650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.646658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.646677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.646686, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, file_id = fd00:7fc5f:0 gen_id = 3507494003 +[2017/03/28 04:00:02.646697, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, fd00:7fc5f:0/3507494003, tv_sec = 58d9c3a2, tv_usec = 9db16 +[2017/03/28 04:00:02.646714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.646726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.646734, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc3e143bc80421d29 (-4332106889668977367) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b2 (1202) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.645910 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1101c73 (3507494003) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.646898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574249 key fd00:7fc5f:0 +[2017/03/28 04:00:02.646919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.646929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.646939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.646962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574250 key fd00:7fc5f:0 +[2017/03/28 04:00:02.646981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.646990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.646998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.647009, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.647028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.647039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.647051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.647060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.647069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 2634909068 +[2017/03/28 04:00:02.647084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.647095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1203/512 +[2017/03/28 04:00:02.647108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.652688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.652711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1203 (position 1203) from bitmap +[2017/03/28 04:00:02.652721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1203 +[2017/03/28 04:00:02.652741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.652752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.652887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.652934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.652961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1203, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.652971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 2634909068 +[2017/03/28 04:00:02.652985, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (fnum 2634909068) info_level=1004 totdata=40 +[2017/03/28 04:00:02.652997, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.653006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:56 2012 + +[2017/03/28 04:00:02.653050, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:56 2012 CEST id=fd00:7fc5f:0 +[2017/03/28 04:00:02.653064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.653073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.653090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.653103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.653116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574250 key fd00:7fc5f:0 +[2017/03/28 04:00:02.653127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.653135, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc3e143bc80421d2a (-4332106889668977366) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b2 (1202) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.645910 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1101c73 (3507494003) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.653303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574250 key fd00:7fc5f:0 +[2017/03/28 04:00:02.653323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.653334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.653354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.653364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574251 key fd00:7fc5f:0 +[2017/03/28 04:00:02.653375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.653383, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.653393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:02.653402, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.653411, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.653422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.653452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.653465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.653474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.653482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.653607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.653634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653667, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.653677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.653690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.653698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.653706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.653720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.653737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.653793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.653812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.653830, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.653839, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.653846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.653854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.653861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.653869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.654458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.654483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1204/512 +[2017/03/28 04:00:02.654498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.655091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.655115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1204 (position 1204) from bitmap +[2017/03/28 04:00:02.655125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1204 +[2017/03/28 04:00:02.655143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.655154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.655267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.655314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.655328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 2634909068 +[2017/03/28 04:00:02.655342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.655350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.655362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.655380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.655392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574251 key fd00:7fc5f:0 +[2017/03/28 04:00:02.655405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, file_id = fd00:7fc5f:0 gen_id = 3507494003 has kernel oplock state of 1. +[2017/03/28 04:00:02.655419, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.655430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.655439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.655454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.655462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.655481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.655491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=50 +[2017/03/28 04:00:02.655502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.655511, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:02.655522, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1ff5e05f +[2017/03/28 04:00:02.655533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.655541, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc3e143bc80421d2b (-4332106889668977365) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.655629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x14114637184040574251 key fd00:7fc5f:0 +[2017/03/28 04:00:02.655640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.655656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.655665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.655675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.655690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.655707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.655716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.655728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.655738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:02.655747, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.655755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.655763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.655772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.655781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.655813, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.655828, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:02.655839, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.655862, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.655872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.655884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.655911, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.655932, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.655956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.655977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.655984, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.655992, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.655999, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.656007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.656023, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.656039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.656047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.656057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 89D6E808 +[2017/03/28 04:00:02.656070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.656083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 89D6E808 +[2017/03/28 04:00:02.656093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.656106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.656119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2634909068 (0 used) +[2017/03/28 04:00:02.656130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.656142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1205/512 +[2017/03/28 04:00:02.656155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.656517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.656543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1205 (position 1205) from bitmap +[2017/03/28 04:00:02.656552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1205 +[2017/03/28 04:00:02.656572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.656583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.656747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.656795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.656814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFD50.tmp] +[2017/03/28 04:00:02.656825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.656836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp" +[2017/03/28 04:00:02.656850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.656870, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.656887, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp] +[2017/03/28 04:00:02.656897, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.656907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.656922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.656938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.656947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.656957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4C36EB7E +[2017/03/28 04:00:02.656969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:02.656978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.657001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4C36EB7E' stored +[2017/03/28 04:00:02.657013, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4c36eb7e (1278667646) + open_persistent_id : 0x000000004c36eb7e (1278667646) + open_volatile_id : 0x00000000dc3016ed (3694139117) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.657122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4C36EB7E +[2017/03/28 04:00:02.657132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.657140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.657149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4c36eb7e) stored +[2017/03/28 04:00:02.657157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xdc3016ed (3694139117) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4c36eb7e (1278667646) + open_persistent_id : 0x000000004c36eb7e (1278667646) + open_volatile_id : 0x00000000dc3016ed (3694139117) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.657341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3694139117 (1 used) +[2017/03/28 04:00:02.657359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp hash 0x1ff5e05f +[2017/03/28 04:00:02.657371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp) returning 0644 +[2017/03/28 04:00:02.657381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.657403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.657414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.657427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.657438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.657447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.657457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp. Granting 0x110080 +[2017/03/28 04:00:02.657466, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.657476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.657484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.657494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.657506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:02.657518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.657533, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp, fd00:7fc5f:0/1907907987, tv_sec = 58d9c3a2, tv_usec = a0625 +[2017/03/28 04:00:02.657545, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=50 +[2017/03/28 04:00:02.657553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.657568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.657576, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xddcf863081fee45a (-2463602928250854310) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b5 (1205) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.656933 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000071b85d93 (1907907987) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1ff5e05f (536207455) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.657727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15983141145458697306 key fd00:7fc5f:0 +[2017/03/28 04:00:02.657747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.657757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.657767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.657777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15983141145458697307 key fd00:7fc5f:0 +[2017/03/28 04:00:02.657793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.657802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.657809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.657819, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.657837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp attr = 0x20 +[2017/03/28 04:00:02.657848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.657861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.657870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.657880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3694139117 +[2017/03/28 04:00:02.657893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.657904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1206/512 +[2017/03/28 04:00:02.657918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.658494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.658513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1206 (position 1206) from bitmap +[2017/03/28 04:00:02.658522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1206 +[2017/03/28 04:00:02.658541, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.658552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.658670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.658723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.658738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1206, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.658748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp - fnum 3694139117 +[2017/03/28 04:00:02.658762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.658770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.658781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.658794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9c20 +[2017/03/28 04:00:02.658805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp seq 0x15983141145458697307 key fd00:7fc5f:0 +[2017/03/28 04:00:02.658817, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp (fnum 3694139117) info_level=65290 totdata=142 +[2017/03/28 04:00:02.658831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll| +[2017/03/28 04:00:02.658841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll" +[2017/03/28 04:00:02.658857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCLS130.DLL] +[2017/03/28 04:00:02.658875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.658887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcls130.dll +[2017/03/28 04:00:02.658908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcls130.dll +[2017/03/28 04:00:02.658918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcls130.dll ? +[2017/03/28 04:00:02.658926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcls130.dll (len 12) ? +[2017/03/28 04:00:02.658936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcls130.dll ? +[2017/03/28 04:00:02.658949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcls130.dll (len 12) ? +[2017/03/28 04:00:02.658964, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.658980, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.658989, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.659001, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.659010, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.659026, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.659040, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.659083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcls130.dll ? +[2017/03/28 04:00:02.659093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcls130.dll (len 12) ? +[2017/03/28 04:00:02.659101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcls130.dll +[2017/03/28 04:00:02.659109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.659126, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] +[2017/03/28 04:00:02.659147, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3694139117) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659168, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.659184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll] +[2017/03/28 04:00:02.659193, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll. Granting 0x2 +[2017/03/28 04:00:02.659238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659251, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:02.659280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.659294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.659303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.659312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.659390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.659416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.659445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp +[2017/03/28 04:00:02.659469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.659482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.659491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.659498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.659506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.659514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.659537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.659572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.659590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659601, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.659609, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.659616, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.659624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.659631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.659638, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.659653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.659697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:02.659716, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659726, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.659734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.659742, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.659749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.659757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.659764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.659780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3694139117 (file_id fd00:7fc5f:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFD50.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll hash 0x4cbcccbb +[2017/03/28 04:00:02.659808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.659817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:02.659827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.659835, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xddcf863081fee45b (-2463602928250854309) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b5 (1205) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.656933 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000071b85d93 (1907907987) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x4cbcccbb (1287441595) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.660009, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll seq 0x15983141145458697307 key fd00:7fc5f:0 +[2017/03/28 04:00:02.660032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.660042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.660053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.660064, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll seq 0x15983141145458697308 key fd00:7fc5f:0 +[2017/03/28 04:00:02.660078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.660088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1207/512 +[2017/03/28 04:00:02.660101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.660445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.660462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1207 (position 1207) from bitmap +[2017/03/28 04:00:02.660471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1207 +[2017/03/28 04:00:02.660488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.660499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.660643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.660692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.660706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1207, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.660715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll - fnum 3694139117 +[2017/03/28 04:00:02.660737, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll seq 0x15983141145458697308 key fd00:7fc5f:0 +[2017/03/28 04:00:02.660751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x4cbcccbb +[2017/03/28 04:00:02.660761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll (fnum 3694139117) level=1034 max_data=56 +[2017/03/28 04:00:02.660772, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.660791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:02.660807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.660820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.660829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.660842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.660855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.660867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1208/512 +[2017/03/28 04:00:02.660880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.664651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.664679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1208 (position 1208) from bitmap +[2017/03/28 04:00:02.664689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1208 +[2017/03/28 04:00:02.664708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.664720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.664845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.664892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.664907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll - fnum 3694139117 +[2017/03/28 04:00:02.664921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.664930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.664941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000005FFC +[2017/03/28 04:00:02.664955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:02.664966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:7fc5f:0 +[2017/03/28 04:00:02.664986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.664996, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xddcf863081fee45c (-2463602928250854308) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b5 (1205) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.656933 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000071b85d93 (1907907987) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x4cbcccbb (1287441595) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.665162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x4cbcccbb +[2017/03/28 04:00:02.665172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.665180, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xddcf863081fee45c (-2463602928250854308) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc5f (523359) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.665253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll seq 0x15983141145458697308 key fd00:7fc5f:0 +[2017/03/28 04:00:02.665277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.665287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.665295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.665305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000005FFC +[2017/03/28 04:00:02.665317, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.665329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.665338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.665352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4C36EB7E +[2017/03/28 04:00:02.665364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aa60 +[2017/03/28 04:00:02.665377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4C36EB7E +[2017/03/28 04:00:02.665386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.665394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.665405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3694139117 (0 used) +[2017/03/28 04:00:02.665416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.665426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1209/512 +[2017/03/28 04:00:02.665439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.668435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.668458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1209 (position 1209) from bitmap +[2017/03/28 04:00:02.668467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1210 (position 1210) from bitmap +[2017/03/28 04:00:02.668475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1211 (position 1211) from bitmap +[2017/03/28 04:00:02.668485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1209 +[2017/03/28 04:00:02.668505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.668516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.668659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.668709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.668728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.668741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.668753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.668765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.668781, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.668797, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.668807, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.668818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.668833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.668851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.668862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.668878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.668887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.668897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A3677E1E +[2017/03/28 04:00:02.668910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:02.668920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.668946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A3677E1E' stored +[2017/03/28 04:00:02.668958, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa3677e1e (2741468702) + open_persistent_id : 0x00000000a3677e1e (2741468702) + open_volatile_id : 0x0000000006c57f78 (113606520) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.669061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A3677E1E +[2017/03/28 04:00:02.669071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.669080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.669089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa3677e1e) stored +[2017/03/28 04:00:02.669103, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x06c57f78 (113606520) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa3677e1e (2741468702) + open_persistent_id : 0x00000000a3677e1e (2741468702) + open_volatile_id : 0x0000000006c57f78 (113606520) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.669248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 113606520 (1 used) +[2017/03/28 04:00:02.669262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.669279, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.669293, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.669302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.669316, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.669325, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.669345, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.669360, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.669368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.669380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.669388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.669400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.669411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:02.669425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.669434, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb8c202724aad0aa1 (-5133537935346562399) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b9 (1209) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.668872 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a5cf3f8d (2781822861) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.669591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13313206138362989217 key fd00:8183f:0 +[2017/03/28 04:00:02.669611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.669621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.669632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.669641, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13313206138362989218 key fd00:8183f:0 +[2017/03/28 04:00:02.669653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.669661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.669668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.669680, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.669706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.669717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.669731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.669740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.669749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 113606520 +[2017/03/28 04:00:02.669764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.669783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.669850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1210 +[2017/03/28 04:00:02.669866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.669877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.669989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.670036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.670048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.670058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 113606520 +[2017/03/28 04:00:02.670070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1210, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.670079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.670097, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.670107, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.670129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 0 +[2017/03/28 04:00:02.670148, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.670164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.670174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.670187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.670196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.670212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13313206138362989218 key fd00:8183f:0 +[2017/03/28 04:00:02.670226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.670240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.670250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670263, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2147483648 +[2017/03/28 04:00:02.670277, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.670288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.670302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.670310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.670323, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.670335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.670349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 315435570310387917 +[2017/03/28 04:00:02.670406, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.670426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.670436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.670449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.670458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.670471, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.670484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.670492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670505, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 719652438290953897 +[2017/03/28 04:00:02.670517, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.670536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.670546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.670558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.670566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.670579, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.670590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.670599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670611, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 831419905764959754 +[2017/03/28 04:00:02.670628, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.670647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.670656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.670669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.670677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.670690, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.670701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.670709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670722, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1411920618278580321 +[2017/03/28 04:00:02.670733, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.670750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.670760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.670773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.670781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.670793, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.670805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.670813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670826, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1476570927652861720 +[2017/03/28 04:00:02.670837, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.670854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.670870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.670883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.670891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.670903, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.670914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.670922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.670935, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1605524625388862919 +[2017/03/28 04:00:02.670946, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.670964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.670974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.670986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.670995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671007, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.671018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.671027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671040, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1758874919121505528 +[2017/03/28 04:00:02.671050, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.671069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.671079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.671097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671118, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:02.671129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.671137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671150, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1975072744669092083 +[2017/03/28 04:00:02.671161, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.671179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.671189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.671201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.671233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.671241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671253, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2201885583624495201 +[2017/03/28 04:00:02.671264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.671281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.671291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.671304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671333, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.671345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.671353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671367, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2462687183773884072 +[2017/03/28 04:00:02.671378, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.671395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.671406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.671418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671438, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.671451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:02.671459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671472, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2858134922804592009 +[2017/03/28 04:00:02.671483, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.671500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.671511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.671523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671543, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.671561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.671570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671583, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6104764883245928384 +[2017/03/28 04:00:02.671594, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.671611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.671621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.671633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.671666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.671674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671687, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6257121441233827669 +[2017/03/28 04:00:02.671698, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.671715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:02.671724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.671737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671758, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:02.671769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.671777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671796, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6310139770331742777 +[2017/03/28 04:00:02.671808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.671825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.671835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.671848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671869, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.671880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.671888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.671900, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6548049619929241633 +[2017/03/28 04:00:02.671911, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.671928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.671938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.671951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.671970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.671985, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.672001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.672009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.672022, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6913129273986547435 +[2017/03/28 04:00:02.672034, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.672058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.672068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.672081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.672089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.672102, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.672114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.672122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.672135, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7310660941788960727 +[2017/03/28 04:00:02.672146, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.672163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.672173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.672186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.672194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.672206, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.672218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.672226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.672238, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7361429841685695921 +[2017/03/28 04:00:02.672249, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.672266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.672281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.672295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.672303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.672316, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:02.672327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.672335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.672348, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7809774392713535344 +[2017/03/28 04:00:02.672359, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.672376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:02.672386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.672399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.672408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.672420, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:02.672431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:02.672439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.672451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7861788678555509228 +[2017/03/28 04:00:02.672462, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:02.672479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:02.672489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.672502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.672515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.672528, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:02.672542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:02.672550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.672563, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8538475923467988141 +[2017/03/28 04:00:02.672574, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:02.672591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:02.684675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.684713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.684726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.684758, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:02.684782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:02.684792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.684821, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8616877903032989778 +[2017/03/28 04:00:02.684854, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:02.684893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:02.684904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.684918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.684926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.684939, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:02.684978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:02.684987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.685000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8883920997114300545 +[2017/03/28 04:00:02.685012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:02.685031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:02.685041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.685054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.685062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.685075, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:02.685087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:02.685095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.685108, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8957753563803497340 +[2017/03/28 04:00:02.685119, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:02.685138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:02.685148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.685161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.685170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.685182, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:02.685194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:02.685208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.685221, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 9223372036854775807 +[2017/03/28 04:00:02.685232, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:02.685250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:02.685274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.685288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.685296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.685308, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:02.685319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:02.685327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.685338, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:02.685357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3416 +[2017/03/28 04:00:02.685367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3416] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:02.685385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.685441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3416 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.685501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1211 +[2017/03/28 04:00:02.685545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.685560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.685675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.685730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.685745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:02.685755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 113606520 +[2017/03/28 04:00:02.685768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1211, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.685781, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:02.685801, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:02.685818, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:02.685830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.685883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.685894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1212/510 +[2017/03/28 04:00:02.685903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1212/511 +[2017/03/28 04:00:02.685911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1212/512 +[2017/03/28 04:00:02.685921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.694956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.694986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1212 (position 1212) from bitmap +[2017/03/28 04:00:02.694997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1212 +[2017/03/28 04:00:02.695029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.695043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.695173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.695227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.695247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 113606520 +[2017/03/28 04:00:02.695277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.695287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.695300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.695318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:02.695330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:02.695357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.695367, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb8c202724aad0aa2 (-5133537935346562398) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004b9 (1209) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.668872 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a5cf3f8d (2781822861) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.695548, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:02.695559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.695567, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb8c202724aad0aa2 (-5133537935346562398) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.695641, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13313206138362989218 key fd00:8183f:0 +[2017/03/28 04:00:02.695652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.695662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.695670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.695681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.695693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:02.695728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.695739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.695754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A3677E1E +[2017/03/28 04:00:02.695768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e20 +[2017/03/28 04:00:02.695783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A3677E1E +[2017/03/28 04:00:02.695792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.695800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.695813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 113606520 (0 used) +[2017/03/28 04:00:02.695827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.695854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1213/512 +[2017/03/28 04:00:02.695868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.696713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.696733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1213 (position 1213) from bitmap +[2017/03/28 04:00:02.696742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1213 +[2017/03/28 04:00:02.696762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.696773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.696905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.696963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.696984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFE2B.tmp] +[2017/03/28 04:00:02.696997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.697008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp" +[2017/03/28 04:00:02.697024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP] +[2017/03/28 04:00:02.697034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.697048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFE2B.tmp +[2017/03/28 04:00:02.697070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFE2B.tmp +[2017/03/28 04:00:02.697081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFE2B.tmp ? +[2017/03/28 04:00:02.697090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFE2B.tmp (len 11) ? +[2017/03/28 04:00:02.697099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFE2B.tmp ? +[2017/03/28 04:00:02.697107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFE2B.tmp (len 11) ? +[2017/03/28 04:00:02.697124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.697141, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.697152, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.697171, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.697181, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.697201, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.697216, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.697253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFE2B.tmp ? +[2017/03/28 04:00:02.697276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFE2B.tmp (len 11) ? +[2017/03/28 04:00:02.697284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFE2B.tmp +[2017/03/28 04:00:02.697292, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.697310, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.697319, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.697330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.697341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.697360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.697369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.697379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E96F4AF3 +[2017/03/28 04:00:02.697390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:02.697400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.697427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E96F4AF3' stored +[2017/03/28 04:00:02.697446, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe96f4af3 (3916385011) + open_persistent_id : 0x00000000e96f4af3 (3916385011) + open_volatile_id : 0x00000000ee1584d5 (3994387669) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.697560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E96F4AF3 +[2017/03/28 04:00:02.697571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.697579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.697588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe96f4af3) stored +[2017/03/28 04:00:02.697596, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xee1584d5 (3994387669) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe96f4af3 (3916385011) + open_persistent_id : 0x00000000e96f4af3 (3916385011) + open_volatile_id : 0x00000000ee1584d5 (3994387669) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.697746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3994387669 (1 used) +[2017/03/28 04:00:02.697758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp hash 0xd529b23f +[2017/03/28 04:00:02.697771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp) returning 0644 +[2017/03/28 04:00:02.697780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.697793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:02.697807, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.697819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.697833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.697857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.697864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.697872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.697900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.697969, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.697982, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.697990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.698339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:02.698351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Granting 0x2 +[2017/03/28 04:00:02.698367, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.698381, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.698389, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.698404, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.698413, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698451, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.698472, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.698480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:02.698492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.698547, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:02.698562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.698570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.698581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.698572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.698593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adb0 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.698611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.698621, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.698630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.698644, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.698651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.698656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.698660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib + Security token: (NULL) +[2017/03/28 04:00:02.698667, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.698669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.698677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.698691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) +[2017/03/28 04:00:02.698692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.698702, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, file_id = fd00:7fc89:0 gen_id = 1887108910 +[2017/03/28 04:00:02.698711, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.698714, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, fd00:7fc89:0/1887108910, tv_sec = 58d9c3a2, tv_usec = aa409 +[2017/03/28 04:00:02.698727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.698821, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.698829, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a503283ec2affad (1896070985307324333) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004bd (1213) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.697353 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000707aff2e (1887108910) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.699015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324333 key fd00:7fc89:0 +[2017/03/28 04:00:02.699042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.699052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.699063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.699072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324334 key fd00:7fc89:0 +[2017/03/28 04:00:02.699087, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.699098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.699109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.699117, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.699125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.699132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.699153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.699193, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.699205, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.699214, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.699578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.699587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp is: +[2017/03/28 04:00:02.699595, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.699984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.699997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.700011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.700022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.700032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.700044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp is: +[2017/03/28 04:00:02.700053, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.700298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.700309, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.700547, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.700563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.700574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.700583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.700590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.700598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.700637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.700649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.700672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.700687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.700701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.700713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.700724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.700732, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.700743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.700753, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.700763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.700773, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.700784, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.700821, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.700843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.700850, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.700858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.700865, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.700879, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp is: +[2017/03/28 04:00:02.700889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.701234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.701251, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.701278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.701288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.701296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.701305, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.701315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.701323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.701331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.701339, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.701346, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.701353, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.701373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.701386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.701399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.701407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.701417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.701433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.701442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.701450, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701467, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701479, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.701486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701506, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.701514, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.701556, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.701585, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701614, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.701622, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.701633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.701642, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.701655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.701663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.701678, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701711, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701723, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.701734, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.701745, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701755, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.701776, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.701785, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.701793, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.701800, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.701807, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.701823, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.701848, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.701857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.701866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.701874, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.701886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.701894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.701908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.701918, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.701937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.701963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.701976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.701988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.701998, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.702005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.702015, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.702025, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.702035, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.702045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.702056, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.702086, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.702095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.702107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.702115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.702122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.702162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp based on system ACL +[2017/03/28 04:00:02.702175, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.702426, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.702435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.702786, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.702799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.702809, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.702818, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.712639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.712724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.712756, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.712775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.712784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.712792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.712807, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.712832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.712844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.712858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.712868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.712878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3994387669 +[2017/03/28 04:00:02.712907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.712920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1214/512 +[2017/03/28 04:00:02.712934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.713941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.713974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1214 (position 1214) from bitmap +[2017/03/28 04:00:02.713984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1214 +[2017/03/28 04:00:02.714006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.714018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.714210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.714261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.714342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFE2B.tmp] +[2017/03/28 04:00:02.714357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.714367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp" +[2017/03/28 04:00:02.714387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP] +[2017/03/28 04:00:02.714397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.714409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFE2B.tmp +[2017/03/28 04:00:02.714423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.714456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.714467, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.714483, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.714493, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.714503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.714516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.714546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.714556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.714566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 29C6BB14 +[2017/03/28 04:00:02.714580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:02.714590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.714661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '29C6BB14' stored +[2017/03/28 04:00:02.714685, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x29c6bb14 (700889876) + open_persistent_id : 0x0000000029c6bb14 (700889876) + open_volatile_id : 0x00000000bd147641 (3172234817) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.717510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 29C6BB14 +[2017/03/28 04:00:02.717540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.717549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.717558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x29c6bb14) stored +[2017/03/28 04:00:02.717567, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbd147641 (3172234817) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x29c6bb14 (700889876) + open_persistent_id : 0x0000000029c6bb14 (700889876) + open_volatile_id : 0x00000000bd147641 (3172234817) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.717724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3172234817 (2 used) +[2017/03/28 04:00:02.717738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp hash 0xd529b23f +[2017/03/28 04:00:02.717750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp) returning 0644 +[2017/03/28 04:00:02.717760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.717782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.717793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.717807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.717817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:02.717827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:02.717836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Granting 0x100180 +[2017/03/28 04:00:02.717845, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:02.717856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.717864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.717881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.717894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.717907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324334 key fd00:7fc89:0 +[2017/03/28 04:00:02.717927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.717938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.717947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.717957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.717973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.717984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.717992, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, fd00:7fc89:0/715428799, tv_sec = 58d9c3a2, tv_usec = ae72e +[2017/03/28 04:00:02.718004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=50, fsp->brlock_seqnum=50 +[2017/03/28 04:00:02.718013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.718022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.718032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.718041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:02.718049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:7fc89:0 +[2017/03/28 04:00:02.718058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:02.718072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=51 +[2017/03/28 04:00:02.718082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.718090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.718098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.718112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.718123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.718131, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a503283ec2affae (1896070985307324334) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004bd (1213) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.697353 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000707aff2e (1887108910) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004be (1214) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.714542 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002aa493bf (715428799) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.718375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324334 key fd00:7fc89:0 +[2017/03/28 04:00:02.718407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.718418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.718428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.718437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324335 key fd00:7fc89:0 +[2017/03/28 04:00:02.718448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.718456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.718463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.718472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.718491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.718501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.718513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.718536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.718545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3172234817 +[2017/03/28 04:00:02.718558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.718569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1215/512 +[2017/03/28 04:00:02.718583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.720110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.720130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1215 (position 1215) from bitmap +[2017/03/28 04:00:02.720139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1215 +[2017/03/28 04:00:02.720157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.720169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.720341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.720405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.720439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1215, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.720453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3172234817 +[2017/03/28 04:00:02.720481, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (fnum 3172234817) info_level=1004 totdata=40 +[2017/03/28 04:00:02.720501, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:02.720510, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.720540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.720554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.720563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.720571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp : setting dos mode 0x80 +[2017/03/28 04:00:02.720580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.720696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.720743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.720750, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.720760, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.720769, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.720784, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.720795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.720806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.720820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.720831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1216/512 +[2017/03/28 04:00:02.720844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.724627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.724669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.724683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.724692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.724700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.724707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.724715, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.724723, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.724735, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.724749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.724769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.724777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.724785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.724792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.724800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.724814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.725946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.725966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1216 (position 1216) from bitmap +[2017/03/28 04:00:02.725976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1216 +[2017/03/28 04:00:02.725993, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.726005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.726197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.726248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.726276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3172234817 +[2017/03/28 04:00:02.726289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.726304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.726316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.726328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.726339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324335 key fd00:7fc89:0 +[2017/03/28 04:00:02.726351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.726360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.726367, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a503283ec2affaf (1896070985307324335) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004bd (1213) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.697353 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000707aff2e (1887108910) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.726536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324335 key fd00:7fc89:0 +[2017/03/28 04:00:02.726562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.726573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.726584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.726594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324336 key fd00:7fc89:0 +[2017/03/28 04:00:02.726608, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:02.726620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.726628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.726637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 29C6BB14 +[2017/03/28 04:00:02.726648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e80 +[2017/03/28 04:00:02.726661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 29C6BB14 +[2017/03/28 04:00:02.726670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.726678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.726689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3172234817 (1 used) +[2017/03/28 04:00:02.726701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.726711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1217/512 +[2017/03/28 04:00:02.726725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.731929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.732133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1217 (position 1217) from bitmap +[2017/03/28 04:00:02.732143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1217 +[2017/03/28 04:00:02.732162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.732180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.732358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.732432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.732447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3994387669 +[2017/03/28 04:00:02.732461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.732483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.732522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.732541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.732567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324336 key fd00:7fc89:0 +[2017/03/28 04:00:02.732582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, file_id = fd00:7fc89:0 gen_id = 1887108910 has kernel oplock state of 1. +[2017/03/28 04:00:02.732624, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.732638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.732647, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.732655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.732662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.732682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.732693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=51, fsp->brlock_seqnum=50 +[2017/03/28 04:00:02.732709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.732718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.732729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.732738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:02.732747, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:7fc89:0 +[2017/03/28 04:00:02.732756, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:02.732898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=52 +[2017/03/28 04:00:02.732918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.732927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.732936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.732945, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.732957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.732965, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a503283ec2affb0 (1896070985307324336) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.733089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x1896070985307324336 key fd00:7fc89:0 +[2017/03/28 04:00:02.733101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.733111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.733120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.733130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.733145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.733159, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.733171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.733179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.733189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E96F4AF3 +[2017/03/28 04:00:02.733199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33a70 +[2017/03/28 04:00:02.733232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E96F4AF3 +[2017/03/28 04:00:02.733246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.733254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.733278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3994387669 (0 used) +[2017/03/28 04:00:02.733291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.733302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1218/512 +[2017/03/28 04:00:02.733323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.733788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.733808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1218 (position 1218) from bitmap +[2017/03/28 04:00:02.733817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1218 +[2017/03/28 04:00:02.733836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.733847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.734020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.734069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.734087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFE2B.tmp] +[2017/03/28 04:00:02.734098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.734109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp" +[2017/03/28 04:00:02.734129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.734145, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.734162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.734302, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.734316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.734346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.734362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.734371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.734381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 041F35B6 +[2017/03/28 04:00:02.734392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:02.734402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.734423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '041F35B6' stored +[2017/03/28 04:00:02.734435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x041f35b6 (69154230) + open_persistent_id : 0x00000000041f35b6 (69154230) + open_volatile_id : 0x00000000cbd31fe6 (3419611110) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.734554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 041F35B6 +[2017/03/28 04:00:02.734572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.734587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.734608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x041f35b6) stored +[2017/03/28 04:00:02.734625, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcbd31fe6 (3419611110) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x041f35b6 (69154230) + open_persistent_id : 0x00000000041f35b6 (69154230) + open_volatile_id : 0x00000000cbd31fe6 (3419611110) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.734808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3419611110 (1 used) +[2017/03/28 04:00:02.734821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp hash 0xd529b23f +[2017/03/28 04:00:02.734834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp) returning 0644 +[2017/03/28 04:00:02.734843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.734868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x0 +[2017/03/28 04:00:02.734879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.734893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.734903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:02.734913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:02.734922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Granting 0x10080 +[2017/03/28 04:00:02.734931, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.734941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.734949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.734960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.734971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.734984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.734998, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, fd00:7fc89:0/2899038932, tv_sec = 58d9c3a2, tv_usec = b3495 +[2017/03/28 04:00:02.735010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=52 +[2017/03/28 04:00:02.735025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.735035, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.735042, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd589ec14414c06f5 (-3059654900082538763) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004c2 (1218) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.734357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000accbd2d4 (2899038932) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.735193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012853 key fd00:7fc89:0 +[2017/03/28 04:00:02.735211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.735221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.735231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.735246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012854 key fd00:7fc89:0 +[2017/03/28 04:00:02.735258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.735266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.735274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.735284, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.735302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x0 +[2017/03/28 04:00:02.735312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.735326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.735334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.735343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3419611110 +[2017/03/28 04:00:02.735356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.735368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1219/512 +[2017/03/28 04:00:02.735382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.735907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.735925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1219 (position 1219) from bitmap +[2017/03/28 04:00:02.735934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1219 +[2017/03/28 04:00:02.735952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.735974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.736096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.736145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.736158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1219, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.736168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3419611110 +[2017/03/28 04:00:02.736181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (fnum 3419611110) info_level=1013 totdata=1 +[2017/03/28 04:00:02.736192, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.736210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x0 +[2017/03/28 04:00:02.736221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.736234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.736243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.736251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:02.736266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3419611110, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.736277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.736285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.736296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.736308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:02.736319, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012854 key fd00:7fc89:0 +[2017/03/28 04:00:02.736338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.736348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd589ec14414c06f6 (-3059654900082538762) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004c2 (1218) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.734357 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000accbd2d4 (2899038932) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xd529b23f (3576279615) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.736827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012854 key fd00:7fc89:0 +[2017/03/28 04:00:02.736861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.736873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.736884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.736894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012855 key fd00:7fc89:0 +[2017/03/28 04:00:02.736907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.736918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1220/512 +[2017/03/28 04:00:02.736931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.740625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.740661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1220 (position 1220) from bitmap +[2017/03/28 04:00:02.740678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1220 +[2017/03/28 04:00:02.740696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.740707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.740815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.740914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.740929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3419611110 +[2017/03/28 04:00:02.740941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.740963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.740974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.740986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.741004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012855 key fd00:7fc89:0 +[2017/03/28 04:00:02.741016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.741024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd529b23f +[2017/03/28 04:00:02.741032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:02.741041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.741048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd529b23f +[2017/03/28 04:00:02.741115, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.741128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd589ec14414c06f7 (-3059654900082538761) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.694569703 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.741220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x15387089173627012855 key fd00:7fc89:0 +[2017/03/28 04:00:02.741231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.741241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.741249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.741272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.741284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.741300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.741330, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) +[2017/03/28 04:00:02.741360, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.741400, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.741427, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.741436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.741444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.741451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.741458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.741467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.741465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.741478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.741488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 041F35B6 +[2017/03/28 04:00:02.741499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.741513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 041F35B6 +[2017/03/28 04:00:02.741535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.741543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.741554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3419611110 (0 used) +[2017/03/28 04:00:02.741565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.741576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1221/512 +[2017/03/28 04:00:02.741589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.742354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.742379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1221 (position 1221) from bitmap +[2017/03/28 04:00:02.742388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1221 +[2017/03/28 04:00:02.742407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.742417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.742573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.742621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.742639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFE2B.tmp] +[2017/03/28 04:00:02.742650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.742659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp" +[2017/03/28 04:00:02.742671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.742713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.742742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFE2B.tmp +[2017/03/28 04:00:02.742753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFE2B.tmp ? +[2017/03/28 04:00:02.742761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFE2B.tmp (len 11) ? +[2017/03/28 04:00:02.742770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFE2B.tmp ? +[2017/03/28 04:00:02.742777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFE2B.tmp (len 11) ? +[2017/03/28 04:00:02.742791, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.742806, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.742815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.742826, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.742835, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.742865, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.742878, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.742919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFE2B.tmp ? +[2017/03/28 04:00:02.743078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFE2B.tmp (len 11) ? +[2017/03/28 04:00:02.743089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFE2B.tmp +[2017/03/28 04:00:02.743099, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.743118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.743129, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.743145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.743178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.743195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.743215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.743227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BB021D27 +[2017/03/28 04:00:02.743238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f7b0 +[2017/03/28 04:00:02.743247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.743282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BB021D27' stored +[2017/03/28 04:00:02.743293, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbb021d27 (3137477927) + open_persistent_id : 0x00000000bb021d27 (3137477927) + open_volatile_id : 0x000000009c27d0d0 (2619855056) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.743386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BB021D27 +[2017/03/28 04:00:02.743396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.743443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.743454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xbb021d27) stored +[2017/03/28 04:00:02.743473, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9c27d0d0 (2619855056) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbb021d27 (3137477927) + open_persistent_id : 0x00000000bb021d27 (3137477927) + open_volatile_id : 0x000000009c27d0d0 (2619855056) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.743635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2619855056 (1 used) +[2017/03/28 04:00:02.743647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp hash 0xd529b23f +[2017/03/28 04:00:02.743659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp) returning 0644 +[2017/03/28 04:00:02.743796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.743818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:02.743831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.743856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.743871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.743880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.743910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.743918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.743978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.744038, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.744051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.744059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.744589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:02.744664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Granting 0x2 +[2017/03/28 04:00:02.744684, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.744699, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.744721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.744740, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.744749, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.744779, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.744795, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.744803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:02.744815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.744827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.744858, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:02.744871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.744879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.744890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.744919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:02.744927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.744939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + seqnum=52, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.744977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:02.744976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.744990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.744991, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.745000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.745001, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.745009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.745011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba + Security token: (NULL) +[2017/03/28 04:00:02.745018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.745020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba/drivers + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.745027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.745035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.745040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.745050, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, file_id = fd00:7fc89:0 gen_id = 2033386509 +[2017/03/28 04:00:02.745061, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, fd00:7fc89:0/2033386509, tv_sec = 58d9c3a2, tv_usec = b5717 +[2017/03/28 04:00:02.745072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.745097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.745116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.745162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.745180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.745188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x23b2ba62ce30dac1 (2572323270710844097) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004c5 (1221) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.743191 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007933040d (2033386509) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.742569694 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.745764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844097 key fd00:7fc89:0 +[2017/03/28 04:00:02.745807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.745821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.745831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.745855, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844098 key fd00:7fc89:0 +[2017/03/28 04:00:02.745874, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, len 1048576 +[2017/03/28 04:00:02.745892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.745903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.745914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.745922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.745929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.745936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.745970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.746013, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.746024, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.746032, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.747144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.747155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp is: +[2017/03/28 04:00:02.747164, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.748469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.748483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.748497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.748516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.748527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.748539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp is: +[2017/03/28 04:00:02.748549, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.749532, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.749547, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.750055, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.750071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.750431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.750444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.750452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.750459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.750479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.750491, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.750782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.750816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.750831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.750864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.750874, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.750882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.750893, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.750902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.750912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.750921, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.750931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.750974, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.750982, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.750990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.756835, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.756875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.756894, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp is: +[2017/03/28 04:00:02.756904, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.757317, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.757333, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.757476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.757493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.757502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.757512, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.757537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.757546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.757555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.757563, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.757578, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.757585, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.757610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.757624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.757639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.757648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.757657, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.757674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.757683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.757692, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757717, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.757725, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.757754, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757781, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.757789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.757819, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757862, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.757870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.757883, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.757891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.757899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.757906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.757922, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757969, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.757980, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.757991, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.758008, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.758019, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.758042, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.758051, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.758059, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.758066, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.758073, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.758089, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.758101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.758110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.758120, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.758128, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.758135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.758142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.758156, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.758167, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.758188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.758201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.758214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.758226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.758236, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.758249, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.758259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.758283, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.758292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.758302, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.758312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.758342, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.758350, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.758357, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.758364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.758371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.758412, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp based on system ACL +[2017/03/28 04:00:02.758425, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.758684, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.758697, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.759063, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.759077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.759087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.759096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.759104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.759111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.759134, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.759149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.759163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.759171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.759185, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.759208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.759220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.759234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.759243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.759253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.759284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.759295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1222/512 +[2017/03/28 04:00:02.759309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.759855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.759874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1222 (position 1222) from bitmap +[2017/03/28 04:00:02.759883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1222 +[2017/03/28 04:00:02.759901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.759912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.760058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.760107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.760121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1222, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.760131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.760144, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (fnum 2619855056) info_level=1020 totdata=8 +[2017/03/28 04:00:02.760155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp to 1013248 +[2017/03/28 04:00:02.760167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1013248 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp : setting new size to 1013248 +[2017/03/28 04:00:02.760179, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp to len 1013248 +[2017/03/28 04:00:02.760197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.760211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.760232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.760245, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:7fc89:0 +[2017/03/28 04:00:02.760247, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.760266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.760276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.760288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:02.760287, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Locking key 00FD00000000000089FC + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.760304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:02.760311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.760318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:02.760321, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844098 key fd00:7fc89:0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.760331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:02.760332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.760341, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:02.760342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers + sequence_number : 0x23b2ba62ce30dac2 (2572323270710844098) +[2017/03/28 04:00:02.760353, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:02.760362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004c5 (1221) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.743191 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007933040d (2033386509) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.760244559 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.760508, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844098 key fd00:7fc89:0 +[2017/03/28 04:00:02.760659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.760677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.760688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.760700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844099 key fd00:7fc89:0 +[2017/03/28 04:00:02.760714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.760746, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.760756, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:02.760766, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.760798, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.760816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.760842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.760864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.760883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1223/512 +[2017/03/28 04:00:02.760897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.760915, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.760944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.760956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.760964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.760971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.760979, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.760986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.760994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.762934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.762968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1223 (position 1223) from bitmap +[2017/03/28 04:00:02.762978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1223 +[2017/03/28 04:00:02.763652, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.763671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.763863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.763910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.763941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1223, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.763977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.764002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.764028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.764041, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.764062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.764073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.764086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.764096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.764155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:02.764171, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.764182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:02.764381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.764408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1224/512 +[2017/03/28 04:00:02.764422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.764520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.764550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1224 (position 1224) from bitmap +[2017/03/28 04:00:02.764559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1224 +[2017/03/28 04:00:02.765210, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.765229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.765348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.765458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.765485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1224, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.765496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.765507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.765515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.765580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:02.765595, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.765605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:02.765618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.765628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1225/512 +[2017/03/28 04:00:02.765641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.765750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.765767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1225 (position 1225) from bitmap +[2017/03/28 04:00:02.765776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1225 +[2017/03/28 04:00:02.766487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.766505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.766634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.766679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.766692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1225, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.766701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.766711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.766719, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.766773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:02.766787, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.766796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:02.766808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.766818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1226/512 +[2017/03/28 04:00:02.766830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.766924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.766939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1226 (position 1226) from bitmap +[2017/03/28 04:00:02.766995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1226 +[2017/03/28 04:00:02.767471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.767484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.767595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.767640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.767652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1226, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.767661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.767672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.767687, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.767735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:02.767762, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.767772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:02.767783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.767792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1227/512 +[2017/03/28 04:00:02.767804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.767911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.767941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1227 (position 1227) from bitmap +[2017/03/28 04:00:02.767975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1227 +[2017/03/28 04:00:02.768539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.768557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.768696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.768755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.768767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1227, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.768776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.768786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.768795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.768860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:02.768874, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.768883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:02.768894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.768916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1228/512 +[2017/03/28 04:00:02.768928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.771114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.771135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1228 (position 1228) from bitmap +[2017/03/28 04:00:02.771145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1228 +[2017/03/28 04:00:02.772081, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.772109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.772675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.773028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.773047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1228, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.773057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.773067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.773076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.773127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:02.773142, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.773157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:02.773169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.773179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1229/512 +[2017/03/28 04:00:02.773192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.776886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.776904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1229 (position 1229) from bitmap +[2017/03/28 04:00:02.776913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1229 +[2017/03/28 04:00:02.777426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.777442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.777727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.777784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.777798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1229, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.777808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.777819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.777827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.777896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:02.777911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.777920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:02.777932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.777942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1230/512 +[2017/03/28 04:00:02.777969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.778022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.778036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1230 (position 1230) from bitmap +[2017/03/28 04:00:02.778045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1230 +[2017/03/28 04:00:02.778534, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.778550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.778665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.778709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.778721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1230, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.778730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.778740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.778748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.778799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:02.778813, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.778822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:02.778834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.778857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1231/512 +[2017/03/28 04:00:02.778873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.778922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.778949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1231 (position 1231) from bitmap +[2017/03/28 04:00:02.778958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1231 +[2017/03/28 04:00:02.779457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.779483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.779605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.779650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.779662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1231, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.779672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.779687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.779696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.779746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:02.779760, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.779770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:02.779782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.779791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1232/512 +[2017/03/28 04:00:02.779804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.779871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.779897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1232 (position 1232) from bitmap +[2017/03/28 04:00:02.779905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1232 +[2017/03/28 04:00:02.780438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.780453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.780582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.780647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.780660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1232, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.780669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.780679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.780688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.780741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:02.781446, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.781461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:02.781474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.781484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1233/512 +[2017/03/28 04:00:02.781497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.781620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.781638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1233 (position 1233) from bitmap +[2017/03/28 04:00:02.781652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1233 +[2017/03/28 04:00:02.782841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.782863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.783502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.783568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.783582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1233, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.783592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.783603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.783612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.783903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:02.784164, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.784182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:02.784195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.784206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1234/512 +[2017/03/28 04:00:02.784219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.784288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.784304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1234 (position 1234) from bitmap +[2017/03/28 04:00:02.784312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1234 +[2017/03/28 04:00:02.785452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.785473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.785604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.785653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.785667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1234, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.785676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.785687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.785696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.785749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:02.785763, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.785773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:02.785786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.785796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1235/512 +[2017/03/28 04:00:02.785809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.785879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.785894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1235 (position 1235) from bitmap +[2017/03/28 04:00:02.785902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1235 +[2017/03/28 04:00:02.786386, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.786398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.786511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.786569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.786582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1235, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.786591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.786601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.786610, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.786662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:02.786676, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.786686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:02.786698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.786714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1236/512 +[2017/03/28 04:00:02.786727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.786800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.786815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1236 (position 1236) from bitmap +[2017/03/28 04:00:02.786824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1236 +[2017/03/28 04:00:02.787302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.787313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.787419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.787463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.787474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1236, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.787488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.787498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.787507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.787569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:02.787583, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.787593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:02.787605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.787614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1237/512 +[2017/03/28 04:00:02.787626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.787701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.787716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1237 (position 1237) from bitmap +[2017/03/28 04:00:02.787724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1237 +[2017/03/28 04:00:02.788222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.788237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.788363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.788406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.788417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1237, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.788427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.788436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.788444, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.788496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:02.788509, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.788519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:02.788530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.788539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1238/512 +[2017/03/28 04:00:02.788551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.788629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.788651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1238 (position 1238) from bitmap +[2017/03/28 04:00:02.788659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1238 +[2017/03/28 04:00:02.795248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.795284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.795393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.795438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.795452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1238, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.795461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.795472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (30208) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.795481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.795519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp): pos = 983040, size = 30208, returned 30208 +[2017/03/28 04:00:02.795547, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2619855056, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, length=30208 offset=0 wrote=30208 +[2017/03/28 04:00:02.795557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, offset 983040, requested 30208, written = 30208 +[2017/03/28 04:00:02.795570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.795580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1239/512 +[2017/03/28 04:00:02.795593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.796153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.796173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1239 (position 1239) from bitmap +[2017/03/28 04:00:02.796183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1239 +[2017/03/28 04:00:02.796201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.796212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.796345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.796391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.796404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1239, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.796413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.796427, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (fnum 2619855056) info_level=1004 totdata=40 +[2017/03/28 04:00:02.796439, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.796448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.796457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:40 2012 + +[2017/03/28 04:00:02.796494, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:40 2012 CEST id=fd00:7fc89:0 +[2017/03/28 04:00:02.796511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.796519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.796532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.796553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.796568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844099 key fd00:7fc89:0 +[2017/03/28 04:00:02.796579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.796588, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x23b2ba62ce30dac3 (2572323270710844099) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004c5 (1221) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.743191 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007933040d (2033386509) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.760244559 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.796776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844099 key fd00:7fc89:0 +[2017/03/28 04:00:02.796806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.796816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.796827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.796837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844100 key fd00:7fc89:0 +[2017/03/28 04:00:02.796862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.796870, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.796880, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:02.796894, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.796904, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.796922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.796939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.796980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.796993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1240/512 +[2017/03/28 04:00:02.797005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.797001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.797044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.797059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.797068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.797075, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.797082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.797090, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.797097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.798185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.798206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1240 (position 1240) from bitmap +[2017/03/28 04:00:02.798216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1240 +[2017/03/28 04:00:02.798234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.798246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.798382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.798445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.798459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2619855056 +[2017/03/28 04:00:02.798473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.798482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.798493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.798505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.798517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844100 key fd00:7fc89:0 +[2017/03/28 04:00:02.798530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, file_id = fd00:7fc89:0 gen_id = 2033386509 has kernel oplock state of 1. +[2017/03/28 04:00:02.798544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.798562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.798571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.798579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.798587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.798607, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.798617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=52 +[2017/03/28 04:00:02.798629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.798638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:02.798650, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.798661, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.798669, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x23b2ba62ce30dac4 (2572323270710844100) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.760244559 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.798748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x2572323270710844100 key fd00:7fc89:0 +[2017/03/28 04:00:02.798758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.798768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.798790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.798800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.798822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.798839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.798848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.798858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.798868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:02.798876, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.798884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.798891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.798900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.798922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.798953, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.798963, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:02.798972, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.798995, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.799004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.799016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.799035, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.799050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.799059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.799068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BB021D27 +[2017/03/28 04:00:02.799081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.799100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BB021D27 +[2017/03/28 04:00:02.799110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.799117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.799130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2619855056 (0 used) +[2017/03/28 04:00:02.799142, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.799173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.799185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.799198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.799208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.799220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.799231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1241/512 +[2017/03/28 04:00:02.799244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.799661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.799681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1241 (position 1241) from bitmap +[2017/03/28 04:00:02.799690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1241 +[2017/03/28 04:00:02.799709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.799720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.799865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.799909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.799927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFE2B.tmp] +[2017/03/28 04:00:02.799952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.799973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp" +[2017/03/28 04:00:02.799989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP] +[2017/03/28 04:00:02.800012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.800025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFE2B.tmp +[2017/03/28 04:00:02.800039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) +[2017/03/28 04:00:02.800034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.800054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.800064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) +[2017/03/28 04:00:02.800065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] [/var/lib/samba/drivers] + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.800083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.800088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) +[2017/03/28 04:00:02.800092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.800101, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) +[2017/03/28 04:00:02.800101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.800112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.800112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.800121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.800129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.800132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.800151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.800160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.800170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1281D0CB +[2017/03/28 04:00:02.800182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:02.800191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.800216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '1281D0CB' stored +[2017/03/28 04:00:02.800228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1281d0cb (310497483) + open_persistent_id : 0x000000001281d0cb (310497483) + open_volatile_id : 0x000000008a589fd4 (2321063892) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.800350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1281D0CB +[2017/03/28 04:00:02.800360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.800368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.800377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x1281d0cb) stored +[2017/03/28 04:00:02.800398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8a589fd4 (2321063892) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1281d0cb (310497483) + open_persistent_id : 0x000000001281d0cb (310497483) + open_volatile_id : 0x000000008a589fd4 (2321063892) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.800555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2321063892 (1 used) +[2017/03/28 04:00:02.800567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp hash 0xd529b23f +[2017/03/28 04:00:02.800580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp) returning 0644 +[2017/03/28 04:00:02.800621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.800645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.800656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.800669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.800679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.800689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.800699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Granting 0x120196 +[2017/03/28 04:00:02.800715, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.800731, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.800739, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.800755, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.800769, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.800785, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.800800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.800809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.800821, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.800845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.800853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.800864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.800875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:02.800889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.800919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.800930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.800938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.800945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.800953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.800985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.800994, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, file_id = fd00:7fc89:0 gen_id = 1122805498 +[2017/03/28 04:00:02.801004, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, fd00:7fc89:0/1122805498, tv_sec = 58d9c3a2, tv_usec = c3590 +[2017/03/28 04:00:02.801015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.801025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.801040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x98c4048bfab219f8 (-7438815685256275464) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004d9 (1241) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.800144 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000042eca6fa (1122805498) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.801188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276152 key fd00:7fc89:0 +[2017/03/28 04:00:02.801208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.801219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.801229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.801238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276153 key fd00:7fc89:0 +[2017/03/28 04:00:02.801249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.801262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.801270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.801295, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.801313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.801323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.801335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.801343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.801352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2321063892 +[2017/03/28 04:00:02.801366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.801376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1242/512 +[2017/03/28 04:00:02.801389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.808630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.808653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1242 (position 1242) from bitmap +[2017/03/28 04:00:02.808662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1242 +[2017/03/28 04:00:02.808680, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.808692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.808808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.808868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.808880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1242, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.808890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2321063892 +[2017/03/28 04:00:02.808902, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (fnum 2321063892) info_level=1004 totdata=40 +[2017/03/28 04:00:02.808913, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.808921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.808928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:40 2012 + +[2017/03/28 04:00:02.808976, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:40 2012 CEST id=fd00:7fc89:0 +[2017/03/28 04:00:02.808990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.808997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.809008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.809020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.809040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276153 key fd00:7fc89:0 +[2017/03/28 04:00:02.809051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.809059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x98c4048bfab219f9 (-7438815685256275463) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004d9 (1241) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.800144 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000042eca6fa (1122805498) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.809208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276153 key fd00:7fc89:0 +[2017/03/28 04:00:02.809227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.809238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.809248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.809258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276154 key fd00:7fc89:0 +[2017/03/28 04:00:02.809287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.809295, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.809305, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:02.809313, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.809322, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.809333, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.809361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.809373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.809382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.809390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.809477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.809502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.809534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.809538, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.809546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1243/512 +[2017/03/28 04:00:02.809554, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.809560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.809563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.809572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.809579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.809587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.809594, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.809606, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.809619, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.809630, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.809638, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.809645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.809652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.809660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.809667, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.810185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.810205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1243 (position 1243) from bitmap +[2017/03/28 04:00:02.810220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1243 +[2017/03/28 04:00:02.810240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.810251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.810370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.810414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.810429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcss130.dll] +[2017/03/28 04:00:02.810440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.810449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll" +[2017/03/28 04:00:02.810460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSS130.DLL] +[2017/03/28 04:00:02.810469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.810485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcss130.dll +[2017/03/28 04:00:02.810504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcss130.dll +[2017/03/28 04:00:02.810514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcss130.dll ? +[2017/03/28 04:00:02.810534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 04:00:02.810545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcss130.dll ? +[2017/03/28 04:00:02.810552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 04:00:02.810565, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.810580, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.810589, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.810600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.810609, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.810625, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.810638, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.810684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcss130.dll ? +[2017/03/28 04:00:02.810694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 04:00:02.810701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcss130.dll +[2017/03/28 04:00:02.810709, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.810726, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] +[2017/03/28 04:00:02.810736, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.810751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.810762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.810775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.810784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.810794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 48149F6A +[2017/03/28 04:00:02.810806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:02.810815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.810835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '48149F6A' stored +[2017/03/28 04:00:02.810860, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x48149f6a (1209311082) + open_persistent_id : 0x0000000048149f6a (1209311082) + open_volatile_id : 0x00000000c192d4b2 (3247625394) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.810968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 48149F6A +[2017/03/28 04:00:02.810979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.810987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.811001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x48149f6a) stored +[2017/03/28 04:00:02.811009, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc192d4b2 (3247625394) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x48149f6a (1209311082) + open_persistent_id : 0x0000000048149f6a (1209311082) + open_volatile_id : 0x00000000c192d4b2 (3247625394) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.811148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3247625394 (2 used) +[2017/03/28 04:00:02.811160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll hash 0xeef91218 +[2017/03/28 04:00:02.811171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll) returning 0644 +[2017/03/28 04:00:02.811180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.811190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll and file doesn't exist. +[2017/03/28 04:00:02.811205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.811214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.811223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 48149F6A +[2017/03/28 04:00:02.811233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9d80 +[2017/03/28 04:00:02.811246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 48149F6A +[2017/03/28 04:00:02.811255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.811263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.811286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3247625394 (1 used) +[2017/03/28 04:00:02.811294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.811302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.811312, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:02.811322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.811331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1244/512 +[2017/03/28 04:00:02.811343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.811784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.811803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1244 (position 1244) from bitmap +[2017/03/28 04:00:02.811812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1244 +[2017/03/28 04:00:02.811830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.811855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.811999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.812048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.812062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 2321063892 +[2017/03/28 04:00:02.812076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.812084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.812096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.812108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.812119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276154 key fd00:7fc89:0 +[2017/03/28 04:00:02.812131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, file_id = fd00:7fc89:0 gen_id = 1122805498 has kernel oplock state of 1. +[2017/03/28 04:00:02.812144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.812155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.812170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.812178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.812185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.812203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.812213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=52 +[2017/03/28 04:00:02.812222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.812231, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:02.812242, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd529b23f +[2017/03/28 04:00:02.812252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.812260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x98c4048bfab219fa (-7438815685256275462) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.812361, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x11007928388453276154 key fd00:7fc89:0 +[2017/03/28 04:00:02.812371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.812380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.812388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.812410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.812424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.812446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.812454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.812466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.812475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:02.812484, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.812491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.812498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.812508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.812516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.812562, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.812572, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:02.812581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.812590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.812620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.812635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.812654, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.812666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.812665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.812675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.812690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1281D0CB +[2017/03/28 04:00:02.812695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.812701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:02.812716, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.812735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1281D0CB +[2017/03/28 04:00:02.812746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:02.812739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.812755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.812757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.812767, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.812768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers + freed files structure 2321063892 (0 used) +[2017/03/28 04:00:02.812776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.812780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:02.812784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.812792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1245/512 +[2017/03/28 04:00:02.812806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.813200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.813219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1245 (position 1245) from bitmap +[2017/03/28 04:00:02.813228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1245 +[2017/03/28 04:00:02.813246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.813257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.813385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.813428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.813443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFE2B.tmp] +[2017/03/28 04:00:02.813453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.813461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp" +[2017/03/28 04:00:02.813472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.813485, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.813499, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp] +[2017/03/28 04:00:02.813508, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.813517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.813548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.813562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.813571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.813581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 09CEB79C +[2017/03/28 04:00:02.813591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:02.813600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.813620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '09CEB79C' stored +[2017/03/28 04:00:02.813632, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x09ceb79c (164542364) + open_persistent_id : 0x0000000009ceb79c (164542364) + open_volatile_id : 0x00000000e4f92ef4 (3841535732) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.813727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 09CEB79C +[2017/03/28 04:00:02.813736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.813744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.813758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x09ceb79c) stored +[2017/03/28 04:00:02.813766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe4f92ef4 (3841535732) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x09ceb79c (164542364) + open_persistent_id : 0x0000000009ceb79c (164542364) + open_volatile_id : 0x00000000e4f92ef4 (3841535732) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.813916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3841535732 (1 used) +[2017/03/28 04:00:02.813927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp hash 0xd529b23f +[2017/03/28 04:00:02.813937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp) returning 0644 +[2017/03/28 04:00:02.813960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.813981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.813996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.814023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.814033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.814043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.814052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp. Granting 0x110080 +[2017/03/28 04:00:02.814060, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.814070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.814078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.814089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.814100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.814112, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.814125, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp, fd00:7fc89:0/271263176, tv_sec = 58d9c3a2, tv_usec = c69f7 +[2017/03/28 04:00:02.814137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=52 +[2017/03/28 04:00:02.814145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.814155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.814162, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8a9b90b3fc9a4ff9 (-8459008372373827591) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004dd (1245) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.813559 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000102b25c8 (271263176) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd529b23f (3576279615) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.814317, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x9987735701335724025 key fd00:7fc89:0 +[2017/03/28 04:00:02.814335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.814345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.814355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.814364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x9987735701335724026 key fd00:7fc89:0 +[2017/03/28 04:00:02.814388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.814397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.814404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.814413, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.814431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp attr = 0x20 +[2017/03/28 04:00:02.814455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.814472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.814480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.814489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3841535732 +[2017/03/28 04:00:02.814501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.814511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1246/512 +[2017/03/28 04:00:02.814538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.815116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.815135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1246 (position 1246) from bitmap +[2017/03/28 04:00:02.815145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1246 +[2017/03/28 04:00:02.815163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.815174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.815291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.815337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.815349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1246, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.815359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp - fnum 3841535732 +[2017/03/28 04:00:02.815372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.815381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.815391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.815403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9d70 +[2017/03/28 04:00:02.815414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp seq 0x9987735701335724026 key fd00:7fc89:0 +[2017/03/28 04:00:02.815425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp (fnum 3841535732) info_level=65290 totdata=142 +[2017/03/28 04:00:02.815439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll| +[2017/03/28 04:00:02.815448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll" +[2017/03/28 04:00:02.815459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSS130.DLL] +[2017/03/28 04:00:02.815468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.815479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcss130.dll +[2017/03/28 04:00:02.815503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcss130.dll +[2017/03/28 04:00:02.815512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcss130.dll ? +[2017/03/28 04:00:02.815519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 04:00:02.815536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcss130.dll ? +[2017/03/28 04:00:02.815543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 04:00:02.815568, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.815582, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.815592, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.815602, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.815611, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.815625, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.815639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.815672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcss130.dll ? +[2017/03/28 04:00:02.815682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcss130.dll (len 12) ? +[2017/03/28 04:00:02.815689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcss130.dll +[2017/03/28 04:00:02.815697, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.815713, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] +[2017/03/28 04:00:02.815723, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3841535732) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.815756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll] +[2017/03/28 04:00:02.815770, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll. Granting 0x2 +[2017/03/28 04:00:02.815813, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815826, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:02.815854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.815867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.815876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.815884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.815935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.815959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.815993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.816006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.816006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.816017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.816031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:02.816036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp +[2017/03/28 04:00:02.816050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.816052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + notifyd_trigger: Trying path /var + rename_open_files: renaming file fnum 3841535732 (file_id fd00:7fc89:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFE2B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.816061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.816068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:02.816070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll hash 0xeef91218 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.816079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:02.816080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.816090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:02.816091, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.816101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.816101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + unparse_share_modes: +[2017/03/28 04:00:02.816112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data +[2017/03/28 04:00:02.816115, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + sequence_number : 0x8a9b90b3fc9a4ffa (-8459008372373827590) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:02.816131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll' + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll + stream_name : NULL + num_share_modes : 0x00000001 (1) +[2017/03/28 04:00:02.816143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: ARRAY(1) + notifyd_trigger: Trying path /var + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:02.816152, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:02.816170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var/lib/samba + op_mid : 0x00000000000004dd (1245) +[2017/03/28 04:00:02.816181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:02.816190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:02.816199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + time : Di Mär 28 04:00:02 2017 CEST.813559 + id: struct file_id +[2017/03/28 04:00:02.816213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + devid : 0x000000000000fd00 (64768) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000102b25c8 (271263176) +[2017/03/28 04:00:02.816228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll + flags : 0x0000 (0) + name_hash : 0xeef91218 (4009300504) +[2017/03/28 04:00:02.816239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stale : 0x00 (0) + notifyd_trigger: Trying path /var + lease : NULL + num_leases : 0x00000000 (0) +[2017/03/28 04:00:02.816249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + leases: ARRAY(0) + notifyd_trigger: Trying path /var/lib + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:02.816258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 +[2017/03/28 04:00:02.816280, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:02.816288, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + modified : 0x01 (1) + record : * +[2017/03/28 04:00:02.816297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.816319, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll seq 0x9987735701335724026 key fd00:7fc89:0 +[2017/03/28 04:00:02.816340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.816351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.816361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.816372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll seq 0x9987735701335724027 key fd00:7fc89:0 +[2017/03/28 04:00:02.816385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.816396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1247/512 +[2017/03/28 04:00:02.816408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.816783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.816802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1247 (position 1247) from bitmap +[2017/03/28 04:00:02.816811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1247 +[2017/03/28 04:00:02.816828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.816852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.816979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.817025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.817038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1247, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.817047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll - fnum 3841535732 +[2017/03/28 04:00:02.817068, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll seq 0x9987735701335724027 key fd00:7fc89:0 +[2017/03/28 04:00:02.817081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xeef91218 +[2017/03/28 04:00:02.817091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll (fnum 3841535732) level=1034 max_data=56 +[2017/03/28 04:00:02.817102, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.817120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:02.817131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.817144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.817152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.817165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.817177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.817194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1248/512 +[2017/03/28 04:00:02.817207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.817602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.817621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1248 (position 1248) from bitmap +[2017/03/28 04:00:02.817629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1248 +[2017/03/28 04:00:02.817646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.817657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.817765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.817810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.817823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll - fnum 3841535732 +[2017/03/28 04:00:02.817854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.817862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.817872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000089FC +[2017/03/28 04:00:02.817884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:02.817893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:7fc89:0 +[2017/03/28 04:00:02.817910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.817919, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8a9b90b3fc9a4ffb (-8459008372373827589) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004dd (1245) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.813559 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000102b25c8 (271263176) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xeef91218 (4009300504) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.818082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xeef91218 +[2017/03/28 04:00:02.818097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.818105, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8a9b90b3fc9a4ffb (-8459008372373827589) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc89 (523401) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.818190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll seq 0x9987735701335724027 key fd00:7fc89:0 +[2017/03/28 04:00:02.818200, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.818210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.818218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.818229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000089FC +[2017/03/28 04:00:02.818241, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.818252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.818260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.818284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 09CEB79C +[2017/03/28 04:00:02.818293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9abb0 +[2017/03/28 04:00:02.818306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 09CEB79C +[2017/03/28 04:00:02.818314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.818322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.818333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3841535732 (0 used) +[2017/03/28 04:00:02.818349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.818359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1249/512 +[2017/03/28 04:00:02.818372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.820042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.820063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1249 (position 1249) from bitmap +[2017/03/28 04:00:02.820073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1249 +[2017/03/28 04:00:02.820093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.820104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.820217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.820264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.820300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130.dem] +[2017/03/28 04:00:02.820312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.820321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem" +[2017/03/28 04:00:02.820332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130.DEM] +[2017/03/28 04:00:02.820342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.820353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130.dem +[2017/03/28 04:00:02.820369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130.dem +[2017/03/28 04:00:02.820378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130.dem ? +[2017/03/28 04:00:02.820386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 04:00:02.820395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130.dem ? +[2017/03/28 04:00:02.820402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 04:00:02.820414, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.820428, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.820437, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.820448, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.820457, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.820470, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.820484, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.820530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130.dem ? +[2017/03/28 04:00:02.820541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 04:00:02.820555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu130.dem +[2017/03/28 04:00:02.820564, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.820581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] +[2017/03/28 04:00:02.820591, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.820626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.820653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.820667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.820675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.820686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F4088E8C +[2017/03/28 04:00:02.820697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:02.820707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.820727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F4088E8C' stored +[2017/03/28 04:00:02.820738, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf4088e8c (4094201484) + open_persistent_id : 0x00000000f4088e8c (4094201484) + open_volatile_id : 0x00000000ec1018c5 (3960477893) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.820856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F4088E8C +[2017/03/28 04:00:02.820866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.820874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.820882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf4088e8c) stored +[2017/03/28 04:00:02.820889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xec1018c5 (3960477893) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf4088e8c (4094201484) + open_persistent_id : 0x00000000f4088e8c (4094201484) + open_volatile_id : 0x00000000ec1018c5 (3960477893) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.821047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3960477893 (1 used) +[2017/03/28 04:00:02.821059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem hash 0x946d6ae9 +[2017/03/28 04:00:02.821069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem) returning 0644 +[2017/03/28 04:00:02.821078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.821088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem and file doesn't exist. +[2017/03/28 04:00:02.821098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.821106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.821115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F4088E8C +[2017/03/28 04:00:02.821125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:02.821138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F4088E8C +[2017/03/28 04:00:02.821147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.821155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.821165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3960477893 (0 used) +[2017/03/28 04:00:02.821173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.821180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.821191, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:02.821200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.821210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1250/512 +[2017/03/28 04:00:02.821222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.823415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.823440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1250 (position 1250) from bitmap +[2017/03/28 04:00:02.823449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1251 (position 1251) from bitmap +[2017/03/28 04:00:02.823456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1252 (position 1252) from bitmap +[2017/03/28 04:00:02.823465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1250 +[2017/03/28 04:00:02.823483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.823493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.823615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.823661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.823677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.823688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.823702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.823713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.823726, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.823738, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.823747, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.823757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.823768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.823778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.823788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.823800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.823809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.823818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 19DE89C0 +[2017/03/28 04:00:02.823829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:02.823852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.823872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '19DE89C0' stored +[2017/03/28 04:00:02.823883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x19de89c0 (434014656) + open_persistent_id : 0x0000000019de89c0 (434014656) + open_volatile_id : 0x000000000df920e6 (234430694) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.824009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 19DE89C0 +[2017/03/28 04:00:02.824034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.824043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.824052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x19de89c0) stored +[2017/03/28 04:00:02.824060, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0df920e6 (234430694) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x19de89c0 (434014656) + open_persistent_id : 0x0000000019de89c0 (434014656) + open_volatile_id : 0x000000000df920e6 (234430694) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.824209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 234430694 (1 used) +[2017/03/28 04:00:02.824222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.824238, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.824251, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.824259, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.824287, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.824296, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.824309, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.824323, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.824331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.824342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.824350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.824360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.824371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:02.824396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.824405, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc7a3f5bc43a0fa6d (-4061132250020775315) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004e2 (1250) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.823797 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000269ab29 (40479529) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.824567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14385611823688776301 key fd00:8183f:0 +[2017/03/28 04:00:02.824585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.824595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.824625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.824636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14385611823688776302 key fd00:8183f:0 +[2017/03/28 04:00:02.824648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.824656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.824663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.824673, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.824692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.824708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.824721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.824730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.824738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 234430694 +[2017/03/28 04:00:02.824751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.824769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.824826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1251 +[2017/03/28 04:00:02.824854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.824864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.824991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.825037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.825048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.825059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 234430694 +[2017/03/28 04:00:02.825083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1251, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.825092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.825104, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.825114, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.825134, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 0 +[2017/03/28 04:00:02.825152, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.825169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.825179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.825192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.825201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.825216, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14385611823688776302 key fd00:8183f:0 +[2017/03/28 04:00:02.825237, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.825252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.825262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825287, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 2147483648 +[2017/03/28 04:00:02.825301, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.825312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.825325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.825333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.825345, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.825356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.825364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825392, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 315435570310387917 +[2017/03/28 04:00:02.825404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.825437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.825446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.825459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.825467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.825479, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.825490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.825497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825516, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 719652438290953897 +[2017/03/28 04:00:02.825541, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.825559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.825569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.825581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.825589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.825601, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.825613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.825621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825633, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 831419905764959754 +[2017/03/28 04:00:02.825643, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.825660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.825670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.825681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.825690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.825701, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.825712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.825720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825732, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 1411920618278580321 +[2017/03/28 04:00:02.825743, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.825765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.825775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.825787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.825794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.825806, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.825818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.825826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 1476570927652861720 +[2017/03/28 04:00:02.825849, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.825866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.825875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.825887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.825895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.825907, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.825918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.825926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.825937, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 1605524625388862919 +[2017/03/28 04:00:02.825961, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.825979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.825994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.826007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.826039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.826048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826060, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 1758874919121505528 +[2017/03/28 04:00:02.826071, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.826089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.826099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.826111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826132, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:02.826143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.826151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826164, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 1975072744669092083 +[2017/03/28 04:00:02.826175, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.826192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.826202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.826215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826241, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.826253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.826261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826288, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 2201885583624495201 +[2017/03/28 04:00:02.826298, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.826314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.826323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.826334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.826365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.826372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826384, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 2462687183773884072 +[2017/03/28 04:00:02.826394, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.826410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.826419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.826430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826450, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.826466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:02.826474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826486, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 2858134922804592009 +[2017/03/28 04:00:02.826496, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.826512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.826534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.826547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826567, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.826579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.826587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826599, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 6104764883245928384 +[2017/03/28 04:00:02.826610, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.826626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.826636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.826647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826667, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.826679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.826705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826719, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 6257121441233827669 +[2017/03/28 04:00:02.826730, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.826747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:02.826757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.826770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826791, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:02.826802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.826810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826823, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 6310139770331742777 +[2017/03/28 04:00:02.826834, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.826865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.826874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.826886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.826906, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.826917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.826925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.826936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 6548049619929241633 +[2017/03/28 04:00:02.826952, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.826969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.826979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.826991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.826999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827011, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.827025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.827033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827045, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 6913129273986547435 +[2017/03/28 04:00:02.827055, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.827071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.827081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.827093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827113, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.827124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.827132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827145, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 7310660941788960727 +[2017/03/28 04:00:02.827155, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.827172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.827186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.827198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827219, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.827230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.827238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 7361429841685695921 +[2017/03/28 04:00:02.827273, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.827291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.827300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.827311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827330, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:02.827341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.827348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827360, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 7809774392713535344 +[2017/03/28 04:00:02.827370, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.827386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:02.827396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.827413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827447, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:02.827458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:02.827466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827478, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 7861788678555509228 +[2017/03/28 04:00:02.827488, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:02.827505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:02.827514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.827541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827561, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:02.827574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:02.827582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 8301734627609576582 +[2017/03/28 04:00:02.827605, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:02.827622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:02.827632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.827645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:02.827683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:02.827691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827703, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 8538475923467988141 +[2017/03/28 04:00:02.827714, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.827730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:02.827740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.827753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827773, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:02.827785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:02.827792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827805, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 8616877903032989778 +[2017/03/28 04:00:02.827815, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:02.827832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:02.827856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.827868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.827876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.827888, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:02.827904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:02.827912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.827924, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 8883920997114300545 +[2017/03/28 04:00:02.827935, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:02.827951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:02.827970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.827999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.828008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.828021, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:02.828033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:02.828042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.828055, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 8957753563803497340 +[2017/03/28 04:00:02.828066, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:02.828084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:02.828094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.828107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.828116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.828128, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:02.828139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:02.828147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.828166, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset 9223372036854775807 +[2017/03/28 04:00:02.828177, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:02.828194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:02.828204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.828217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.828226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.828238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:02.828251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:02.828259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.828269, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset -1 +[2017/03/28 04:00:02.828281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3544 +[2017/03/28 04:00:02.828290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3544] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:02.828303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.828338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3544 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.828399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1252 +[2017/03/28 04:00:02.828419, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.828430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.828550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.828595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.828624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:02.828635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 234430694 +[2017/03/28 04:00:02.828660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1252, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.828670, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:02.828684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55c9fd0 now at offset -1 +[2017/03/28 04:00:02.828702, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:02.828714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.828750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.828758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1253/510 +[2017/03/28 04:00:02.828767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1253/511 +[2017/03/28 04:00:02.828775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1253/512 +[2017/03/28 04:00:02.828786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.836630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.836653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1253 (position 1253) from bitmap +[2017/03/28 04:00:02.836663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1253 +[2017/03/28 04:00:02.836681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.836693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.836816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.836877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.836890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 234430694 +[2017/03/28 04:00:02.836915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.836924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.836934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.836946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:02.836956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:02.836985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.836994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc7a3f5bc43a0fa6e (-4061132250020775314) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004e2 (1250) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.823797 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000269ab29 (40479529) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.837155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:02.837165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.837172, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc7a3f5bc43a0fa6e (-4061132250020775314) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.837242, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14385611823688776302 key fd00:8183f:0 +[2017/03/28 04:00:02.837252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.837261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.837269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.837292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.837304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:02.837324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.837334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.837348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 19DE89C0 +[2017/03/28 04:00:02.837358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e80 +[2017/03/28 04:00:02.837371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 19DE89C0 +[2017/03/28 04:00:02.837380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.837387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.837398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 234430694 (0 used) +[2017/03/28 04:00:02.837408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.837420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1254/512 +[2017/03/28 04:00:02.837433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.838178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.838198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1254 (position 1254) from bitmap +[2017/03/28 04:00:02.838207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1254 +[2017/03/28 04:00:02.838227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.838238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.838373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.838419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.838435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFEB9.tmp] +[2017/03/28 04:00:02.838446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.838455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp" +[2017/03/28 04:00:02.838467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP] +[2017/03/28 04:00:02.838476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.838488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFEB9.tmp +[2017/03/28 04:00:02.838505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFEB9.tmp +[2017/03/28 04:00:02.838529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFEB9.tmp ? +[2017/03/28 04:00:02.838536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFEB9.tmp (len 11) ? +[2017/03/28 04:00:02.838545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFEB9.tmp ? +[2017/03/28 04:00:02.838552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFEB9.tmp (len 11) ? +[2017/03/28 04:00:02.838564, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.838590, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.838600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.838611, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.838626, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.838641, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.838654, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.838686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFEB9.tmp ? +[2017/03/28 04:00:02.838695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFEB9.tmp (len 11) ? +[2017/03/28 04:00:02.838703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFEB9.tmp +[2017/03/28 04:00:02.838711, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.838727, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.838737, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.838747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.838757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.838770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.838779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.838789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2BD06DB1 +[2017/03/28 04:00:02.838800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aa60 +[2017/03/28 04:00:02.838809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.838829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2BD06DB1' stored +[2017/03/28 04:00:02.838841, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2bd06db1 (735079857) + open_persistent_id : 0x000000002bd06db1 (735079857) + open_volatile_id : 0x00000000fbcd19c3 (4224522691) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.838968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2BD06DB1 +[2017/03/28 04:00:02.838979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.838987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.838996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2bd06db1) stored +[2017/03/28 04:00:02.839003, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfbcd19c3 (4224522691) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2bd06db1 (735079857) + open_persistent_id : 0x000000002bd06db1 (735079857) + open_volatile_id : 0x00000000fbcd19c3 (4224522691) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.839147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4224522691 (1 used) +[2017/03/28 04:00:02.839159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp hash 0xbd18052c +[2017/03/28 04:00:02.839169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp) returning 0644 +[2017/03/28 04:00:02.839178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.839189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:02.839201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.839211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.839224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.839233, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.839241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.839248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.839271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.839333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.839345, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.839353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.839691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:02.839704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Granting 0x2 +[2017/03/28 04:00:02.839720, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.839734, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.839742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.839756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.839766, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.839800, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.839815, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.839828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:02.839853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.839865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.839885, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:02.839897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.839905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.839898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/locking.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.839920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.839930, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.839932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.839944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.839949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Trying path /var + seqnum=52, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.839985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.839991, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:02.839995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.840003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.840004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.840025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.840028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.840035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.840037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + Security token: (NULL) +[2017/03/28 04:00:02.840054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.840072, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.840082, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, file_id = fd00:7fc90:0 gen_id = 3281429306 +[2017/03/28 04:00:02.840093, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, fd00:7fc90:0/3281429306, tv_sec = 58d9c3a2, tv_usec = ccc6f +[2017/03/28 04:00:02.840104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.840113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.840131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.840177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.840190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.840198, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3c841df3df20daf2 (4360643272459213554) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004e6 (1254) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.838767 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c396a33a (3281429306) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.840383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213554 key fd00:7fc90:0 +[2017/03/28 04:00:02.840409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.840420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.840431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.840440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213555 key fd00:7fc90:0 +[2017/03/28 04:00:02.840455, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.840466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.840476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.840484, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.840492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.840499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.840520, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.840560, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.840573, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.840581, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.840950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.840960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp is: +[2017/03/28 04:00:02.840969, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.841332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.841342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.841355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.841366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.841375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.841386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp is: +[2017/03/28 04:00:02.841394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.841656, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.841667, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.841927, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.841942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.841953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.841974, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.841981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.841988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.842007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.842018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.842039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.842054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.842067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.842078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.842088, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.842096, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.842107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.842117, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.842126, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.842136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.842146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.842181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.842190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.842197, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.842204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.842211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.842225, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp is: +[2017/03/28 04:00:02.842234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.842573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.842590, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.842604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.842613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.842621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.842630, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.842640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.842648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.842656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.842664, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.842671, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.842678, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.842697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.842710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.842723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.842732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.842741, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.842757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.842765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.842773, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.842793, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.842805, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.842813, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.842833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.842852, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.842873, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.842880, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.842899, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.842906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.842933, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.842941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.842952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.842973, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.842985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.842993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.843007, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843040, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843051, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.843061, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.843072, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843082, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843103, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.843112, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.843119, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.843127, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.843134, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.843148, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.843159, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.843168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.843177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.843185, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.843197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.843204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.843218, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.843229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.843247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.843274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.843285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.843296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.843306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.843313, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843322, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843331, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.843350, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.843360, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.843388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.843396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.843408, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.843416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.843437, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.843475, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp based on system ACL +[2017/03/28 04:00:02.843488, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.843739, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.843748, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.844130, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.844144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.844154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.844163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.844170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.844177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.844201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.844215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.844224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.844231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.844243, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.844275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.844286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.844299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.844308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.844330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 4224522691 +[2017/03/28 04:00:02.844344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.844355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1255/512 +[2017/03/28 04:00:02.844369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.852645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.852673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1255 (position 1255) from bitmap +[2017/03/28 04:00:02.852683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1255 +[2017/03/28 04:00:02.852707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.852719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.852832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.852892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.852910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFEB9.tmp] +[2017/03/28 04:00:02.852921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.852931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp" +[2017/03/28 04:00:02.852943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP] +[2017/03/28 04:00:02.852974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.852987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFEB9.tmp +[2017/03/28 04:00:02.853002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4b99c50:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.853011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.853021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.853037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.853046, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.853056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.853069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.853085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.853094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.853103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74A3D6C0 +[2017/03/28 04:00:02.853118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:02.853128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.853153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '74A3D6C0' stored +[2017/03/28 04:00:02.853171, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74a3d6c0 (1956894400) + open_persistent_id : 0x0000000074a3d6c0 (1956894400) + open_volatile_id : 0x00000000423fe2e6 (1111483110) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.853283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74A3D6C0 +[2017/03/28 04:00:02.853293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.853301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.853309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x74a3d6c0) stored +[2017/03/28 04:00:02.853316, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x423fe2e6 (1111483110) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74a3d6c0 (1956894400) + open_persistent_id : 0x0000000074a3d6c0 (1956894400) + open_volatile_id : 0x00000000423fe2e6 (1111483110) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.853458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1111483110 (2 used) +[2017/03/28 04:00:02.853469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp hash 0xbd18052c +[2017/03/28 04:00:02.853480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp) returning 0644 +[2017/03/28 04:00:02.853489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.853512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.853536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.853550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.853559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:02.853569, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:02.853577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Granting 0x100180 +[2017/03/28 04:00:02.853586, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:02.853596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.853604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.853620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.853633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.853644, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213555 key fd00:7fc90:0 +[2017/03/28 04:00:02.853665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.853690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.853699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.853708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.853724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.853734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.853743, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, fd00:7fc90:0/2313080886, tv_sec = 58d9c3a2, tv_usec = d0458 +[2017/03/28 04:00:02.853754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=52, fsp->brlock_seqnum=52 +[2017/03/28 04:00:02.853763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.853772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.853782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.853791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:02.853799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:7fc90:0 +[2017/03/28 04:00:02.853808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:02.853822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=53 +[2017/03/28 04:00:02.853832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.853854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.853862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.853870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.853886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.853894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3c841df3df20daf3 (4360643272459213555) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004e6 (1254) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.838767 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c396a33a (3281429306) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004e7 (1255) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.853080 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000089ded036 (2313080886) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.854147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213555 key fd00:7fc90:0 +[2017/03/28 04:00:02.854191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.854203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.854214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.854223, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213556 key fd00:7fc90:0 +[2017/03/28 04:00:02.854234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.854243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.854250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.854260, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.854279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.854290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.854303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.854312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.854322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 1111483110 +[2017/03/28 04:00:02.854349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.854360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1256/512 +[2017/03/28 04:00:02.854373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.854793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.854820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1256 (position 1256) from bitmap +[2017/03/28 04:00:02.854830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1256 +[2017/03/28 04:00:02.854861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.854872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.854995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.855042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.855056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1256, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.855065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 1111483110 +[2017/03/28 04:00:02.855080, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (fnum 1111483110) info_level=1004 totdata=40 +[2017/03/28 04:00:02.855097, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:02.855105, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.855135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.855148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.855157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.855165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp : setting dos mode 0x80 +[2017/03/28 04:00:02.855174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.855282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.855302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.855338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.855345, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:02.855347, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855357, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.855368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.855373, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.855379, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.855384, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) +[2017/03/28 04:00:02.855388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.855397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:02.855397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.855407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.855408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.855422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.855421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.855434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1257/512 +[2017/03/28 04:00:02.855437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.855446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.855453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.855463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.855471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.855478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.855485, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.855492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.855505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.855696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.855714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1257 (position 1257) from bitmap +[2017/03/28 04:00:02.855723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1257 +[2017/03/28 04:00:02.855740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.855750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.855871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.855930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.855944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 1111483110 +[2017/03/28 04:00:02.855956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.855995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.856008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.856021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.856032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213556 key fd00:7fc90:0 +[2017/03/28 04:00:02.856044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.856053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.856061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3c841df3df20daf4 (4360643272459213556) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004e6 (1254) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.838767 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c396a33a (3281429306) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.856214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213556 key fd00:7fc90:0 +[2017/03/28 04:00:02.856240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.856251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.856262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.856272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213557 key fd00:7fc90:0 +[2017/03/28 04:00:02.856285, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:02.856297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.856306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.856315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74A3D6C0 +[2017/03/28 04:00:02.856325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:02.856338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74A3D6C0 +[2017/03/28 04:00:02.856360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.856368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.856378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1111483110 (1 used) +[2017/03/28 04:00:02.856389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.856399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1258/512 +[2017/03/28 04:00:02.856412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.856787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.856806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1258 (position 1258) from bitmap +[2017/03/28 04:00:02.856815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1258 +[2017/03/28 04:00:02.856833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.856858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.856991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.857050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.857064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 4224522691 +[2017/03/28 04:00:02.857076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.857084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.857095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.857106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.857117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213557 key fd00:7fc90:0 +[2017/03/28 04:00:02.857129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, file_id = fd00:7fc90:0 gen_id = 3281429306 has kernel oplock state of 1. +[2017/03/28 04:00:02.857147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.857158, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.857167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.857174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.857181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.857199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.857209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=53, fsp->brlock_seqnum=52 +[2017/03/28 04:00:02.857222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.857231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.857241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.857250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:02.857257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:7fc90:0 +[2017/03/28 04:00:02.857279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:02.857289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=54 +[2017/03/28 04:00:02.857298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.857306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.857313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.857321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.857331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.857339, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3c841df3df20daf5 (4360643272459213557) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.857430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x4360643272459213557 key fd00:7fc90:0 +[2017/03/28 04:00:02.857440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.857450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.857457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.857467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.857480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.857493, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.857504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.857512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.857521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2BD06DB1 +[2017/03/28 04:00:02.857545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b33b90 +[2017/03/28 04:00:02.857558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2BD06DB1 +[2017/03/28 04:00:02.857567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.857575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.857585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4224522691 (0 used) +[2017/03/28 04:00:02.857597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.857607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1259/512 +[2017/03/28 04:00:02.857620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.857998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.858017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1259 (position 1259) from bitmap +[2017/03/28 04:00:02.858026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1259 +[2017/03/28 04:00:02.858045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.858056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.858168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.858214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.858230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFEB9.tmp] +[2017/03/28 04:00:02.858241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.858264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp" +[2017/03/28 04:00:02.858282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.858296, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.858311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.858333, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.858343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.858354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.858367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.858376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.858399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B63BDB70 +[2017/03/28 04:00:02.858410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:02.858419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.858438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B63BDB70' stored +[2017/03/28 04:00:02.858450, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb63bdb70 (3057376112) + open_persistent_id : 0x00000000b63bdb70 (3057376112) + open_volatile_id : 0x00000000b5c30e57 (3049459287) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.858567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B63BDB70 +[2017/03/28 04:00:02.858577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.858585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.858594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb63bdb70) stored +[2017/03/28 04:00:02.858602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb5c30e57 (3049459287) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb63bdb70 (3057376112) + open_persistent_id : 0x00000000b63bdb70 (3057376112) + open_volatile_id : 0x00000000b5c30e57 (3049459287) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.858750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3049459287 (1 used) +[2017/03/28 04:00:02.858762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp hash 0xbd18052c +[2017/03/28 04:00:02.858773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp) returning 0644 +[2017/03/28 04:00:02.858782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.858803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x0 +[2017/03/28 04:00:02.858813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.858827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.858836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:02.858859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:02.858869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Granting 0x10080 +[2017/03/28 04:00:02.858877, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.858886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.858894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.858904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.858915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.858927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.858939, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, fd00:7fc90:0/1524656544, tv_sec = 58d9c3a2, tv_usec = d18fc +[2017/03/28 04:00:02.858964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=54 +[2017/03/28 04:00:02.858979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.858989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.858996, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6d7faffdfa72acd (-1812704348117456179) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004eb (1259) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.858364 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005ae069a0 (1524656544) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.859158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095437 key fd00:7fc90:0 +[2017/03/28 04:00:02.859175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.859185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.859194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.859203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095438 key fd00:7fc90:0 +[2017/03/28 04:00:02.859219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.859227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.859235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.859244, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.859261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x0 +[2017/03/28 04:00:02.859284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.859297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.859305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.859314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 3049459287 +[2017/03/28 04:00:02.859325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.859335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1260/512 +[2017/03/28 04:00:02.859348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.859754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.859773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1260 (position 1260) from bitmap +[2017/03/28 04:00:02.859782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1260 +[2017/03/28 04:00:02.859800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.859810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.859956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.860027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.860041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1260, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.860051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 3049459287 +[2017/03/28 04:00:02.860065, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (fnum 3049459287) info_level=1013 totdata=1 +[2017/03/28 04:00:02.860075, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.860094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x0 +[2017/03/28 04:00:02.860104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.860118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.860126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.860135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:02.860144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3049459287, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.860160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.860169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.860179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.860192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:02.860203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095438 key fd00:7fc90:0 +[2017/03/28 04:00:02.860221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.860231, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6d7faffdfa72ace (-1812704348117456178) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004eb (1259) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.858364 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005ae069a0 (1524656544) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xbd18052c (3172468012) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.860736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095438 key fd00:7fc90:0 +[2017/03/28 04:00:02.860847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.860877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.860889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.860898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095439 key fd00:7fc90:0 +[2017/03/28 04:00:02.860913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.860924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1261/512 +[2017/03/28 04:00:02.860937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.861233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.861251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1261 (position 1261) from bitmap +[2017/03/28 04:00:02.861266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1261 +[2017/03/28 04:00:02.861284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.861295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.861421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.861479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.861492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 3049459287 +[2017/03/28 04:00:02.861503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.861511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.861535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.861547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.861559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095439 key fd00:7fc90:0 +[2017/03/28 04:00:02.861576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.861598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xbd18052c +[2017/03/28 04:00:02.861606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:02.861615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.861623, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xbd18052c +[2017/03/28 04:00:02.861674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.861686, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe6d7faffdfa72acf (-1812704348117456177) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.834569674 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.861763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16634039725592095439 key fd00:7fc90:0 +[2017/03/28 04:00:02.861773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.861783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.861791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.861801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.861812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.861826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.861855, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.861870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.861865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.861878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.861892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B63BDB70 +[2017/03/28 04:00:02.861897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.861903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp + Allocated locked data 0x0x557db4b33c50 +[2017/03/28 04:00:02.861912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.861918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:02.861921, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key B63BDB70 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.861930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:02.861930, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.861939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.861941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.861950, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.861951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + freed files structure 3049459287 (0 used) +[2017/03/28 04:00:02.861960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.861964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.861975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1262/512 +[2017/03/28 04:00:02.861988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.862580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.862617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1262 (position 1262) from bitmap +[2017/03/28 04:00:02.862626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1262 +[2017/03/28 04:00:02.862645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.862656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.862763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.862809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.862825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFEB9.tmp] +[2017/03/28 04:00:02.862836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.862859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp" +[2017/03/28 04:00:02.862869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.862887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.862900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFEB9.tmp +[2017/03/28 04:00:02.862923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFEB9.tmp ? +[2017/03/28 04:00:02.862931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFEB9.tmp (len 11) ? +[2017/03/28 04:00:02.862940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFEB9.tmp ? +[2017/03/28 04:00:02.862947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFEB9.tmp (len 11) ? +[2017/03/28 04:00:02.862960, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.862989, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.862998, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.863010, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.863019, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.863035, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.863050, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.863092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFEB9.tmp ? +[2017/03/28 04:00:02.863102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFEB9.tmp (len 11) ? +[2017/03/28 04:00:02.863110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFEB9.tmp +[2017/03/28 04:00:02.863118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.863136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.863146, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.863161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.863172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.863186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.863195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.863205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6AA5D407 +[2017/03/28 04:00:02.863217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f660 +[2017/03/28 04:00:02.863226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.863246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6AA5D407' stored +[2017/03/28 04:00:02.863258, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6aa5d407 (1789252615) + open_persistent_id : 0x000000006aa5d407 (1789252615) + open_volatile_id : 0x000000007aad1c76 (2058165366) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.863368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6AA5D407 +[2017/03/28 04:00:02.863378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.863386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.863400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6aa5d407) stored +[2017/03/28 04:00:02.863407, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7aad1c76 (2058165366) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6aa5d407 (1789252615) + open_persistent_id : 0x000000006aa5d407 (1789252615) + open_volatile_id : 0x000000007aad1c76 (2058165366) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.863562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2058165366 (1 used) +[2017/03/28 04:00:02.863574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp hash 0xbd18052c +[2017/03/28 04:00:02.863585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp) returning 0644 +[2017/03/28 04:00:02.863594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.863605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:02.863622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.863632, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.863646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.863655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.863663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.863671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.863694, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.863741, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.863754, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.863762, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.864139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:02.864152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Granting 0x2 +[2017/03/28 04:00:02.864169, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.864183, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.864191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.864206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.864218, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864249, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.864265, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.864274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:02.864286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.864318, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:02.864344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.864342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.864353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.864368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.864371, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31460 +[2017/03/28 04:00:02.864391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.864400, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.864401, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Trying path /var/lib + seqnum=54, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.864410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.864416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:02.864418, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.864428, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.864428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.864437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.864438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.864448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.864455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.864472, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.864481, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, file_id = fd00:7fc90:0 gen_id = 734579788 +[2017/03/28 04:00:02.864492, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, fd00:7fc90:0/734579788, tv_sec = 58d9c3a2, tv_usec = d2bcf +[2017/03/28 04:00:02.864503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.864621, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.864633, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc00e027eb38316d0 (-4607742625552591152) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004ee (1262) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.863183 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002bc8cc4c (734579788) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.858569669 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.864785, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960464 key fd00:7fc90:0 +[2017/03/28 04:00:02.864806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.864817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.864828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.864850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960465 key fd00:7fc90:0 +[2017/03/28 04:00:02.864864, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, len 1048576 +[2017/03/28 04:00:02.864888, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.864899, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.864909, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.864917, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.864925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.864932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.864966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.865006, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.865018, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.865026, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.865405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.865414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp is: +[2017/03/28 04:00:02.865422, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.865773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.865784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.865797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.865813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.865824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.865835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp is: +[2017/03/28 04:00:02.865858, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.866136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.866148, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.866398, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.866410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.866420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.866428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.866435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.866442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.866461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.866471, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.866492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.866506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.866533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.866552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.866563, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.866571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.866582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.866592, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.866602, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.866612, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.866623, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.866653, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.866662, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.866669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.866677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.866684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.866697, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp is: +[2017/03/28 04:00:02.866720, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.867118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.867134, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.867149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.867158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.867166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.867176, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.867186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.867195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.867203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.867211, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.867224, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.867232, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.867253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.867267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.867281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.867289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.867312, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.867329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.867337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.867345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867357, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.867376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867397, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.867404, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.867439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.867468, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867497, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.867504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.867516, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.867538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.867546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.867554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.867569, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867603, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867614, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.867625, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.867645, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867656, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867677, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.867687, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.867694, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.867702, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.867709, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.867724, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.867736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.867745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.867754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.867762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.867770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.867777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.867791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.867801, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.867835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.867848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.867860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.867872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.867881, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.867902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867917, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867926, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.867935, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.867945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.867979, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.868009, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.868031, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.868039, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.868046, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.868054, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.868094, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp based on system ACL +[2017/03/28 04:00:02.868107, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.868348, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.868370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.876809, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.876826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.876838, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.876846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.876854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.876861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.876885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.876901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.876915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.876923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.876935, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.876956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.876976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.876998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.877008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.877017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2058165366 +[2017/03/28 04:00:02.877032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.877043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1263/512 +[2017/03/28 04:00:02.877057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.877712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.877731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1263 (position 1263) from bitmap +[2017/03/28 04:00:02.877740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1263 +[2017/03/28 04:00:02.877757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.877768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.877892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.877935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.877960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1263, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.877971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2058165366 +[2017/03/28 04:00:02.877982, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (fnum 2058165366) info_level=1020 totdata=8 +[2017/03/28 04:00:02.877993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp to 1843 +[2017/03/28 04:00:02.878003, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1843 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp : setting new size to 1843 +[2017/03/28 04:00:02.878015, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp to len 1843 +[2017/03/28 04:00:02.878033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.878045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.878065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.878076, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:7fc90:0 +[2017/03/28 04:00:02.878090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.878104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.878115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.878128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:02.878139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960465 key fd00:7fc90:0 +[2017/03/28 04:00:02.878150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.878157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc00e027eb38316d1 (-4607742625552591151) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004ee (1262) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.863183 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002bc8cc4c (734579788) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.878076075 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.878315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960465 key fd00:7fc90:0 +[2017/03/28 04:00:02.878339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.878349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.878359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.878368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960466 key fd00:7fc90:0 +[2017/03/28 04:00:02.878379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.878408, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.878417, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:02.878426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.878434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.878448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.878458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.878473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.878483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1264/512 +[2017/03/28 04:00:02.878495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.878938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.878969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1264 (position 1264) from bitmap +[2017/03/28 04:00:02.878978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1264 +[2017/03/28 04:00:02.879006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.879017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.879129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.879172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.879185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1264, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.879194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2058165366 +[2017/03/28 04:00:02.879205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (1843) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.879214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.879225, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.879244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.879254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.879280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.879293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.879312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp): pos = 0, size = 1843, returned 1843 +[2017/03/28 04:00:02.879324, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2058165366, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, length=1843 offset=0 wrote=1843 +[2017/03/28 04:00:02.879333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, offset 0, requested 1843, written = 1843 +[2017/03/28 04:00:02.879344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.879353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1265/512 +[2017/03/28 04:00:02.879365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.879689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.879708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1265 (position 1265) from bitmap +[2017/03/28 04:00:02.879716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1265 +[2017/03/28 04:00:02.879734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.879744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.879872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.879917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.879929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1265, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.879938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2058165366 +[2017/03/28 04:00:02.879962, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (fnum 2058165366) info_level=1004 totdata=40 +[2017/03/28 04:00:02.879985, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.879993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.880002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 8 20:33:26 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Mar 8 20:33:26 2012 + +[2017/03/28 04:00:02.880051, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Mär 8 20:33:26 2012 CET id=fd00:7fc90:0 +[2017/03/28 04:00:02.880065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.880086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.880098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.880110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.880121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960466 key fd00:7fc90:0 +[2017/03/28 04:00:02.880132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.880140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc00e027eb38316d2 (-4607742625552591150) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004ee (1262) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.863183 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002bc8cc4c (734579788) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.878076075 + changed_write_time : Do Mär 8 20:33:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.880315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960466 key fd00:7fc90:0 +[2017/03/28 04:00:02.880347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.880359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.880369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.880379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960467 key fd00:7fc90:0 +[2017/03/28 04:00:02.880391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.880399, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.880409, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:33:26 2012 +[2017/03/28 04:00:02.880425, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.880434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.880449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.880462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.880478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.880490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1266/512 +[2017/03/28 04:00:02.880503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.880628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.880671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.880683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.880691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.880698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.880705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.880712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.880719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.880744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.880758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.880768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.880776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.880783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.880796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.880804, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.880812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.880823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.880850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.880859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.880866, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.880873, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.880880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.880887, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.880894, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.881616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.881636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1266 (position 1266) from bitmap +[2017/03/28 04:00:02.881645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1266 +[2017/03/28 04:00:02.881663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.881674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.881791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.881835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.881862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2058165366 +[2017/03/28 04:00:02.881873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.881881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.881891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.881902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.881912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960467 key fd00:7fc90:0 +[2017/03/28 04:00:02.881924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, file_id = fd00:7fc90:0 gen_id = 734579788 has kernel oplock state of 1. +[2017/03/28 04:00:02.881936, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.881945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.881967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.881974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.881981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.881998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.882013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=54 +[2017/03/28 04:00:02.882023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.882031, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Mar 8 20:33:26 2012 +[2017/03/28 04:00:02.882042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.882051, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.882058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc00e027eb38316d3 (-4607742625552591149) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.878076075 + changed_write_time : Do Mär 8 20:33:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.882132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x13839001448156960467 key fd00:7fc90:0 +[2017/03/28 04:00:02.882142, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.882151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.882158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.882168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.882180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.882196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.882204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.882214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.882223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:02.882237, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.882245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.882252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.882274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.882284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 8 20:33:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.882312, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.882322, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:33:26 2012 +[2017/03/28 04:00:02.882330, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.882338, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.882348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.882358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.882377, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.882390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.882388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.882397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.882411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6AA5D407 +[2017/03/28 04:00:02.882421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:02.882415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.882435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6AA5D407 +[2017/03/28 04:00:02.882444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.882452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.882459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.882464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.882471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2058165366 (0 used) +[2017/03/28 04:00:02.882476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.882483, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:02.882484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.882493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.882502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) +[2017/03/28 04:00:02.882506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.882514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.882540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.882549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.882560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.882570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1267/512 +[2017/03/28 04:00:02.882582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.882880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.882897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1267 (position 1267) from bitmap +[2017/03/28 04:00:02.882905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1267 +[2017/03/28 04:00:02.882922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.882932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.883058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.883103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.883118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFEB9.tmp] +[2017/03/28 04:00:02.883128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.883138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp" +[2017/03/28 04:00:02.883149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP] +[2017/03/28 04:00:02.883158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.883169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFEB9.tmp +[2017/03/28 04:00:02.883182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.883196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.883205, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.883220, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.883229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.883238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.883250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.883276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.883285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.883294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DBD68029 +[2017/03/28 04:00:02.883304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:02.883313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.883332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DBD68029' stored +[2017/03/28 04:00:02.883343, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xdbd68029 (3688267817) + open_persistent_id : 0x00000000dbd68029 (3688267817) + open_volatile_id : 0x00000000269a0efb (647630587) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.883440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DBD68029 +[2017/03/28 04:00:02.883449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.883457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.883464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xdbd68029) stored +[2017/03/28 04:00:02.883472, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x269a0efb (647630587) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xdbd68029 (3688267817) + open_persistent_id : 0x00000000dbd68029 (3688267817) + open_volatile_id : 0x00000000269a0efb (647630587) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.883624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 647630587 (1 used) +[2017/03/28 04:00:02.883635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp hash 0xbd18052c +[2017/03/28 04:00:02.883646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp) returning 0644 +[2017/03/28 04:00:02.883655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.883674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.883684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.883697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.883706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.883715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.883723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Granting 0x120196 +[2017/03/28 04:00:02.883737, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.883751, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.883759, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.883773, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.883782, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.883795, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.883809, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.883817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.883833, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.883857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.883864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.883874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.883884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:02.883896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.883924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.883935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.883943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.883950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.883957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.883998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.884009, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, file_id = fd00:7fc90:0 gen_id = 3377881639 +[2017/03/28 04:00:02.884019, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, fd00:7fc90:0/3377881639, tv_sec = 58d9c3a2, tv_usec = d7a3c +[2017/03/28 04:00:02.884043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.884053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.884061, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x03f7b63987e722b4 (285897459570778804) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004f3 (1267) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.883260 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9566227 (3377881639) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:33:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.884219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778804 key fd00:7fc90:0 +[2017/03/28 04:00:02.884240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.884251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.884261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.884271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778805 key fd00:7fc90:0 +[2017/03/28 04:00:02.884296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.884304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.884311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.884321, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.884352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.884364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.884383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.884392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.884414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 647630587 +[2017/03/28 04:00:02.884427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.884438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1268/512 +[2017/03/28 04:00:02.884451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.885314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.885333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1268 (position 1268) from bitmap +[2017/03/28 04:00:02.885342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1268 +[2017/03/28 04:00:02.885359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.885369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.885516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.885579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.885592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1268, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.885601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 647630587 +[2017/03/28 04:00:02.885613, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (fnum 647630587) info_level=1004 totdata=40 +[2017/03/28 04:00:02.885623, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.885632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.885639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Thu Mar 8 20:33:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Thu Mar 8 20:33:26 2012 + +[2017/03/28 04:00:02.885672, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Mär 8 20:33:26 2012 CET id=fd00:7fc90:0 +[2017/03/28 04:00:02.885685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.885693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.885703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.885714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.885725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778805 key fd00:7fc90:0 +[2017/03/28 04:00:02.885735, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.885743, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x03f7b63987e722b5 (285897459570778805) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004f3 (1267) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.883260 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9566227 (3377881639) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:33:26 2012 CET.0 + changed_write_time : Do Mär 8 20:33:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.885923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778805 key fd00:7fc90:0 +[2017/03/28 04:00:02.885943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.885967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.885977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.885987, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778806 key fd00:7fc90:0 +[2017/03/28 04:00:02.885998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.886006, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.886016, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:33:26 2012 +[2017/03/28 04:00:02.886025, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.886038, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:02.886050, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.886079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.886091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.886100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.886108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.886202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.886227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.886241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:02.886243, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.886254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1269/512 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.886286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.886296, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.886303, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.886310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.886317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.886324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.886336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.886349, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.886358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.886365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.886372, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.886379, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.886385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.886392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.892626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.892660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1269 (position 1269) from bitmap +[2017/03/28 04:00:02.892670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1269 +[2017/03/28 04:00:02.892687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.892711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.892826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.892883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.892896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 647630587 +[2017/03/28 04:00:02.892908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.892915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.892926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.892937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.892948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778806 key fd00:7fc90:0 +[2017/03/28 04:00:02.892973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, file_id = fd00:7fc90:0 gen_id = 3377881639 has kernel oplock state of 1. +[2017/03/28 04:00:02.892985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.892995, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.893003, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.893016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.893023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.893040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.893049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=54 +[2017/03/28 04:00:02.893058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.893066, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Mar 8 20:33:26 2012 +[2017/03/28 04:00:02.893076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbd18052c +[2017/03/28 04:00:02.893086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.893093, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x03f7b63987e722b6 (285897459570778806) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:33:26 2012 CET.0 + changed_write_time : Do Mär 8 20:33:26 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.893166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x285897459570778806 key fd00:7fc90:0 +[2017/03/28 04:00:02.893176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.893185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.893192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.893202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.893214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.893235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.893244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.893255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.893277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:02.893285, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.893292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.893299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.893308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.893316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 8 20:33:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.893346, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.893355, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:33:26 2012 +[2017/03/28 04:00:02.893363, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.893372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.893381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.893392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.893409, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.893421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.893443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.893420, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.893457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DBD68029 +[2017/03/28 04:00:02.893468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:02.893467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Allocated locked data 0x0x557db4cf7900 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.893486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.893488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var + Unlocking key DBD68029 +[2017/03/28 04:00:02.893496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.893499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.893506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.893507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib/samba + lock order: 1: 2: 3: +[2017/03/28 04:00:02.893515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.893519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:02.893522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 647630587 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.893545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.893546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.893558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1270/512 +[2017/03/28 04:00:02.893571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.893891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.893922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1270 (position 1270) from bitmap +[2017/03/28 04:00:02.893930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1270 +[2017/03/28 04:00:02.893947, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.893957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.894082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.894126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.894141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFEB9.tmp] +[2017/03/28 04:00:02.894151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.894160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp" +[2017/03/28 04:00:02.894171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.894184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.894198, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp] +[2017/03/28 04:00:02.894207, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.894216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.894232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.894246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.894254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.894263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AAAFB934 +[2017/03/28 04:00:02.894274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:02.894297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.894316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AAAFB934' stored +[2017/03/28 04:00:02.894327, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaaafb934 (2863642932) + open_persistent_id : 0x00000000aaafb934 (2863642932) + open_volatile_id : 0x000000007b388b5c (2067303260) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.894417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AAAFB934 +[2017/03/28 04:00:02.894426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.894433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.894441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaaafb934) stored +[2017/03/28 04:00:02.894454, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7b388b5c (2067303260) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaaafb934 (2863642932) + open_persistent_id : 0x00000000aaafb934 (2863642932) + open_volatile_id : 0x000000007b388b5c (2067303260) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.894601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2067303260 (1 used) +[2017/03/28 04:00:02.894612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp hash 0xbd18052c +[2017/03/28 04:00:02.894622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp) returning 0644 +[2017/03/28 04:00:02.894631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.894650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.894661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.894680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.894689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.894698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.894706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp. Granting 0x110080 +[2017/03/28 04:00:02.894714, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.894723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.894731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.894741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.894751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.894762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.894775, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp, fd00:7fc90:0/1829160113, tv_sec = 58d9c3a2, tv_usec = da523 +[2017/03/28 04:00:02.894786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=54 +[2017/03/28 04:00:02.894794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.894803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.894810, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe48647aaf59225cc (-1979816186592746036) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004f6 (1270) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.894243 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006d06c4b1 (1829160113) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbd18052c (3172468012) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:33:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.894980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16466927887116805580 key fd00:7fc90:0 +[2017/03/28 04:00:02.894997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.895006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.895016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.895025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16466927887116805581 key fd00:7fc90:0 +[2017/03/28 04:00:02.895035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.895043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.895050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.895059, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.895076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp attr = 0x20 +[2017/03/28 04:00:02.895085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.895098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.895112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.895120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2067303260 +[2017/03/28 04:00:02.895132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.895142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1271/512 +[2017/03/28 04:00:02.895155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.895597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.895614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1271 (position 1271) from bitmap +[2017/03/28 04:00:02.895623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1271 +[2017/03/28 04:00:02.895641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.895652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.895774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.895838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.895851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1271, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.895860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp - fnum 2067303260 +[2017/03/28 04:00:02.895887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.895895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.895905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.895916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f720 +[2017/03/28 04:00:02.895927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp seq 0x16466927887116805581 key fd00:7fc90:0 +[2017/03/28 04:00:02.895952, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp (fnum 2067303260) info_level=65290 totdata=140 +[2017/03/28 04:00:02.895974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem| +[2017/03/28 04:00:02.895986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem" +[2017/03/28 04:00:02.896012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU130.DEM] +[2017/03/28 04:00:02.896022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.896033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130.dem +[2017/03/28 04:00:02.896045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu130.dem +[2017/03/28 04:00:02.896055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130.dem ? +[2017/03/28 04:00:02.896063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 04:00:02.896080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130.dem ? +[2017/03/28 04:00:02.896087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 04:00:02.896100, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.896115, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.896125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.896136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.896145, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.896160, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.896174, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.896218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu130.dem ? +[2017/03/28 04:00:02.896228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu130.dem (len 11) ? +[2017/03/28 04:00:02.896236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu130.dem +[2017/03/28 04:00:02.896245, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.896275, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] +[2017/03/28 04:00:02.896285, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2067303260) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.896319, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem] +[2017/03/28 04:00:02.896328, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem. Granting 0x2 +[2017/03/28 04:00:02.896377, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896390, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:02.896418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.896431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.896440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.896448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.896511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.896544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.896556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.896568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.896585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp +[2017/03/28 04:00:02.896598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:02.896617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + rename_open_files: renaming file fnum 2067303260 (file_id fd00:7fc90:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFEB9.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.896628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.896632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:02.896650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem hash 0x946d6ae9 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.896658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:02.896659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.896669, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.896669, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + rename_share_filename: msg_len = 106 +[2017/03/28 04:00:02.896677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.896680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.896689, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data +[2017/03/28 04:00:02.896690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + sequence_number : 0xe48647aaf59225cd (-1979816186592746035) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem' +[2017/03/28 04:00:02.896711, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:02.896722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var + pid: struct server_id +[2017/03/28 04:00:02.896731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib + task_id : 0x00000000 (0) +[2017/03/28 04:00:02.896744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:02.896753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x00000000000004f6 (1270) + notifyd_trigger: Trying path /var/lib/samba/drivers + op_type : 0x0000 (0) +[2017/03/28 04:00:02.896761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + access_mask : 0x00110080 (1114240) +[2017/03/28 04:00:02.896769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_access : 0x00000007 (7) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.894243 +[2017/03/28 04:00:02.896781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + id: struct file_id + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.896795, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + share_file_id : 0x000000006d06c4b1 (1829160113) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem + uid : 0x00000000 (0) + flags : 0x0000 (0) +[2017/03/28 04:00:02.896807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + name_hash : 0x946d6ae9 (2490198761) + notifyd_trigger: Trying path /var + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:02.896816, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_leases : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:02.896825, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + delete_tokens: ARRAY(0) + notifyd_trigger: Trying path /var/lib/samba + old_write_time : Do Mär 8 20:33:26 2012 CET.0 +[2017/03/28 04:00:02.896834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:02.896856, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + modified : 0x01 (1) + record : * +[2017/03/28 04:00:02.896865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.896886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem seq 0x16466927887116805581 key fd00:7fc90:0 +[2017/03/28 04:00:02.896919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.896930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.896941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.896951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem seq 0x16466927887116805582 key fd00:7fc90:0 +[2017/03/28 04:00:02.896963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.896988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1272/512 +[2017/03/28 04:00:02.897000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.897380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.897397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1272 (position 1272) from bitmap +[2017/03/28 04:00:02.897405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1272 +[2017/03/28 04:00:02.897421, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.897431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.897553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.897598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.897611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1272, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.897620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem - fnum 2067303260 +[2017/03/28 04:00:02.897640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem seq 0x16466927887116805582 key fd00:7fc90:0 +[2017/03/28 04:00:02.897652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x946d6ae9 +[2017/03/28 04:00:02.897662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem (fnum 2067303260) level=1034 max_data=56 +[2017/03/28 04:00:02.897673, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.897690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:02.897700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.897712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.897721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.897733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.897745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.897762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1273/512 +[2017/03/28 04:00:02.897774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.898262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.898293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1273 (position 1273) from bitmap +[2017/03/28 04:00:02.898302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1273 +[2017/03/28 04:00:02.898319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.898330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.898439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.898501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.898514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem - fnum 2067303260 +[2017/03/28 04:00:02.898531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.898540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.898550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000090FC +[2017/03/28 04:00:02.898561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:02.898571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:7fc90:0 +[2017/03/28 04:00:02.898587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.898596, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe48647aaf59225ce (-1979816186592746034) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004f6 (1270) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.894243 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006d06c4b1 (1829160113) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x946d6ae9 (2490198761) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:33:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.898742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x946d6ae9 +[2017/03/28 04:00:02.898751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.898765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe48647aaf59225ce (-1979816186592746034) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:33:26 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc90 (523408) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.898834, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem seq 0x16466927887116805582 key fd00:7fc90:0 +[2017/03/28 04:00:02.898857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.898866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.898873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.898882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000090FC +[2017/03/28 04:00:02.898893, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.898904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.898911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.898920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AAAFB934 +[2017/03/28 04:00:02.898929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f720 +[2017/03/28 04:00:02.898941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AAAFB934 +[2017/03/28 04:00:02.898962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.898971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.898981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2067303260 (0 used) +[2017/03/28 04:00:02.898992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.899006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1274/512 +[2017/03/28 04:00:02.899019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.900445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.900466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1274 (position 1274) from bitmap +[2017/03/28 04:00:02.900476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1274 +[2017/03/28 04:00:02.900495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.900507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.900650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.900716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.900745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmur130.dll] +[2017/03/28 04:00:02.900762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.900771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll" +[2017/03/28 04:00:02.900781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUR130.DLL] +[2017/03/28 04:00:02.900791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.900802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmur130.dll +[2017/03/28 04:00:02.900818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmur130.dll +[2017/03/28 04:00:02.900827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmur130.dll ? +[2017/03/28 04:00:02.900848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 04:00:02.900857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmur130.dll ? +[2017/03/28 04:00:02.900864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 04:00:02.900875, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.900889, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.900897, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.900908, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.900916, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.900929, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.900942, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.900988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmur130.dll ? +[2017/03/28 04:00:02.900998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 04:00:02.901005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmur130.dll +[2017/03/28 04:00:02.901018, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.901035, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] +[2017/03/28 04:00:02.901045, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.901054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.901064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.901077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.901086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.901095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 05035FF9 +[2017/03/28 04:00:02.901107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:02.901116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.901135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '05035FF9' stored +[2017/03/28 04:00:02.901147, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x05035ff9 (84107257) + open_persistent_id : 0x0000000005035ff9 (84107257) + open_volatile_id : 0x000000002c989be2 (748198882) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.901246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 05035FF9 +[2017/03/28 04:00:02.901256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.901276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.901285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x05035ff9) stored +[2017/03/28 04:00:02.901292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2c989be2 (748198882) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x05035ff9 (84107257) + open_persistent_id : 0x0000000005035ff9 (84107257) + open_volatile_id : 0x000000002c989be2 (748198882) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.901423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 748198882 (1 used) +[2017/03/28 04:00:02.901442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll hash 0xa4e572cd +[2017/03/28 04:00:02.901452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll) returning 0644 +[2017/03/28 04:00:02.901460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.901470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll and file doesn't exist. +[2017/03/28 04:00:02.901479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.901487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.901495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 05035FF9 +[2017/03/28 04:00:02.901505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:02.901517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 05035FF9 +[2017/03/28 04:00:02.901540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.901548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.901557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 748198882 (0 used) +[2017/03/28 04:00:02.901565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.901574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.901584, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:02.901593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.901602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1275/512 +[2017/03/28 04:00:02.901614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.903910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.903931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1275 (position 1275) from bitmap +[2017/03/28 04:00:02.903948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1276 (position 1276) from bitmap +[2017/03/28 04:00:02.903956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1277 (position 1277) from bitmap +[2017/03/28 04:00:02.903976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1275 +[2017/03/28 04:00:02.903998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.904009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.904124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.904171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.904188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.904203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.904213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.904230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.904245, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.904258, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.904267, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.904277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.904290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.904300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.904309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.904322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.904331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.904341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C5F6046B +[2017/03/28 04:00:02.904353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:02.904362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.904383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C5F6046B' stored +[2017/03/28 04:00:02.904395, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc5f6046b (3321234539) + open_persistent_id : 0x00000000c5f6046b (3321234539) + open_volatile_id : 0x00000000a60e25a5 (2785944997) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.904502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C5F6046B +[2017/03/28 04:00:02.904513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.904521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.904530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc5f6046b) stored +[2017/03/28 04:00:02.904538, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa60e25a5 (2785944997) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc5f6046b (3321234539) + open_persistent_id : 0x00000000c5f6046b (3321234539) + open_volatile_id : 0x00000000a60e25a5 (2785944997) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.904720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2785944997 (1 used) +[2017/03/28 04:00:02.904733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.904748, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.904761, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.904769, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.904783, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.904793, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.904806, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.904820, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.904829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.904852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.904860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.904871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.904882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:02.904894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.904902, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x875ac11f60acdf0c (-8693423790175232244) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004fb (1275) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.904319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009572943a (2507314234) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.905069, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x9753320283534319372 key fd00:8183f:0 +[2017/03/28 04:00:02.905087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.905097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.905107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.905117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x9753320283534319373 key fd00:8183f:0 +[2017/03/28 04:00:02.905128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.905136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.905143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.905153, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.905172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.905187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.905201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.905209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.905232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2785944997 +[2017/03/28 04:00:02.905246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.905264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.905336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1276 +[2017/03/28 04:00:02.905351, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.905362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.905475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.905519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.905545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.905556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2785944997 +[2017/03/28 04:00:02.905567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1276, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.905576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.905588, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.905598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.905619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 0 +[2017/03/28 04:00:02.905638, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.905654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.905664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.905677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.905686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.905702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x9753320283534319373 key fd00:8183f:0 +[2017/03/28 04:00:02.905722, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.905737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.905747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.905758, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2147483648 +[2017/03/28 04:00:02.905773, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.905784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.905797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.905806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.905819, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.905830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.905838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.905881, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 315435570310387917 +[2017/03/28 04:00:02.905893, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.905913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.905923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.905950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.905958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.905971, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.905982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.905990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906016, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 719652438290953897 +[2017/03/28 04:00:02.906033, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.906052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.906061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.906073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906094, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.906105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.906113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906126, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 831419905764959754 +[2017/03/28 04:00:02.906148, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.906167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.906177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.906189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906209, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.906221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.906229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906242, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1411920618278580321 +[2017/03/28 04:00:02.906253, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.906275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.906285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.906297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.906343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.906351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906364, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1476570927652861720 +[2017/03/28 04:00:02.906374, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.906390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.906400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.906412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906432, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.906443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.906451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906462, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1605524625388862919 +[2017/03/28 04:00:02.906473, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.906489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.906499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.906516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906551, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.906563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.906571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906584, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1758874919121505528 +[2017/03/28 04:00:02.906595, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.906614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.906625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.906637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906657, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:02.906669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.906677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1975072744669092083 +[2017/03/28 04:00:02.906701, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.906718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.906728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.906741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906768, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.906779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.906788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906801, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2201885583624495201 +[2017/03/28 04:00:02.906812, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.906828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.906838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.906851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.906885, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.906896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.906904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.906916, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2462687183773884072 +[2017/03/28 04:00:02.906927, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.906944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.906968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.906981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.906989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907001, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.907019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:02.907028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907040, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2858134922804592009 +[2017/03/28 04:00:02.907051, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.907069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.907079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907112, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.907125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.907133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907145, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6104764883245928384 +[2017/03/28 04:00:02.907156, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.907173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.907183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907216, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.907227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.907235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907254, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6257121441233827669 +[2017/03/28 04:00:02.907266, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.907283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:02.907293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907327, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:02.907339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.907347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907360, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6310139770331742777 +[2017/03/28 04:00:02.907370, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.907387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.907397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.907409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.907441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.907448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907460, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6548049619929241633 +[2017/03/28 04:00:02.907476, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.907494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.907517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907551, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.907565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.907586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907599, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6913129273986547435 +[2017/03/28 04:00:02.907609, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.907626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.907636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907669, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.907681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.907689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907702, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7310660941788960727 +[2017/03/28 04:00:02.907713, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.907730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.907745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907778, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.907789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.907798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907810, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7361429841685695921 +[2017/03/28 04:00:02.907821, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.907838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.907848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.907860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.907869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.907881, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:02.907892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.907900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.907912, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7809774392713535344 +[2017/03/28 04:00:02.907923, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:02.907952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:02.907971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.907992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:02.908040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:02.908048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908061, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7861788678555509228 +[2017/03/28 04:00:02.908073, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:02.908091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:02.908101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.908113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908134, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:02.908147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:02.908155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908168, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8301734627609576582 +[2017/03/28 04:00:02.908179, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:02.908196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:02.908206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.908219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908245, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:02.908272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:02.908280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908292, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8538475923467988141 +[2017/03/28 04:00:02.908303, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:02.908333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:02.908343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.908355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908376, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:02.908387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:02.908395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908407, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8616877903032989778 +[2017/03/28 04:00:02.908418, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:02.908434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:02.908444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.908457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:02.908495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:02.908504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908517, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8746499513019512291 +[2017/03/28 04:00:02.908528, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:02.908545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:02.908555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.908567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908588, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:02.908658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:02.908672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908686, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8883920997114300545 +[2017/03/28 04:00:02.908698, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:02.908716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:02.908726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.908739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908761, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:02.908772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:02.908780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908799, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8957753563803497340 +[2017/03/28 04:00:02.908810, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:02.908827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:02.908850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.908863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908883, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:02.908894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:02.908902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.908914, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 9223372036854775807 +[2017/03/28 04:00:02.908924, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:02.908940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:02.908963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.908975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.908983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.908995, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:02.909006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:02.909014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.909024, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:02.909036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3672 +[2017/03/28 04:00:02.909050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3672] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:02.909064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.909086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3672 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.909146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1277 +[2017/03/28 04:00:02.909161, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.909172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.909292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.909341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.909352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:02.909361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2785944997 +[2017/03/28 04:00:02.909371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1277, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.909380, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:02.909394, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:02.909404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:02.909415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.909450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.909458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1278/510 +[2017/03/28 04:00:02.909467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1278/511 +[2017/03/28 04:00:02.909475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1278/512 +[2017/03/28 04:00:02.909485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.916637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.916661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1278 (position 1278) from bitmap +[2017/03/28 04:00:02.916671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1278 +[2017/03/28 04:00:02.916690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.916710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.916821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.916879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.916893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2785944997 +[2017/03/28 04:00:02.916905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.916914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.916925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.916937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:02.916946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:02.916979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.916994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x875ac11f60acdf0d (-8693423790175232243) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004fb (1275) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.904319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009572943a (2507314234) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.917150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:02.917160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.917398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x875ac11f60acdf0d (-8693423790175232243) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.917482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x9753320283534319373 key fd00:8183f:0 +[2017/03/28 04:00:02.917493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.917504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.917512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.917521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.917555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:02.917596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.917629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.917644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C5F6046B +[2017/03/28 04:00:02.917657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffa0 +[2017/03/28 04:00:02.917672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C5F6046B +[2017/03/28 04:00:02.917681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.917689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.917701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2785944997 (0 used) +[2017/03/28 04:00:02.917713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.917728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1279/512 +[2017/03/28 04:00:02.917742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.918490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.918510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1279 (position 1279) from bitmap +[2017/03/28 04:00:02.918519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1279 +[2017/03/28 04:00:02.918539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.918557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.918671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.918719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.918735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF08.tmp] +[2017/03/28 04:00:02.918747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.918757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp" +[2017/03/28 04:00:02.918769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP] +[2017/03/28 04:00:02.918780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.918792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF08.tmp +[2017/03/28 04:00:02.918817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF08.tmp +[2017/03/28 04:00:02.918828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF08.tmp ? +[2017/03/28 04:00:02.918836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF08.tmp (len 11) ? +[2017/03/28 04:00:02.918859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF08.tmp ? +[2017/03/28 04:00:02.918867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF08.tmp (len 11) ? +[2017/03/28 04:00:02.918881, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.918895, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.918905, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.918917, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.918926, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.918941, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.918969, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.919003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF08.tmp ? +[2017/03/28 04:00:02.919013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF08.tmp (len 11) ? +[2017/03/28 04:00:02.919021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFF08.tmp +[2017/03/28 04:00:02.919029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.919046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.919056, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.919067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.919084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.919099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.919109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.919119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2540836C +[2017/03/28 04:00:02.919130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:02.919140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.919176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2540836C' stored +[2017/03/28 04:00:02.919188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2540836c (624984940) + open_persistent_id : 0x000000002540836c (624984940) + open_volatile_id : 0x00000000b6094311 (3054060305) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.919299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2540836C +[2017/03/28 04:00:02.919308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.919316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.919324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2540836c) stored +[2017/03/28 04:00:02.919337, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb6094311 (3054060305) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2540836c (624984940) + open_persistent_id : 0x000000002540836c (624984940) + open_volatile_id : 0x00000000b6094311 (3054060305) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.919473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3054060305 (1 used) +[2017/03/28 04:00:02.919484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp hash 0x651b4f22 +[2017/03/28 04:00:02.919496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp) returning 0644 +[2017/03/28 04:00:02.919518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.919530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:02.919542, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.919571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.919587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.919596, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.919604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.919612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.919637, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.919690, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.919702, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.919710, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.920100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:02.920114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Granting 0x2 +[2017/03/28 04:00:02.920130, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.920143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.920152, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.920166, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.920177, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.920210, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.920225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.920233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:02.920245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.920261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.920297, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:02.920310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.920318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.920317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.920343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.920358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:02.920371, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.920375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp + seqnum=54, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.920405, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.920414, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:02.920416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.920425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.920426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.920434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.920436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib/samba/drivers + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.920443, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.920445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + Security token: (NULL) +[2017/03/28 04:00:02.920452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.920453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.920474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.920483, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, file_id = fd00:7fc91:0 gen_id = 3070794650 +[2017/03/28 04:00:02.920493, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, fd00:7fc91:0/3070794650, tv_sec = 58d9c3a2, tv_usec = e0637 +[2017/03/28 04:00:02.920504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.920513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.920530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.920576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.920588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.920596, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3937102b93dd78f1 (4122781763231381745) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004ff (1279) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.919095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b7089b9a (3070794650) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.920769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381745 key fd00:7fc91:0 +[2017/03/28 04:00:02.920794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.920804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.920814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.920823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381746 key fd00:7fc91:0 +[2017/03/28 04:00:02.920848, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.920859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.920875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.920883, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.920890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.920896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.920915, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.920964, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.920977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.920985, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.921315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.921328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp is: +[2017/03/28 04:00:02.921336, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.921685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.921696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.921708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.921720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.921729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.921740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp is: +[2017/03/28 04:00:02.921754, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.922009, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.922019, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.922239, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.922250, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.922260, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.922282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.922289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.922296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.922314, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.922324, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.922344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.922358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.922370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.922381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.922391, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.922398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.922413, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.922422, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.922431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.922441, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.922450, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.922478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.922486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.922492, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.922499, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.922506, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.922519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp is: +[2017/03/28 04:00:02.922541, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.922867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.922878, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.922891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.922899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.922907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.922916, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.922925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.922933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.922940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.922961, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.922969, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.922976, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.922995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.923012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.923025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.923033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.923042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.923058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.923065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.923073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923097, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.923104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923124, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.923131, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923150, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.923157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923196, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.923204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923232, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.923253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.923266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.923274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.923282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.923289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.923305, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923338, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923349, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.923360, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.923372, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923382, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923409, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.923418, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.923426, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.923433, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.923440, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.923456, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.923482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.923491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.923500, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.923508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.923515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.923522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.923535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.923546, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.923564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.923577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.923589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.923600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.923610, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.923617, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923636, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.923661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.923672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.923701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.923709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.923717, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.923724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.923731, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.923782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp based on system ACL +[2017/03/28 04:00:02.923794, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.924072, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.924082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.924433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.924445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.924454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.924462, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.924469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.924475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.924497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.924510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.924517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.924538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.924550, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.924576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.924587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.932637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.932656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.932667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3054060305 +[2017/03/28 04:00:02.932684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.932696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1280/512 +[2017/03/28 04:00:02.932710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.933631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.933651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1280 (position 1280) from bitmap +[2017/03/28 04:00:02.933661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1280 +[2017/03/28 04:00:02.933680, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.933692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.933814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.933876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.933892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF08.tmp] +[2017/03/28 04:00:02.933903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.933925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp" +[2017/03/28 04:00:02.933937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP] +[2017/03/28 04:00:02.933946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.933957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF08.tmp +[2017/03/28 04:00:02.933970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.933993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.934002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.934016, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.934025, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.934034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.934054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.934068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.934076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.934086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FEEE921C +[2017/03/28 04:00:02.934097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:02.934106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.934126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FEEE921C' stored +[2017/03/28 04:00:02.934137, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfeee921c (4277047836) + open_persistent_id : 0x00000000feee921c (4277047836) + open_volatile_id : 0x000000000fc8583b (264788027) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.934232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FEEE921C +[2017/03/28 04:00:02.934241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.934249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.934262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xfeee921c) stored +[2017/03/28 04:00:02.934270, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0fc8583b (264788027) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfeee921c (4277047836) + open_persistent_id : 0x00000000feee921c (4277047836) + open_volatile_id : 0x000000000fc8583b (264788027) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.934416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 264788027 (2 used) +[2017/03/28 04:00:02.934426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp hash 0x651b4f22 +[2017/03/28 04:00:02.934436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp) returning 0644 +[2017/03/28 04:00:02.934444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.934464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.934479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.934491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.934500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:02.934509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:02.934517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Granting 0x100180 +[2017/03/28 04:00:02.934539, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:02.934548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.934555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.934566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.934576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.934587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381746 key fd00:7fc91:0 +[2017/03/28 04:00:02.934605, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.934615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.934623, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.934632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.934645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.934655, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:02.934663, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, fd00:7fc91:0/3259036484, tv_sec = 58d9c3a2, tv_usec = e40b1 +[2017/03/28 04:00:02.934673, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=54, fsp->brlock_seqnum=54 +[2017/03/28 04:00:02.934682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.934695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.934705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.934714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:02.934722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:7fc91:0 +[2017/03/28 04:00:02.934730, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:02.934742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=55 +[2017/03/28 04:00:02.934752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.934760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.934767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.934775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.934784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.934791, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3937102b93dd78f2 (4122781763231381746) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004ff (1279) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.919095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b7089b9a (3070794650) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000500 (1280) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.934065 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c240f344 (3259036484) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.935029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381746 key fd00:7fc91:0 +[2017/03/28 04:00:02.935057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.935068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.935078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.935086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381747 key fd00:7fc91:0 +[2017/03/28 04:00:02.935096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.935104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.935111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.935120, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.935137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.935152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.935164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.935173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.935181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 264788027 +[2017/03/28 04:00:02.935193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.935203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1281/512 +[2017/03/28 04:00:02.935216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.935625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.935643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1281 (position 1281) from bitmap +[2017/03/28 04:00:02.935653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1281 +[2017/03/28 04:00:02.935671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.935681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.935801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.935848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.935875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1281, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.935884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 264788027 +[2017/03/28 04:00:02.935898, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (fnum 264788027) info_level=1004 totdata=40 +[2017/03/28 04:00:02.935909, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:02.935931, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.935947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.935957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.935995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.936005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.936013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp : setting dos mode 0x80 +[2017/03/28 04:00:02.936021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.936037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.936064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.936074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.936093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.936114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.936125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.936126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:02.936158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.936164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.936171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.936173, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + notifyd_trigger: Trying path /var + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.936182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.936184, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + notifyd_trigger: Trying path /var/lib + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.936191, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.936194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.936201, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.936204, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba/drivers + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.936211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.936215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:02.936219, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.936227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.936246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.936250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.936263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1282/512 +[2017/03/28 04:00:02.936277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:02.936276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.936289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.936310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.936318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.936325, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.936332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.936339, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.936679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.936698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1282 (position 1282) from bitmap +[2017/03/28 04:00:02.936708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1282 +[2017/03/28 04:00:02.936725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.936736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.936856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.936903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.936931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 264788027 +[2017/03/28 04:00:02.936944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.936952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.936963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.936974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.936985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381747 key fd00:7fc91:0 +[2017/03/28 04:00:02.936996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.937005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.937012, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3937102b93dd78f3 (4122781763231381747) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000004ff (1279) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.919095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b7089b9a (3070794650) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.937168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381747 key fd00:7fc91:0 +[2017/03/28 04:00:02.937188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.937198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.937209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.937219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381748 key fd00:7fc91:0 +[2017/03/28 04:00:02.937231, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:02.937243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.937251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.937260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FEEE921C +[2017/03/28 04:00:02.937283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:02.937295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FEEE921C +[2017/03/28 04:00:02.937304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.937311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.937326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 264788027 (1 used) +[2017/03/28 04:00:02.937351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.937360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1283/512 +[2017/03/28 04:00:02.937372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.937865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.937884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1283 (position 1283) from bitmap +[2017/03/28 04:00:02.937894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1283 +[2017/03/28 04:00:02.937911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.937923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.938034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.938087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.938101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3054060305 +[2017/03/28 04:00:02.938114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.938122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.938133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.938145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:02.938157, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381748 key fd00:7fc91:0 +[2017/03/28 04:00:02.938169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, file_id = fd00:7fc91:0 gen_id = 3070794650 has kernel oplock state of 1. +[2017/03/28 04:00:02.938196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.938207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.938215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.938222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.938230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.938246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.938256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=55, fsp->brlock_seqnum=54 +[2017/03/28 04:00:02.938282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.938292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:02.938301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.938309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:02.938317, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:7fc91:0 +[2017/03/28 04:00:02.938326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:02.938341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=56 +[2017/03/28 04:00:02.938350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.938359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:02.938366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.938374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.938383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.938391, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3937102b93dd78f4 (4122781763231381748) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.938463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4122781763231381748 key fd00:7fc91:0 +[2017/03/28 04:00:02.938473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.938481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.938489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.938498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.938511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.938523, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.938548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.938556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.938569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2540836C +[2017/03/28 04:00:02.938579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ac40 +[2017/03/28 04:00:02.938592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2540836C +[2017/03/28 04:00:02.938600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.938608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.938619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3054060305 (0 used) +[2017/03/28 04:00:02.938630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.938640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1284/512 +[2017/03/28 04:00:02.938653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.939037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.939057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1284 (position 1284) from bitmap +[2017/03/28 04:00:02.939066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1284 +[2017/03/28 04:00:02.939085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.939096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.939215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.939262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.939277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF08.tmp] +[2017/03/28 04:00:02.939301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.939310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp" +[2017/03/28 04:00:02.939321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.939334, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.939348, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.939356, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.939365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.939377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.939389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.939398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.939413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2E2666BB +[2017/03/28 04:00:02.939478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:02.939493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.939515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2E2666BB' stored +[2017/03/28 04:00:02.939540, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2e2666bb (774268603) + open_persistent_id : 0x000000002e2666bb (774268603) + open_volatile_id : 0x00000000a2d5e6d2 (2731927250) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.939638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2E2666BB +[2017/03/28 04:00:02.939649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.939657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.939666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2e2666bb) stored +[2017/03/28 04:00:02.939673, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa2d5e6d2 (2731927250) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2e2666bb (774268603) + open_persistent_id : 0x000000002e2666bb (774268603) + open_volatile_id : 0x00000000a2d5e6d2 (2731927250) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.939835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2731927250 (1 used) +[2017/03/28 04:00:02.939860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp hash 0x651b4f22 +[2017/03/28 04:00:02.939870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp) returning 0644 +[2017/03/28 04:00:02.939879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.939899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x0 +[2017/03/28 04:00:02.939909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.939921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.939930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:02.939939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:02.939947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Granting 0x10080 +[2017/03/28 04:00:02.939987, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.939998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.940006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.940029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.940041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.940053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.940066, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, fd00:7fc91:0/554583394, tv_sec = 58d9c3a2, tv_usec = e557a +[2017/03/28 04:00:02.940078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=56 +[2017/03/28 04:00:02.940087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.940096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.940104, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a25317d8b7cf21a (1883966434405315098) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000504 (1284) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.939386 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000210e4562 (554583394) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.940259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315098 key fd00:7fc91:0 +[2017/03/28 04:00:02.940291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.940301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.940311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.940320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315099 key fd00:7fc91:0 +[2017/03/28 04:00:02.940331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.940338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.940346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.940355, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.940386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x0 +[2017/03/28 04:00:02.940397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.940409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.940417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.940425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2731927250 +[2017/03/28 04:00:02.940437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.940448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1285/512 +[2017/03/28 04:00:02.940468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.940960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.940979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1285 (position 1285) from bitmap +[2017/03/28 04:00:02.940988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1285 +[2017/03/28 04:00:02.941006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.941017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.941130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.941176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.941189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1285, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.941198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2731927250 +[2017/03/28 04:00:02.941219, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (fnum 2731927250) info_level=1013 totdata=1 +[2017/03/28 04:00:02.941229, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.941247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x0 +[2017/03/28 04:00:02.941258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.941285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:02.941294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:02.941302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:02.941311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2731927250, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.941321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.941329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.941339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.941351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:02.941362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315099 key fd00:7fc91:0 +[2017/03/28 04:00:02.941379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.941389, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a25317d8b7cf21b (1883966434405315099) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000504 (1284) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.939386 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000210e4562 (554583394) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x651b4f22 (1696288546) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.941862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315099 key fd00:7fc91:0 +[2017/03/28 04:00:02.941892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.941908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.941919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.941928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315100 key fd00:7fc91:0 +[2017/03/28 04:00:02.941941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.941966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1286/512 +[2017/03/28 04:00:02.941979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.948625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.948646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1286 (position 1286) from bitmap +[2017/03/28 04:00:02.948655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1286 +[2017/03/28 04:00:02.948672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.948683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.948796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.948854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.948867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2731927250 +[2017/03/28 04:00:02.948879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.948887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.948897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.948909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.948920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315100 key fd00:7fc91:0 +[2017/03/28 04:00:02.948930, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.948937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x651b4f22 +[2017/03/28 04:00:02.948945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:02.948967, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.948974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x651b4f22 +[2017/03/28 04:00:02.949015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.949026, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1a25317d8b7cf21c (1883966434405315100) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.914569658 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.949107, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x1883966434405315100 key fd00:7fc91:0 +[2017/03/28 04:00:02.949117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.949127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.949134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.949144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.949154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.949165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.949186, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.949200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) +[2017/03/28 04:00:02.949195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.949213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.949223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2E2666BB +[2017/03/28 04:00:02.949224, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.949233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:02.949236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4ceca70 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.949245, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.949248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2E2666BB +[2017/03/28 04:00:02.949252, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.949258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:02.949260, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.949288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.949289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.949298, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.949299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + freed files structure 2731927250 (0 used) +[2017/03/28 04:00:02.949311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.949321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1287/512 +[2017/03/28 04:00:02.949333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.950108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.950128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1287 (position 1287) from bitmap +[2017/03/28 04:00:02.950137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1287 +[2017/03/28 04:00:02.950157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.950169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.950293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.950355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.950371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF08.tmp] +[2017/03/28 04:00:02.950382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.950403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp" +[2017/03/28 04:00:02.950414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.950427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.950439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF08.tmp +[2017/03/28 04:00:02.950447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF08.tmp ? +[2017/03/28 04:00:02.950455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF08.tmp (len 11) ? +[2017/03/28 04:00:02.950463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF08.tmp ? +[2017/03/28 04:00:02.950470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF08.tmp (len 11) ? +[2017/03/28 04:00:02.950481, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.950495, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.950503, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.950514, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.950522, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.950555, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.950569, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.950605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF08.tmp ? +[2017/03/28 04:00:02.950615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF08.tmp (len 11) ? +[2017/03/28 04:00:02.950622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFF08.tmp +[2017/03/28 04:00:02.950630, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.950646, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.950656, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.950665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.950675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.950688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.950697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.950706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 66153458 +[2017/03/28 04:00:02.950717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:02.950726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.950746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '66153458' stored +[2017/03/28 04:00:02.950757, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x66153458 (1712665688) + open_persistent_id : 0x0000000066153458 (1712665688) + open_volatile_id : 0x00000000b192a5a7 (2979177895) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.950871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 66153458 +[2017/03/28 04:00:02.950880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.950888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.950896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x66153458) stored +[2017/03/28 04:00:02.950903, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb192a5a7 (2979177895) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x66153458 (1712665688) + open_persistent_id : 0x0000000066153458 (1712665688) + open_volatile_id : 0x00000000b192a5a7 (2979177895) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.951056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2979177895 (1 used) +[2017/03/28 04:00:02.951067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp hash 0x651b4f22 +[2017/03/28 04:00:02.951077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp) returning 0644 +[2017/03/28 04:00:02.951086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.951096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:02.951107, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.951116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.951129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.951138, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.951145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.951152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.951173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.951214, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.951226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.951234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.951590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:02.951603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Granting 0x2 +[2017/03/28 04:00:02.951619, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.951632, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.951640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.951655, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.951665, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.951692, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.951708, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.951716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:02.951732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.951757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.951777, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:02.951790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.951788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.951798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.951813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.951816, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.951824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31460 + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.951851, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:02.951852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=56, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.951865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.951867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.951872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.951878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:02.951880, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.951888, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) +[2017/03/28 04:00:02.951889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.951896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + Security token: (NULL) +[2017/03/28 04:00:02.951904, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.951905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.951929, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.951938, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, file_id = fd00:7fc91:0 gen_id = 875079347 +[2017/03/28 04:00:02.951962, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, fd00:7fc91:0/875079347, tv_sec = 58d9c3a2, tv_usec = e819d +[2017/03/28 04:00:02.951983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.951993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.952022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.952061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.952074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.952082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6171bfbb502cba28 (7021604105272212008) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000507 (1287) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.950685 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003428a6b3 (875079347) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.946569652 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.952235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212008 key fd00:7fc91:0 +[2017/03/28 04:00:02.952255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.952279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.952289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.952299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212009 key fd00:7fc91:0 +[2017/03/28 04:00:02.952311, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, len 1048576 +[2017/03/28 04:00:02.952327, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.952338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.952348, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.952355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.952363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.952370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.952389, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.952439, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.952450, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:02.952458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.952817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:02.952826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp is: +[2017/03/28 04:00:02.952834, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.953181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:02.953192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:02.953204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:02.953215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:02.953224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:02.953235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp is: +[2017/03/28 04:00:02.953243, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.953495, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.953505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.953756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.953786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.953797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.953805, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.953812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.953819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.953850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.953862, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.953882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:02.953895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.953907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.953919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.953928, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.953936, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.953946, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.953969, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.953979, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.953989, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.953999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:02.954033, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.954042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.954049, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.954057, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.954064, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:02.954077, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp is: +[2017/03/28 04:00:02.954087, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.954454, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.954481, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:02.954499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.954509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.954517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:02.954527, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:02.954537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.954546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.954554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:02.954562, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:02.954570, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:02.954577, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:02.954596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.954609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.954622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:02.954631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:02.954640, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.954658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:02.954667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:02.954675, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954688, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:02.954713, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:02.954742, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:02.954770, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954803, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:02.954811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:02.954847, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.954858, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.954866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.954874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.954886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.954900, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954946, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.954956, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.954967, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.954990, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.955001, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.955021, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.955031, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.955038, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:02.955059, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.955066, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.955081, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.955092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.955100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.955110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.955117, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.955124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.955136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.955150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.955160, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.955178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.955191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.955202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:02.955213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:02.955222, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:02.955229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.955239, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.955248, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.955257, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.955267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:02.955291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:02.955319, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.955326, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.955337, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.955345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:02.955352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:02.955386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp based on system ACL +[2017/03/28 04:00:02.955398, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.955672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:02.955681, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:02.956116, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.956131, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.956141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.956149, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.956156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.956163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.956186, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.956200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:02.956208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:02.956216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.956227, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.956246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.956257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.956270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.956278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.956287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.956301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.956311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1288/512 +[2017/03/28 04:00:02.956337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.961041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.961067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1288 (position 1288) from bitmap +[2017/03/28 04:00:02.961077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1288 +[2017/03/28 04:00:02.961094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.961105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.961226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.961287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.961300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1288, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.961324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.961336, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (fnum 2979177895) info_level=1020 totdata=8 +[2017/03/28 04:00:02.961355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp to 827392 +[2017/03/28 04:00:02.961366, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 827392 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp : setting new size to 827392 +[2017/03/28 04:00:02.961379, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp to len 827392 +[2017/03/28 04:00:02.961396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.961409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.961428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.961439, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:7fc91:0 +[2017/03/28 04:00:02.961440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.961453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.961463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.961474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:02.961472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Locking key 00FD00000000000091FC + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.961488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:02.961494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.961501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + notifyd_trigger: Trying path /var + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212009 key fd00:7fc91:0 +[2017/03/28 04:00:02.961517, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.961519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var/lib + unparse_share_modes: +[2017/03/28 04:00:02.961542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.961544, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib/samba + d: struct share_mode_data +[2017/03/28 04:00:02.961552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x6171bfbb502cba29 (7021604105272212009) + notifyd_trigger: Trying path /var/lib/samba/drivers + servicepath : * + servicepath : '/var/lib/samba/drivers' +[2017/03/28 04:00:02.961568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL +[2017/03/28 04:00:02.961578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000507 (1287) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.950685 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003428a6b3 (875079347) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.961439312 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.961732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212009 key fd00:7fc91:0 +[2017/03/28 04:00:02.961751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.961762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.961772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.961781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212010 key fd00:7fc91:0 +[2017/03/28 04:00:02.961812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.961844, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.961867, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:02.961877, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.961885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.961900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.961911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.961945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.961957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:02.961953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1289/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.961973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.961992, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.962005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.962013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.962021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.962029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.962036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.962044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.963929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.963951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1289 (position 1289) from bitmap +[2017/03/28 04:00:02.963978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1289 +[2017/03/28 04:00:02.964453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.964479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.964671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.964721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.964735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1289, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.964745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.964757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.964767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.964785, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.964807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.964818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.964831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.964840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.964911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:02.964939, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.964950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:02.964961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.964971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1290/512 +[2017/03/28 04:00:02.964984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.965071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.965128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1290 (position 1290) from bitmap +[2017/03/28 04:00:02.965139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1290 +[2017/03/28 04:00:02.965625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.965638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.965796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.965845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.965858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1290, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.965867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.965878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.965887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.965941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:02.965955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.965965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:02.965978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.965988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1291/512 +[2017/03/28 04:00:02.966001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.966076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.966092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1291 (position 1291) from bitmap +[2017/03/28 04:00:02.966101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1291 +[2017/03/28 04:00:02.966590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.966603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.966714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.966759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.966771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1291, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.966781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.966791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.966805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.966868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:02.966882, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.966891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:02.966916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.966927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1292/512 +[2017/03/28 04:00:02.966939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.967009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.967024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1292 (position 1292) from bitmap +[2017/03/28 04:00:02.967033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1292 +[2017/03/28 04:00:02.967518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.967531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.967646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.967691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.967704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1292, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.967713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.967723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.967731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.967779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:02.967792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.967802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:02.967814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.967824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1293/512 +[2017/03/28 04:00:02.967836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.967916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.967931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1293 (position 1293) from bitmap +[2017/03/28 04:00:02.967940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1293 +[2017/03/28 04:00:02.968442, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.968464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.968585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.968648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.968661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1293, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.968671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.968681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.968690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.968743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:02.968757, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.968771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:02.968784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.968794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1294/512 +[2017/03/28 04:00:02.968806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.968851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.968866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1294 (position 1294) from bitmap +[2017/03/28 04:00:02.968875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1294 +[2017/03/28 04:00:02.969432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.969447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.969564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.969614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.969626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1294, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.969635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.969658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.969667, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.969715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:02.969728, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.969738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:02.969750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.969759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1295/512 +[2017/03/28 04:00:02.969771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.969818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.969833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1295 (position 1295) from bitmap +[2017/03/28 04:00:02.969841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1295 +[2017/03/28 04:00:02.970306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.970317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.970445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.970488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.970500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1295, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.970509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.970518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.970540, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.970588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:02.970601, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.970610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:02.970622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.970631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1296/512 +[2017/03/28 04:00:02.970648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.970709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.970725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1296 (position 1296) from bitmap +[2017/03/28 04:00:02.970733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1296 +[2017/03/28 04:00:02.971197, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.971208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.971331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.971374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.971386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1296, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.971395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.971409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.971418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.971464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:02.971477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.971486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:02.971497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.971506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1297/512 +[2017/03/28 04:00:02.971518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.971597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.971612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1297 (position 1297) from bitmap +[2017/03/28 04:00:02.971620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1297 +[2017/03/28 04:00:02.973252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.973286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.973429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.973476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.973489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1297, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.973499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.973509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.973518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.973566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:02.973581, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.973591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:02.973603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.973613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1298/512 +[2017/03/28 04:00:02.973626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.973704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.973721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1298 (position 1298) from bitmap +[2017/03/28 04:00:02.973729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1298 +[2017/03/28 04:00:02.974237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.974253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.974364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.974409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.974422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1298, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.974431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.974441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.974450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.974495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:02.974513, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.974523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:02.974535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.974545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1299/512 +[2017/03/28 04:00:02.974558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.974605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.974620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1299 (position 1299) from bitmap +[2017/03/28 04:00:02.974628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1299 +[2017/03/28 04:00:02.975094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.975105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.975207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.975255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.975280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1299, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.975288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.975297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.975305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.975345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:02.975358, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.975367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:02.975377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.975386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1300/512 +[2017/03/28 04:00:02.975397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.975451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.975465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1300 (position 1300) from bitmap +[2017/03/28 04:00:02.975473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1300 +[2017/03/28 04:00:02.975978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.975992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.976106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.976150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.976162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1300, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.976170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.976180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.976188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.976233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:02.976246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:02.976255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:02.976266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.976295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1301/512 +[2017/03/28 04:00:02.976307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.976361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.976374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1301 (position 1301) from bitmap +[2017/03/28 04:00:02.976382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1301 +[2017/03/28 04:00:02.976734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.976750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.976872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.976914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.976926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1301, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.976940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.976950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (40960) too small for minimum aio_write of 0 +[2017/03/28 04:00:02.976959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.977006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp): pos = 786432, size = 40960, returned 40960 +[2017/03/28 04:00:02.977018, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2979177895, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, length=40960 offset=0 wrote=40960 +[2017/03/28 04:00:02.977027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, offset 786432, requested 40960, written = 40960 +[2017/03/28 04:00:02.977038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:02.977047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1302/512 +[2017/03/28 04:00:02.977058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.977573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.977592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1302 (position 1302) from bitmap +[2017/03/28 04:00:02.977600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1302 +[2017/03/28 04:00:02.977617, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.977628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.977744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.977789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.977801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1302, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.977810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.977823, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (fnum 2979177895) info_level=1004 totdata=40 +[2017/03/28 04:00:02.977835, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.977858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.977867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:42 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:42 2012 + +[2017/03/28 04:00:02.977915, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:42 2012 CEST id=fd00:7fc91:0 +[2017/03/28 04:00:02.977931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.977939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.977951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.977967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:02.977980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212010 key fd00:7fc91:0 +[2017/03/28 04:00:02.977996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.978004, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6171bfbb502cba2a (7021604105272212010) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000507 (1287) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.950685 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003428a6b3 (875079347) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.961439312 + changed_write_time : Di Apr 24 06:41:42 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.978158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212010 key fd00:7fc91:0 +[2017/03/28 04:00:02.978182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.978192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.978202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.978211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212011 key fd00:7fc91:0 +[2017/03/28 04:00:02.978228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.978236, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.978246, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:42 2012 +[2017/03/28 04:00:02.978255, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.978277, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.978293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.978307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.978329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.978341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1303/512 +[2017/03/28 04:00:02.978352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:02.978344, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.978381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.978408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.978417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.978424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.978431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.978438, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.978445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.979668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.979686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1303 (position 1303) from bitmap +[2017/03/28 04:00:02.979700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1303 +[2017/03/28 04:00:02.979718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.979729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.979839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.979898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.979911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 2979177895 +[2017/03/28 04:00:02.979924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.979932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.979956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.979977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:02.979990, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212011 key fd00:7fc91:0 +[2017/03/28 04:00:02.980023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, file_id = fd00:7fc91:0 gen_id = 875079347 has kernel oplock state of 1. +[2017/03/28 04:00:02.980037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.980049, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.980057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.980065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.980073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.980092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.980102, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=56 +[2017/03/28 04:00:02.980113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.980123, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:42 2012 +[2017/03/28 04:00:02.980134, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.980144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.980152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6171bfbb502cba2b (7021604105272212011) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:02 2017 CEST.961439312 + changed_write_time : Di Apr 24 06:41:42 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.980229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x7021604105272212011 key fd00:7fc91:0 +[2017/03/28 04:00:02.980244, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.980255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.980263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.980273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.980288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.980318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.980327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.980337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.980346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:02.980355, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.980362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.980369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.980378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.980387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:42 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.980431, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.980440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:42 2012 +[2017/03/28 04:00:02.980449, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.980457, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.980467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.980477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.980495, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.980506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.980513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.980543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.980548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.980552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 66153458 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.980565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:02.980569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.980578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.980579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var/lib + Unlocking key 66153458 +[2017/03/28 04:00:02.980588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.980590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.980595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.980616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.980622, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.980631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2979177895 (0 used) +[2017/03/28 04:00:02.980631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.980643, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.980669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.980680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.980693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.980702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.980714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.980730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1304/512 +[2017/03/28 04:00:02.980743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.981203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.981229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1304 (position 1304) from bitmap +[2017/03/28 04:00:02.981239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1304 +[2017/03/28 04:00:02.981259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.981270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.981382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.981441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.981466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF08.tmp] +[2017/03/28 04:00:02.981478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.981502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp" +[2017/03/28 04:00:02.981515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP] +[2017/03/28 04:00:02.981524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.981535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF08.tmp +[2017/03/28 04:00:02.981562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.981571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.981580, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.981597, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.981606, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.981616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.981645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.981663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.981672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.981682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A808C71A +[2017/03/28 04:00:02.981699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:02.981708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.981733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A808C71A' stored +[2017/03/28 04:00:02.981745, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa808c71a (2819147546) + open_persistent_id : 0x00000000a808c71a (2819147546) + open_volatile_id : 0x00000000cba4b1b8 (3416568248) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.981844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A808C71A +[2017/03/28 04:00:02.981853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.981875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.981883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa808c71a) stored +[2017/03/28 04:00:02.981891, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcba4b1b8 (3416568248) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa808c71a (2819147546) + open_persistent_id : 0x00000000a808c71a (2819147546) + open_volatile_id : 0x00000000cba4b1b8 (3416568248) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.982050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3416568248 (1 used) +[2017/03/28 04:00:02.982062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp hash 0x651b4f22 +[2017/03/28 04:00:02.982074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp) returning 0644 +[2017/03/28 04:00:02.982083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:02.982117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.982128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.982141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.982150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:02.982159, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:02.982168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Granting 0x120196 +[2017/03/28 04:00:02.982188, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.982203, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.982211, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.982225, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.982234, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.982248, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.982262, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.982283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:02.982294, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:02.982304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.982311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.982322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.982331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:02.982344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.982359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.982369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.982377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.982384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.982391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.982408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.982416, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, file_id = fd00:7fc91:0 gen_id = 561998100 +[2017/03/28 04:00:02.982431, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, fd00:7fc91:0/561998100, tv_sec = 58d9c3a2, tv_usec = efa99 +[2017/03/28 04:00:02.982442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.982451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.982458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3bde55bfc9956b95 (4313979775276641173) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000518 (1304) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.981657 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000217f6914 (561998100) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.982612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641173 key fd00:7fc91:0 +[2017/03/28 04:00:02.982631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.982641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.982656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.982666, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641174 key fd00:7fc91:0 +[2017/03/28 04:00:02.982677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.982684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.982691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.982702, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.982720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.982730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.982742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.982751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.982759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3416568248 +[2017/03/28 04:00:02.982772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.982782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1305/512 +[2017/03/28 04:00:02.982795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.983289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.983308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1305 (position 1305) from bitmap +[2017/03/28 04:00:02.983317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1305 +[2017/03/28 04:00:02.983335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.983346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.983464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.983510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.983536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1305, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.983545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3416568248 +[2017/03/28 04:00:02.983556, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (fnum 3416568248) info_level=1004 totdata=40 +[2017/03/28 04:00:02.983567, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:02.983587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.983597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:41:42 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:42 2012 + +[2017/03/28 04:00:02.983630, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:42 2012 CEST id=fd00:7fc91:0 +[2017/03/28 04:00:02.983648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.983656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.983667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.983678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:02.983689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641174 key fd00:7fc91:0 +[2017/03/28 04:00:02.983700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.983707, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3bde55bfc9956b96 (4313979775276641174) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000518 (1304) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.981657 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000217f6914 (561998100) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:42 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.983880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641174 key fd00:7fc91:0 +[2017/03/28 04:00:02.983918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.983929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.983939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.983948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641175 key fd00:7fc91:0 +[2017/03/28 04:00:02.983988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.983997, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.984007, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:42 2012 +[2017/03/28 04:00:02.984016, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.984025, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:02.984036, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.984065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:02.984077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.984086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.984094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.984195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.984255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.984266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1306/512 +[2017/03/28 04:00:02.984292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.984495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.984524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.984545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.984553, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.984560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.984568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.984576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.984588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.984625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.984639, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.984651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.984659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.984666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.984674, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.984689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.985009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.985028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1306 (position 1306) from bitmap +[2017/03/28 04:00:02.985037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1306 +[2017/03/28 04:00:02.985054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.985066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.985203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.985246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.985259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3416568248 +[2017/03/28 04:00:02.985284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.985298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.985308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.985320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:02.985331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641175 key fd00:7fc91:0 +[2017/03/28 04:00:02.985342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, file_id = fd00:7fc91:0 gen_id = 561998100 has kernel oplock state of 1. +[2017/03/28 04:00:02.985353, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.985363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.985371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:02.985378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:02.985385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:02.985400, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.985409, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=56 +[2017/03/28 04:00:02.985418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.985426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:42 2012 +[2017/03/28 04:00:02.985436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x651b4f22 +[2017/03/28 04:00:02.985444, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.985452, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3bde55bfc9956b97 (4313979775276641175) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:42 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.985539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x4313979775276641175 key fd00:7fc91:0 +[2017/03/28 04:00:02.985550, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.985559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.985567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.985577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.985600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.985618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.985626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.985637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.985647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:02.985669, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:02.985677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.985684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.985694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.985703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:42 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:02.985734, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.985744, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:42 2012 +[2017/03/28 04:00:02.985754, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.985763, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:02.985778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.985790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.985813, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.985827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.985825, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:02.985836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.985848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A808C71A +[2017/03/28 04:00:02.985863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.985872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:02.985876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4cf7900 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:02.985885, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.985888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A808C71A +[2017/03/28 04:00:02.985893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.985898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:02.985901, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:02.985908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:02.985909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.985918, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.985919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + freed files structure 3416568248 (0 used) +[2017/03/28 04:00:02.985931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.985941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1307/512 +[2017/03/28 04:00:02.985959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.986321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.986338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1307 (position 1307) from bitmap +[2017/03/28 04:00:02.986347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1307 +[2017/03/28 04:00:02.986366, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.986377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.986489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.986550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.986566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF08.tmp] +[2017/03/28 04:00:02.986577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.986591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp" +[2017/03/28 04:00:02.986616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.986629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.986643, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp] +[2017/03/28 04:00:02.986651, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.986661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.986672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.986685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.986693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.986702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 37E7E857 +[2017/03/28 04:00:02.986713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:02.986721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.986741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '37E7E857' stored +[2017/03/28 04:00:02.986752, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x37e7e857 (937945175) + open_persistent_id : 0x0000000037e7e857 (937945175) + open_volatile_id : 0x00000000c552a88f (3310528655) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.986849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 37E7E857 +[2017/03/28 04:00:02.986873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.986880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.986888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x37e7e857) stored +[2017/03/28 04:00:02.986895, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc552a88f (3310528655) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x37e7e857 (937945175) + open_persistent_id : 0x0000000037e7e857 (937945175) + open_volatile_id : 0x00000000c552a88f (3310528655) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.987046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3310528655 (1 used) +[2017/03/28 04:00:02.987058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp hash 0x651b4f22 +[2017/03/28 04:00:02.987068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp) returning 0644 +[2017/03/28 04:00:02.987077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.987096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.987107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.987119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.987128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:02.987137, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:02.987145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp. Granting 0x110080 +[2017/03/28 04:00:02.987153, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:02.987162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.987170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.987180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.987190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:02.987202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=0 +[2017/03/28 04:00:02.987214, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp, fd00:7fc91:0/157755569, tv_sec = 58d9c3a2, tv_usec = f0e3a +[2017/03/28 04:00:02.987229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=56 +[2017/03/28 04:00:02.987238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.987247, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.987254, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8ac22b85bb6b76ef (-8448142097618602257) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000051b (1307) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.986682 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000096728b1 (157755569) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x651b4f22 (1696288546) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.987405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x9998601976090949359 key fd00:7fc91:0 +[2017/03/28 04:00:02.987436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.987446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.987455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.987469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x9998601976090949360 key fd00:7fc91:0 +[2017/03/28 04:00:02.987480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.987487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.987494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.987503, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.987520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp attr = 0x20 +[2017/03/28 04:00:02.987543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.987556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.987565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.987574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3310528655 +[2017/03/28 04:00:02.987586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.987596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1308/512 +[2017/03/28 04:00:02.987610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.988175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.988192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1308 (position 1308) from bitmap +[2017/03/28 04:00:02.988201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1308 +[2017/03/28 04:00:02.988219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.988230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.988348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.988409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.988422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1308, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.988431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp - fnum 3310528655 +[2017/03/28 04:00:02.988444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.988466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.988477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.988488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fc70 +[2017/03/28 04:00:02.988498, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp seq 0x9998601976090949360 key fd00:7fc91:0 +[2017/03/28 04:00:02.988509, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp (fnum 3310528655) info_level=65290 totdata=142 +[2017/03/28 04:00:02.988522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll| +[2017/03/28 04:00:02.988536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll" +[2017/03/28 04:00:02.988547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUR130.DLL] +[2017/03/28 04:00:02.988556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.988567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmur130.dll +[2017/03/28 04:00:02.988578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmur130.dll +[2017/03/28 04:00:02.988587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmur130.dll ? +[2017/03/28 04:00:02.988594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 04:00:02.988634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmur130.dll ? +[2017/03/28 04:00:02.988642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 04:00:02.988654, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.988668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.988677, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.988687, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.988696, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.988710, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.988724, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.988769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmur130.dll ? +[2017/03/28 04:00:02.988779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmur130.dll (len 12) ? +[2017/03/28 04:00:02.988786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmur130.dll +[2017/03/28 04:00:02.988794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.988815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] +[2017/03/28 04:00:02.988825, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.988834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3310528655) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.988844, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.988857, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll] +[2017/03/28 04:00:02.988866, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.988882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll. Granting 0x2 +[2017/03/28 04:00:02.988908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.988921, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.988938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:02.988948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.988961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.988969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.988977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.989006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.989031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.989049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp +[2017/03/28 04:00:02.989061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.989083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.989109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.989121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.989131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:02.989142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:02.989131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + rename_open_files: renaming file fnum 3310528655 (file_id fd00:7fc91:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:02.989161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll hash 0xa4e572cd +[2017/03/28 04:00:02.989169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:02.989171, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF08.tmp + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.989183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:02.989185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + notifyd_trigger: Trying path /var + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:02.989193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.989196, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.989201, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:02.989205, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:02.989209, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers + sequence_number : 0x8ac22b85bb6b76f0 (-8448142097618602256) +[2017/03/28 04:00:02.989218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:02.989235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:02.989250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + pid: struct server_id + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:02.989265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll + op_mid : 0x000000000000051b (1307) + op_type : 0x0000 (0) +[2017/03/28 04:00:02.989276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) +[2017/03/28 04:00:02.989300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + private_options : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:02.989309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + time : Di Mär 28 04:00:02 2017 CEST.986682 + notifyd_trigger: Trying path /var/lib/samba + id: struct file_id +[2017/03/28 04:00:02.989318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + devid : 0x000000000000fd00 (64768) + notifyd_trigger: Trying path /var/lib/samba/drivers + inode : 0x000000000007fc91 (523409) +[2017/03/28 04:00:02.989326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_file_id : 0x00000000096728b1 (157755569) +[2017/03/28 04:00:02.989334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + uid : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + flags : 0x0000 (0) + name_hash : 0xa4e572cd (2766500557) + stale : 0x00 (0) +[2017/03/28 04:00:02.989346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lease : NULL + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:02.989359, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + delete_tokens: ARRAY(0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 +[2017/03/28 04:00:02.989374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:02.989382, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib + modified : 0x01 (1) + record : * +[2017/03/28 04:00:02.989391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:02.989400, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x000000000007fc91 (523409) + notifyd_trigger: Trying path /var/lib/samba/drivers + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.989408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.989410, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) +[2017/03/28 04:00:02.989415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll seq 0x9998601976090949360 key fd00:7fc91:0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.989433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.989444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.989454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.989464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll seq 0x9998601976090949361 key fd00:7fc91:0 +[2017/03/28 04:00:02.989477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:02.989487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1309/512 +[2017/03/28 04:00:02.989499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.989950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.989968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1309 (position 1309) from bitmap +[2017/03/28 04:00:02.989977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1309 +[2017/03/28 04:00:02.990001, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.990012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.990123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.990183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.990195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1309, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.990205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll - fnum 3310528655 +[2017/03/28 04:00:02.990239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll seq 0x9998601976090949361 key fd00:7fc91:0 +[2017/03/28 04:00:02.990252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa4e572cd +[2017/03/28 04:00:02.990261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll (fnum 3310528655) level=1034 max_data=56 +[2017/03/28 04:00:02.990278, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.990296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:02.990306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.990318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.990327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.990339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:02.990351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:02.990362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1310/512 +[2017/03/28 04:00:02.990374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.990918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.990934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1310 (position 1310) from bitmap +[2017/03/28 04:00:02.990943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1310 +[2017/03/28 04:00:02.990960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.990971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.991090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.991149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.991162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll - fnum 3310528655 +[2017/03/28 04:00:02.991174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.991181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.991192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD00000000000091FC +[2017/03/28 04:00:02.991203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:02.991212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:7fc91:0 +[2017/03/28 04:00:02.991229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:02.991238, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8ac22b85bb6b76f1 (-8448142097618602255) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000051b (1307) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.986682 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000096728b1 (157755569) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa4e572cd (2766500557) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.991388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa4e572cd +[2017/03/28 04:00:02.991397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.991405, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8ac22b85bb6b76f1 (-8448142097618602255) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:42 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000007fc91 (523409) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.991473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll seq 0x9998601976090949361 key fd00:7fc91:0 +[2017/03/28 04:00:02.991483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:02.991492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.991500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.991509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD00000000000091FC +[2017/03/28 04:00:02.991520, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:02.991539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.991547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.991556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 37E7E857 +[2017/03/28 04:00:02.991565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f720 +[2017/03/28 04:00:02.991577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 37E7E857 +[2017/03/28 04:00:02.991586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.991593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.991604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3310528655 (0 used) +[2017/03/28 04:00:02.991614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:02.991624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1311/512 +[2017/03/28 04:00:02.991637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.992858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:02.992876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1311 (position 1311) from bitmap +[2017/03/28 04:00:02.992885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1311 +[2017/03/28 04:00:02.992905, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.992916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.993035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.993082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.993098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmux130.dll] +[2017/03/28 04:00:02.993109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.993119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll" +[2017/03/28 04:00:02.993130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUX130.DLL] +[2017/03/28 04:00:02.993140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.993151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmux130.dll +[2017/03/28 04:00:02.993168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmux130.dll +[2017/03/28 04:00:02.993178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmux130.dll ? +[2017/03/28 04:00:02.993186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 04:00:02.993195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmux130.dll ? +[2017/03/28 04:00:02.993202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 04:00:02.993227, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.993248, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.993258, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.993269, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.993290, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.993304, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.993317, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.993350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmux130.dll ? +[2017/03/28 04:00:02.993359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 04:00:02.993366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmux130.dll +[2017/03/28 04:00:02.993374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.993390, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] +[2017/03/28 04:00:02.993399, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:02.993409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:02.993419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:02.993431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.993440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.993449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F95E6431 +[2017/03/28 04:00:02.993460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49000 +[2017/03/28 04:00:02.993474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.993494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F95E6431' stored +[2017/03/28 04:00:02.993505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf95e6431 (4183712817) + open_persistent_id : 0x00000000f95e6431 (4183712817) + open_volatile_id : 0x000000003ede86b0 (1054770864) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.993615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F95E6431 +[2017/03/28 04:00:02.993625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.993633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.993655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf95e6431) stored +[2017/03/28 04:00:02.993662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3ede86b0 (1054770864) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf95e6431 (4183712817) + open_persistent_id : 0x00000000f95e6431 (4183712817) + open_volatile_id : 0x000000003ede86b0 (1054770864) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.993824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1054770864 (1 used) +[2017/03/28 04:00:02.993836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll hash 0x90c52e5d +[2017/03/28 04:00:02.993860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll) returning 0644 +[2017/03/28 04:00:02.993869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:02.993880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll and file doesn't exist. +[2017/03/28 04:00:02.993889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.993897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.993907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F95E6431 +[2017/03/28 04:00:02.993917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:02.993929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F95E6431 +[2017/03/28 04:00:02.993938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.993946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.993970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1054770864 (0 used) +[2017/03/28 04:00:02.993984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.993993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:02.994004, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:02.994028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:02.994037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1312/512 +[2017/03/28 04:00:02.994049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:02.996031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:02.996050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1312 (position 1312) from bitmap +[2017/03/28 04:00:02.996059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1313 (position 1313) from bitmap +[2017/03/28 04:00:02.996067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1314 (position 1314) from bitmap +[2017/03/28 04:00:02.996076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1312 +[2017/03/28 04:00:02.996095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.996106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.996226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.996286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.996303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.996313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:02.996322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:02.996333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.996345, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.996358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.996366, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.996376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.996388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.996397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:02.996407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:02.996424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.996434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:02.996443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2B1A0373 +[2017/03/28 04:00:02.996455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49000 +[2017/03/28 04:00:02.996463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:02.996483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2B1A0373' stored +[2017/03/28 04:00:02.996495, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2b1a0373 (723125107) + open_persistent_id : 0x000000002b1a0373 (723125107) + open_volatile_id : 0x00000000f12d3c56 (4046273622) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:02.996634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2B1A0373 +[2017/03/28 04:00:02.996646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:02.996667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.996676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2b1a0373) stored +[2017/03/28 04:00:02.996684, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf12d3c56 (4046273622) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2b1a0373 (723125107) + open_persistent_id : 0x000000002b1a0373 (723125107) + open_volatile_id : 0x00000000f12d3c56 (4046273622) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:02.996831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4046273622 (1 used) +[2017/03/28 04:00:02.996843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:02.996871, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:02.996884, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:02.996892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:02.996905, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:02.996914, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.996927, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:02.996940, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:02.996966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:02.996978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.996986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:02.996997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:02.997008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:02.997020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:02.997029, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcd7f12f3e3df568f (-3639169135182653809) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000520 (1312) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.996421 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000af2ae7fd (2938824701) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:02.997175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14807574938526897807 key fd00:8183f:0 +[2017/03/28 04:00:02.997198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:02.997208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:02.997218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:02.997228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14807574938526897808 key fd00:8183f:0 +[2017/03/28 04:00:02.997239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:02.997247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:02.997254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:02.997264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.997295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:02.997305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.997318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.997326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.997334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4046273622 +[2017/03/28 04:00:02.997346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:02.997363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:02.997420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1313 +[2017/03/28 04:00:02.997435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:02.997450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:02.997569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:02.997613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:02.997625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:02.997635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4046273622 +[2017/03/28 04:00:02.997646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1313, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:02.997655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:02.997667, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:02.997676, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:02.997704, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 0 +[2017/03/28 04:00:02.997722, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:02.997738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:02.997747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:02.997760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:02.997769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.997783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14807574938526897808 key fd00:8183f:0 +[2017/03/28 04:00:02.997797, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:02.997810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:02.997819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.997830, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2147483648 +[2017/03/28 04:00:02.997857, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:02.997869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:02.997881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:02.997889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:02.997901, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:02.997911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:02.997919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.997945, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 315435570310387917 +[2017/03/28 04:00:02.997971, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:02.997994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:02.998004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.998017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998038, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:02.998050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:02.998058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 719652438290953897 +[2017/03/28 04:00:02.998082, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:02.998099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:02.998108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.998120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998140, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:02.998151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:02.998159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998171, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 831419905764959754 +[2017/03/28 04:00:02.998181, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:02.998198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:02.998207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.998224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998244, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:02.998255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:02.998263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998289, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1411920618278580321 +[2017/03/28 04:00:02.998299, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:02.998315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:02.998324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.998335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:02.998365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:02.998373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998385, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1476570927652861720 +[2017/03/28 04:00:02.998395, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:02.998412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:02.998421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.998432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:02.998467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:02.998475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998487, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1605524625388862919 +[2017/03/28 04:00:02.998497, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:02.998514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:02.998523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.998549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:02.998580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:02.998588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998600, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1758874919121505528 +[2017/03/28 04:00:02.998611, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:02.998629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:02.998639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.998650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998670, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:02.998686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:02.998695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998707, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1975072744669092083 +[2017/03/28 04:00:02.998717, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:02.998734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:02.998744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.998756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998776, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:02.998788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:02.998795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998808, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2201885583624495201 +[2017/03/28 04:00:02.998819, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:02.998835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:02.998858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.998869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.998889, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:02.998900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:02.998912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.998924, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2462687183773884072 +[2017/03/28 04:00:02.998935, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:02.998965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:02.998975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.998987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.998995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999008, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:02.999019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:02.999027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999039, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2858134922804592009 +[2017/03/28 04:00:02.999049, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:02.999066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:02.999076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.999088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999107, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:02.999118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:02.999126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6104764883245928384 +[2017/03/28 04:00:02.999154, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:02.999171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:02.999181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.999193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999213, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:02.999225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:02.999233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999245, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6257121441233827669 +[2017/03/28 04:00:02.999256, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:02.999286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:02.999296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.999307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999327, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:02.999338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:02.999345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999357, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6310139770331742777 +[2017/03/28 04:00:02.999367, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:02.999383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:02.999397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.999409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:02.999455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:02.999463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999475, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6548049619929241633 +[2017/03/28 04:00:02.999487, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:02.999504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:02.999514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.999540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999561, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:02.999573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:02.999581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6849629297574822808 +[2017/03/28 04:00:02.999605, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:02.999622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:02.999632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.999649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999670, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:02.999682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:02.999690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999702, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6913129273986547435 +[2017/03/28 04:00:02.999713, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:02.999729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:02.999753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:02.999765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999785, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:02.999796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:02.999804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999816, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7310660941788960727 +[2017/03/28 04:00:02.999827, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:02.999857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:02.999867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:02.999878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:02.999886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:02.999903, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:02.999915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:02.999922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:02.999934, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7361429841685695921 +[2017/03/28 04:00:02.999944, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:02.999987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:02.999998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.000011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.000059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.000067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000080, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.000092, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.000110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.000120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.000133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000153, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.000172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.000181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000193, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.000204, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.000222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.000232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.000245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000265, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.000291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.000299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000311, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.000321, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.000338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.000348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.000360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000380, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.000403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.000411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000429, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.000439, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.000455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.000465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.000476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000496, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.000507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.000515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000538, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.000550, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.000567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.000576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.000589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000628, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.000642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.000650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.000674, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.000698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.000708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.000720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000740, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.000752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.000760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000773, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.000784, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.000800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.000810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.000822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000855, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.000866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.000874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.000885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.000896, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.000912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.000926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.000939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.000947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.000972, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.000984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.000992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.001004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.001015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.001032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.001041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.001054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.001062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.001073, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.001086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.001094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.001104, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.001117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3800 +[2017/03/28 04:00:03.001125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3800] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.001151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.001176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3800 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.001243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1314 +[2017/03/28 04:00:03.001259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.001270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.001380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.001424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.001442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.001452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4046273622 +[2017/03/28 04:00:03.001463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1314, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.001472, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.001486, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.001498, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.001508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.001548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.001556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1315/510 +[2017/03/28 04:00:03.001565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1315/511 +[2017/03/28 04:00:03.001574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1315/512 +[2017/03/28 04:00:03.001585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.001990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.002017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1315 (position 1315) from bitmap +[2017/03/28 04:00:03.002027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1315 +[2017/03/28 04:00:03.002045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.002057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.002178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.002237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.002252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4046273622 +[2017/03/28 04:00:03.002264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.002272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.002283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.002309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.002318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.002334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.002342, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcd7f12f3e3df5690 (-3639169135182653808) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000520 (1312) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:02 2017 CEST.996421 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000af2ae7fd (2938824701) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.002490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.002499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.002506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcd7f12f3e3df5690 (-3639169135182653808) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.002601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14807574938526897808 key fd00:8183f:0 +[2017/03/28 04:00:03.002612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.002627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.002635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.002645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.002656, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.002677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.002686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.002696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2B1A0373 +[2017/03/28 04:00:03.002708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:03.002722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2B1A0373 +[2017/03/28 04:00:03.002731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.002738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.002748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4046273622 (0 used) +[2017/03/28 04:00:03.002759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.002770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1316/512 +[2017/03/28 04:00:03.002783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.003490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.003516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1316 (position 1316) from bitmap +[2017/03/28 04:00:03.003526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1316 +[2017/03/28 04:00:03.003546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.003558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.003679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.003739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.003755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF57.tmp] +[2017/03/28 04:00:03.003766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.003775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp" +[2017/03/28 04:00:03.003787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP] +[2017/03/28 04:00:03.003797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.003808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF57.tmp +[2017/03/28 04:00:03.003826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF57.tmp +[2017/03/28 04:00:03.003835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF57.tmp ? +[2017/03/28 04:00:03.003842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF57.tmp (len 11) ? +[2017/03/28 04:00:03.003871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF57.tmp ? +[2017/03/28 04:00:03.003878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF57.tmp (len 11) ? +[2017/03/28 04:00:03.003890, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.003904, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.003913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.003924, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.003932, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.003946, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.003995, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.004043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF57.tmp ? +[2017/03/28 04:00:03.004054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF57.tmp (len 11) ? +[2017/03/28 04:00:03.004062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFF57.tmp +[2017/03/28 04:00:03.004070, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.004101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.004111, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.004122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.004133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.004146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.004161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.004171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F3DAFDAC +[2017/03/28 04:00:03.004183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49000 +[2017/03/28 04:00:03.004192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.004213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F3DAFDAC' stored +[2017/03/28 04:00:03.004224, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf3dafdac (4091215276) + open_persistent_id : 0x00000000f3dafdac (4091215276) + open_volatile_id : 0x0000000010fc13f8 (284955640) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.004334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F3DAFDAC +[2017/03/28 04:00:03.004343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.004351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.004359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf3dafdac) stored +[2017/03/28 04:00:03.004366, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x10fc13f8 (284955640) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf3dafdac (4091215276) + open_persistent_id : 0x00000000f3dafdac (4091215276) + open_volatile_id : 0x0000000010fc13f8 (284955640) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.004516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 284955640 (1 used) +[2017/03/28 04:00:03.004540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp hash 0x7418c890 +[2017/03/28 04:00:03.004551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp) returning 0644 +[2017/03/28 04:00:03.004559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.004570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.004581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.004591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.004628, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.004642, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.004654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.004662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.004684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.004745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.004772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.004781, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.005153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.005166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Granting 0x2 +[2017/03/28 04:00:03.005181, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.005200, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.005208, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.005223, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.005232, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.005261, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.005290, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.005298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.005308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.005320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.005352, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.005364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.005372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.005364, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/locking.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.005387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.005396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.005399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:03.005408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.005417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.005416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Trying path /var/lib + seqnum=56, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.005439, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.005446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:03.005447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.005463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.005464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.005472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.005474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.005503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.005512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.005530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.005539, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, file_id = fd00:8031e:0 gen_id = 3857693586 +[2017/03/28 04:00:03.005563, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, fd00:8031e:0/3857693586, tv_sec = 58d9c3a3, tv_usec = 102f +[2017/03/28 04:00:03.005575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.005588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.005606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.005651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.005664, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.005672, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43a45fe48ed49d94 (4874126131975200148) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000524 (1316) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.4143 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e5efbb92 (3857693586) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.005829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200148 key fd00:8031e:0 +[2017/03/28 04:00:03.005854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.005865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.005876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.005885, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200149 key fd00:8031e:0 +[2017/03/28 04:00:03.005899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.005923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.005933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.005941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.005948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.005955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.005997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.006038, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.006050, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.006058, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.006414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.006436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp is: +[2017/03/28 04:00:03.006444, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.006790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.006801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.006813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.006825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.006834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.006857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp is: +[2017/03/28 04:00:03.006866, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.007120, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.007131, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.007383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.007396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.007407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.007415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.007422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.007429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.007452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.007473, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.007505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.007521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.007534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.007546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.007557, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.007565, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.007575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.007585, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.007594, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.007611, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.007621, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.007651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.007673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.007681, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.007687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.007694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.007707, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp is: +[2017/03/28 04:00:03.007730, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.008117, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.008131, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.008145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.008154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.008163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.008173, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.008184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.008192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.008200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.008209, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.008216, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.008223, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.008244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.008257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.008270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.008279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.008293, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.008311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.008319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.008327, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008370, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.008377, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.008419, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.008446, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008465, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.008472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008517, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.008525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.008536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.008557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.008565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.008572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.008586, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008634, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008646, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.008656, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.008667, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008677, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008697, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.008706, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.008713, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.008720, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.008732, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.008747, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.008758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.008766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.008776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.008783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.008790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.008797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.008810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.008820, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.008839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.008852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.008876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.008887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.008896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.008903, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008912, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008921, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008930, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.008939, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.008953, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.008997, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.009005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.009012, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.009019, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.009027, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.009065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp based on system ACL +[2017/03/28 04:00:03.009078, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.009326, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.009334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.009669, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.009681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.009692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.009700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.009707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.009714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.009736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.009750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.009758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.009765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.009776, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.009796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.009806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.009820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.009845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.009855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 284955640 +[2017/03/28 04:00:03.009869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.009879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1317/512 +[2017/03/28 04:00:03.009892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.010561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.010587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1317 (position 1317) from bitmap +[2017/03/28 04:00:03.010597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1317 +[2017/03/28 04:00:03.010617, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.010629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.010741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.010809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.010825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF57.tmp] +[2017/03/28 04:00:03.010836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.010857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp" +[2017/03/28 04:00:03.010869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP] +[2017/03/28 04:00:03.010878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.010890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF57.tmp +[2017/03/28 04:00:03.010904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.010912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.010921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.010936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.010944, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.010967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.010980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.010998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.011007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.011016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3092BA83 +[2017/03/28 04:00:03.011028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:03.011037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.011058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3092BA83' stored +[2017/03/28 04:00:03.011070, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3092ba83 (814922371) + open_persistent_id : 0x000000003092ba83 (814922371) + open_volatile_id : 0x000000009f3f71ec (2671735276) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.011166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3092BA83 +[2017/03/28 04:00:03.011189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.011198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.011207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3092ba83) stored +[2017/03/28 04:00:03.011215, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9f3f71ec (2671735276) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3092ba83 (814922371) + open_persistent_id : 0x000000003092ba83 (814922371) + open_volatile_id : 0x000000009f3f71ec (2671735276) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.011374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2671735276 (2 used) +[2017/03/28 04:00:03.011386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp hash 0x7418c890 +[2017/03/28 04:00:03.011396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp) returning 0644 +[2017/03/28 04:00:03.011405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.011426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.011437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.011460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.011478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.011510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.011520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Granting 0x100180 +[2017/03/28 04:00:03.011528, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.011537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.011544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.011555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.011580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.011591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200149 key fd00:8031e:0 +[2017/03/28 04:00:03.011610, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.011621, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.011629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.011638, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.011651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.011661, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.011670, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, fd00:8031e:0/1494696869, tv_sec = 58d9c3a3, tv_usec = 2af2 +[2017/03/28 04:00:03.011680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=56, fsp->brlock_seqnum=56 +[2017/03/28 04:00:03.011689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.011711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.011721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.011730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.011744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:8031e:0 +[2017/03/28 04:00:03.011753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.011766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=57 +[2017/03/28 04:00:03.011776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.011785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.011793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.011801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.011811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.011818, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43a45fe48ed49d95 (4874126131975200149) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000524 (1316) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.4143 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e5efbb92 (3857693586) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000525 (1317) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.10994 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000591743a5 (1494696869) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.012091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200149 key fd00:8031e:0 +[2017/03/28 04:00:03.012123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.012135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.012145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.012155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200150 key fd00:8031e:0 +[2017/03/28 04:00:03.012166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.012174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.012181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.012191, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.012212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.012222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.012236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.012249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.012259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 2671735276 +[2017/03/28 04:00:03.012272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.012283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1318/512 +[2017/03/28 04:00:03.012297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.012693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.012712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1318 (position 1318) from bitmap +[2017/03/28 04:00:03.012721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1318 +[2017/03/28 04:00:03.012739, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.012749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.012860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.012912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.012926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1318, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.012948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 2671735276 +[2017/03/28 04:00:03.012962, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (fnum 2671735276) info_level=1004 totdata=40 +[2017/03/28 04:00:03.012973, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.012981, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.012998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.013009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.013021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.013030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.013038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.013046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.013127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) +[2017/03/28 04:00:03.013139, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.013169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.013186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.013197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.013203, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) +[2017/03/28 04:00:03.013208, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.013216, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var/lib + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.013223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.013225, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.013233, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.013236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.013247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.013261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) +[2017/03/28 04:00:03.013261, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.013285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1319/512 +[2017/03/28 04:00:03.013292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.013298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:03.013307, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.013324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.013332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.013353, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.013365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.013373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.013381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.013726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.013752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1319 (position 1319) from bitmap +[2017/03/28 04:00:03.013762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1319 +[2017/03/28 04:00:03.013781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.013792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.013915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.013975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.013989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 2671735276 +[2017/03/28 04:00:03.014001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.014010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.014021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.014033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.014044, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200150 key fd00:8031e:0 +[2017/03/28 04:00:03.014055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.014064, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.014072, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43a45fe48ed49d96 (4874126131975200150) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000524 (1316) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.4143 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e5efbb92 (3857693586) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.014227, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200150 key fd00:8031e:0 +[2017/03/28 04:00:03.014247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.014257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.014280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.014291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200151 key fd00:8031e:0 +[2017/03/28 04:00:03.014303, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.014313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.014321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.014330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3092BA83 +[2017/03/28 04:00:03.014339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:03.014351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3092BA83 +[2017/03/28 04:00:03.014360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.014367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.014377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2671735276 (1 used) +[2017/03/28 04:00:03.014388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.014398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1320/512 +[2017/03/28 04:00:03.014415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.014869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.014895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1320 (position 1320) from bitmap +[2017/03/28 04:00:03.014905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1320 +[2017/03/28 04:00:03.014924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.014935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.015047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.015094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.015108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 284955640 +[2017/03/28 04:00:03.015121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.015137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.015148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.015161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.015173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200151 key fd00:8031e:0 +[2017/03/28 04:00:03.015185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, file_id = fd00:8031e:0 gen_id = 3857693586 has kernel oplock state of 1. +[2017/03/28 04:00:03.015198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.015209, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.015218, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.015225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.015233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.015251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.015261, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=57, fsp->brlock_seqnum=56 +[2017/03/28 04:00:03.015275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.015284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.015294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.015303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.015312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:8031e:0 +[2017/03/28 04:00:03.015320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.015331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=58 +[2017/03/28 04:00:03.015340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.015349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.015357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.015371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.015381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.015389, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43a45fe48ed49d97 (4874126131975200151) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.015497, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x4874126131975200151 key fd00:8031e:0 +[2017/03/28 04:00:03.015528, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.015538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.015546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.015556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.015569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.015583, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.015594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.015602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.015611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F3DAFDAC +[2017/03/28 04:00:03.015621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53058e0 +[2017/03/28 04:00:03.015633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F3DAFDAC +[2017/03/28 04:00:03.015648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.015656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.015666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 284955640 (0 used) +[2017/03/28 04:00:03.015677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.015688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1321/512 +[2017/03/28 04:00:03.015701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.016092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.016118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1321 (position 1321) from bitmap +[2017/03/28 04:00:03.016128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1321 +[2017/03/28 04:00:03.016147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.016159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.016272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.016342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.016358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF57.tmp] +[2017/03/28 04:00:03.016382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.016391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp" +[2017/03/28 04:00:03.016402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.016415, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.016429, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.016438, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.016447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.016458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.016471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.016479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.016489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 08D0491C +[2017/03/28 04:00:03.016501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:03.016510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.016550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '08D0491C' stored +[2017/03/28 04:00:03.016562, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x08d0491c (147867932) + open_persistent_id : 0x0000000008d0491c (147867932) + open_volatile_id : 0x000000000f97ed4f (261614927) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.016685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 08D0491C +[2017/03/28 04:00:03.016695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.016703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.016712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x08d0491c) stored +[2017/03/28 04:00:03.016720, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0f97ed4f (261614927) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x08d0491c (147867932) + open_persistent_id : 0x0000000008d0491c (147867932) + open_volatile_id : 0x000000000f97ed4f (261614927) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.016879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 261614927 (1 used) +[2017/03/28 04:00:03.016891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp hash 0x7418c890 +[2017/03/28 04:00:03.016906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp) returning 0644 +[2017/03/28 04:00:03.016916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.016938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x0 +[2017/03/28 04:00:03.016949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.016962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.016972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.016982, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.016990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Granting 0x10080 +[2017/03/28 04:00:03.016999, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.017009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.017023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.017034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.017046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.017059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.017072, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, fd00:8031e:0/1565500581, tv_sec = 58d9c3a3, tv_usec = 4054 +[2017/03/28 04:00:03.017084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=58 +[2017/03/28 04:00:03.017092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.017101, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.017109, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27bd8a65333dc71e (2863597105333520158) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000529 (1321) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.16468 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005d4fa4a5 (1565500581) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.017288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520158 key fd00:8031e:0 +[2017/03/28 04:00:03.017306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.017315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.017338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.017348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520159 key fd00:8031e:0 +[2017/03/28 04:00:03.017359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.017367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.017374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.017384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.017401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x0 +[2017/03/28 04:00:03.017411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.017424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.017432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.017441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 261614927 +[2017/03/28 04:00:03.017454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.017464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1322/512 +[2017/03/28 04:00:03.017478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.017879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.017905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1322 (position 1322) from bitmap +[2017/03/28 04:00:03.017923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1322 +[2017/03/28 04:00:03.017942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.017954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.018066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.018114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.018127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1322, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.018136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 261614927 +[2017/03/28 04:00:03.018151, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (fnum 261614927) info_level=1013 totdata=1 +[2017/03/28 04:00:03.018161, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.018181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x0 +[2017/03/28 04:00:03.018197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.018211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.018220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.018228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.018238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 261614927, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.018248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.018256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.018267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.018292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.018304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520159 key fd00:8031e:0 +[2017/03/28 04:00:03.018321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.018344, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27bd8a65333dc71f (2863597105333520159) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000529 (1321) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.16468 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005d4fa4a5 (1565500581) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x7418c890 (1947781264) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.018795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520159 key fd00:8031e:0 +[2017/03/28 04:00:03.018827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.018839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.018863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.018873, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520160 key fd00:8031e:0 +[2017/03/28 04:00:03.018892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.018903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1323/512 +[2017/03/28 04:00:03.018916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.019244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.019263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1323 (position 1323) from bitmap +[2017/03/28 04:00:03.019272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1323 +[2017/03/28 04:00:03.019289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.019300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.019411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.019458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.019478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 261614927 +[2017/03/28 04:00:03.019490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.019513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.019524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.019536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.019547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520160 key fd00:8031e:0 +[2017/03/28 04:00:03.019570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.019579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x7418c890 +[2017/03/28 04:00:03.019587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.019596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.019603, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x7418c890 +[2017/03/28 04:00:03.019642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.019653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27bd8a65333dc720 (2863597105333520160) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.2569641 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.019730, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x2863597105333520160 key fd00:8031e:0 +[2017/03/28 04:00:03.019745, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.019756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.019764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.019774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.019785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.019798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.019821, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.019835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.019831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.019844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.019857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 08D0491C +[2017/03/28 04:00:03.019874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.019881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:03.019890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.019896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:03.019899, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 08D0491C + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.019907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:03.019908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.019916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.019918, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.019927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.019928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + freed files structure 261614927 (0 used) +[2017/03/28 04:00:03.019944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.019949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.019995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1324/512 +[2017/03/28 04:00:03.020010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.020565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.020583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1324 (position 1324) from bitmap +[2017/03/28 04:00:03.020591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1324 +[2017/03/28 04:00:03.020629, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.020643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.020768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.020820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.020836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF57.tmp] +[2017/03/28 04:00:03.020859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.020868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp" +[2017/03/28 04:00:03.020879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.020892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.020904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF57.tmp +[2017/03/28 04:00:03.020913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF57.tmp ? +[2017/03/28 04:00:03.020921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF57.tmp (len 11) ? +[2017/03/28 04:00:03.020929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF57.tmp ? +[2017/03/28 04:00:03.020936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF57.tmp (len 11) ? +[2017/03/28 04:00:03.020948, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.020975, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.020984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.020995, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.021004, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.021018, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.021032, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.021068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFF57.tmp ? +[2017/03/28 04:00:03.021078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFF57.tmp (len 11) ? +[2017/03/28 04:00:03.021105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFF57.tmp +[2017/03/28 04:00:03.021114, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.021132, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.021142, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.021152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.021163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.021176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.021185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.021195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AF7D3875 +[2017/03/28 04:00:03.021206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:03.021216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.021236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AF7D3875' stored +[2017/03/28 04:00:03.021248, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaf7d3875 (2944219253) + open_persistent_id : 0x00000000af7d3875 (2944219253) + open_volatile_id : 0x000000000fe0ba6d (266386029) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.021377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AF7D3875 +[2017/03/28 04:00:03.021387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.021394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.021403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaf7d3875) stored +[2017/03/28 04:00:03.021410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0fe0ba6d (266386029) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaf7d3875 (2944219253) + open_persistent_id : 0x00000000af7d3875 (2944219253) + open_volatile_id : 0x000000000fe0ba6d (266386029) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.021573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 266386029 (1 used) +[2017/03/28 04:00:03.021585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp hash 0x7418c890 +[2017/03/28 04:00:03.021595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp) returning 0644 +[2017/03/28 04:00:03.021604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.021614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.021624, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.021634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.021646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.021655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.021662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.021669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.021690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.021731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.021742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.021749, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.022088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.022100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Granting 0x2 +[2017/03/28 04:00:03.022115, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.022129, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.022137, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.022150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.022160, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.022186, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.022201, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.022223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.022235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.022247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.022267, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.022292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.022298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.022315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.022320, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.022326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.022334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.022340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.022343, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db514bdd0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.022352, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.022357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:03.022360, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=58, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.022370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.022373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.022378, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.022385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.022394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.022401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.022408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.022427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.022436, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, file_id = fd00:8031e:0 gen_id = 3331662609 +[2017/03/28 04:00:03.022446, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, fd00:8031e:0/3331662609, tv_sec = 58d9c3a3, tv_usec = 52b5 +[2017/03/28 04:00:03.022462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.022472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.022489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.022537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.022549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.022557, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2ba6958948c25a48 (3145365806628624968) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000052c (1324) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.21173 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c6952311 (3331662609) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.18569637 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.022699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624968 key fd00:8031e:0 +[2017/03/28 04:00:03.022724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.022734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.022744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.022753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624969 key fd00:8031e:0 +[2017/03/28 04:00:03.022765, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, len 2097152 +[2017/03/28 04:00:03.022781, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.022791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.022801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.022809, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.022816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.022823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.022856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.022893, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.022903, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.022911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.023245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.023254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp is: +[2017/03/28 04:00:03.023262, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.023642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.023653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.023665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.023676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.023686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.023696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp is: +[2017/03/28 04:00:03.023705, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.023943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.023979, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.024226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.024239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.024249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.024257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.024265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.024289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.024309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.024319, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.024339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.024352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.024377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.024389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.024397, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.024404, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.024414, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.024423, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.024432, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.024442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.024451, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.024478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.024486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.024492, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.024504, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.024511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.024524, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp is: +[2017/03/28 04:00:03.024547, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.024901, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.024913, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.024926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.024935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.024947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.024970, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.024980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.024988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.024996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.025004, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.025011, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.025031, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.025050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.025063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.025076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.025084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.025093, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.025108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.025117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.025125, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025137, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.025156, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.025189, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.025216, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025236, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.025243, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.025279, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.025290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.025299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.025306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.025313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.025328, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025376, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025387, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.025397, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.025407, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025417, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025435, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.025444, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.025451, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.025457, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.025464, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.025477, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.025488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.025495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.025504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.025512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.025518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.025525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.025551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.025561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.025585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.025598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.025609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.025620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.025630, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.025637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025646, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.025675, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.025684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.025712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.025720, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.025727, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.025734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.025741, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.025791, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp based on system ACL +[2017/03/28 04:00:03.025809, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.026081, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.026090, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.026459, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.026472, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.026486, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.026495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.026502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.026509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.026530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.026543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.026552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.026559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.026570, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.026590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.026600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.026613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.026622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.026631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.026645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.026655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1325/512 +[2017/03/28 04:00:03.026669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.028060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.028086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1325 (position 1325) from bitmap +[2017/03/28 04:00:03.028096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1325 +[2017/03/28 04:00:03.028114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.028133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.028246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.028307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.028320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1325, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.028330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.028341, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (fnum 266386029) info_level=1020 totdata=8 +[2017/03/28 04:00:03.028352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp to 1337856 +[2017/03/28 04:00:03.028363, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1337856 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp : setting new size to 1337856 +[2017/03/28 04:00:03.028374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp to len 1337856 +[2017/03/28 04:00:03.028397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.028410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.028430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.028441, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:8031e:0 +[2017/03/28 04:00:03.028442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.028455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.028464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.028473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.028476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.028487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.028494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.028496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db5519be0 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.028507, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:03.028505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624969 key fd00:8031e:0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.028520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:03.028521, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.028530, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:03.028531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + sequence_number : 0x2ba6958948c25a49 (3145365806628624969) +[2017/03/28 04:00:03.028541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000052c (1324) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.21173 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c6952311 (3331662609) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.28441415 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.028729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624969 key fd00:8031e:0 +[2017/03/28 04:00:03.028751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.028762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.028773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.028796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624970 key fd00:8031e:0 +[2017/03/28 04:00:03.028808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.028840, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.028856, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.028879, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.028889, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.028904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.028914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.028934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.028946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:03.028942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1326/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.028974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.028981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.028992, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.029000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.029008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.029029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.029037, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.029045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.031276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.031302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1326 (position 1326) from bitmap +[2017/03/28 04:00:03.031312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1326 +[2017/03/28 04:00:03.031801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.031818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.031953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.032034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.032050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1326, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.032060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.032136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.032149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.032161, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.032184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.032195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.032215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.032225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.032288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.032303, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.032314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.032326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.032336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1327/512 +[2017/03/28 04:00:03.032349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.032399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.032414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1327 (position 1327) from bitmap +[2017/03/28 04:00:03.032422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1327 +[2017/03/28 04:00:03.032966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.033000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.033120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.033166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.033180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1327, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.033189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.033200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.033209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.033262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.033276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.033300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.033313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.033322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1328/512 +[2017/03/28 04:00:03.033335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.033396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.033412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1328 (position 1328) from bitmap +[2017/03/28 04:00:03.033420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1328 +[2017/03/28 04:00:03.033988, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.034004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.034114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.034159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.034171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1328, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.034181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.034191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.034200, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.034257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.034285, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.034300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.034312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.034321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1329/512 +[2017/03/28 04:00:03.034346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.034396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.034411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1329 (position 1329) from bitmap +[2017/03/28 04:00:03.034419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1329 +[2017/03/28 04:00:03.034897, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.034908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.035032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.035108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.035122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1329, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.035131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.035141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.035150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.035202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.035216, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.035226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.035238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.035248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1330/512 +[2017/03/28 04:00:03.035260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.035304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.035319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1330 (position 1330) from bitmap +[2017/03/28 04:00:03.035327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1330 +[2017/03/28 04:00:03.035823, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.035841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.035957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.036022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.036036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1330, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.036045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.036056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.036064, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.036122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.036136, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.036145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.036157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.036167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1331/512 +[2017/03/28 04:00:03.036184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.036231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.036246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1331 (position 1331) from bitmap +[2017/03/28 04:00:03.036254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1331 +[2017/03/28 04:00:03.036800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.036819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.036940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.036999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.037011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1331, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.037020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.037037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.037046, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.037106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.037124, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.037134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.037146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.037156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1332/512 +[2017/03/28 04:00:03.037168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.037213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.037229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1332 (position 1332) from bitmap +[2017/03/28 04:00:03.037237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1332 +[2017/03/28 04:00:03.037703, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.037715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.037831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.037889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.037901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1332, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.037910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.037920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.037928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.037999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:03.038013, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.038023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:03.038035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.038044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1333/512 +[2017/03/28 04:00:03.038057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.038102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.038116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1333 (position 1333) from bitmap +[2017/03/28 04:00:03.038167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1333 +[2017/03/28 04:00:03.038659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.038672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.038781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.038825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.038837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1333, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.038860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.038870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.038879, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.038932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:03.038948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.038972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:03.038983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.038993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1334/512 +[2017/03/28 04:00:03.039005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.039049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.039064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1334 (position 1334) from bitmap +[2017/03/28 04:00:03.039072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1334 +[2017/03/28 04:00:03.039594, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.039612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.039728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.039773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.039785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1334, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.039794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.039804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.039813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.039864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:03.039877, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.039887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:03.039899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.039909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1335/512 +[2017/03/28 04:00:03.039921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.039979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.039995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1335 (position 1335) from bitmap +[2017/03/28 04:00:03.040004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1335 +[2017/03/28 04:00:03.040554, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.040572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.040736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.040781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.040793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1335, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.040802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.040812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.040820, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.040890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:03.040903, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.040912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:03.040924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.040938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1336/512 +[2017/03/28 04:00:03.040949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.041010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.041038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1336 (position 1336) from bitmap +[2017/03/28 04:00:03.041046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1336 +[2017/03/28 04:00:03.041526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.041551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.041656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.041698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.041710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1336, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.041724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.041734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.041742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.041793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:03.041806, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.041815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:03.041827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.041836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1337/512 +[2017/03/28 04:00:03.041862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.041902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.041929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1337 (position 1337) from bitmap +[2017/03/28 04:00:03.041937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1337 +[2017/03/28 04:00:03.042445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.042460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.042582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.042624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.042636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1337, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.042645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.042655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.042663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.042716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:03.042729, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.042739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:03.042750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.042759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1338/512 +[2017/03/28 04:00:03.042771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.042826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.042846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1338 (position 1338) from bitmap +[2017/03/28 04:00:03.042854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1338 +[2017/03/28 04:00:03.043332, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.043357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.043487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.043555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.043569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1338, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.043578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.043587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.043596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.043650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:03.043663, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.043673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:03.043684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.043694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1339/512 +[2017/03/28 04:00:03.043706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.043765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.043780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1339 (position 1339) from bitmap +[2017/03/28 04:00:03.043788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1339 +[2017/03/28 04:00:03.044267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.044296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.044420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.044463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.044475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1339, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.044483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.044492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.044500, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.044566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:03.044580, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.044589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:03.044614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.044627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1340/512 +[2017/03/28 04:00:03.044639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.044696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.044711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1340 (position 1340) from bitmap +[2017/03/28 04:00:03.044719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1340 +[2017/03/28 04:00:03.045189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.045200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.045329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.045372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.045383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1340, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.045392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.045402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.045410, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.045459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:03.045487, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.045496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:03.045516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.045525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1341/512 +[2017/03/28 04:00:03.045550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.045592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.045620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1341 (position 1341) from bitmap +[2017/03/28 04:00:03.045628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1341 +[2017/03/28 04:00:03.046125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.046140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.046246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.046308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.046320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1341, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.046328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.046338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.046346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.046394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:03.046406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.046415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:03.046426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.046435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1342/512 +[2017/03/28 04:00:03.046446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.046501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.046515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1342 (position 1342) from bitmap +[2017/03/28 04:00:03.046523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1342 +[2017/03/28 04:00:03.047021, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.047033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.047158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.047201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.047212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1342, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.047221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.047230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.047238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.047304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:03.047318, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.047327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:03.047338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.047347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1343/512 +[2017/03/28 04:00:03.047358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.047420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.047434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1343 (position 1343) from bitmap +[2017/03/28 04:00:03.047442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1343 +[2017/03/28 04:00:03.047932, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.047943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.048077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.048121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.048134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1343, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.048143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.048153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.048167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.048218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:03.048231, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.048241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:03.048253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.048262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1344/512 +[2017/03/28 04:00:03.048274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.048318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.048333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1344 (position 1344) from bitmap +[2017/03/28 04:00:03.048341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1344 +[2017/03/28 04:00:03.048830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.048857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.048980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.049023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.049035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1344, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.049044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.049053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.049061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.049115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:03.049128, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.049138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:03.049149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.049158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1345/512 +[2017/03/28 04:00:03.049170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.049234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.049249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1345 (position 1345) from bitmap +[2017/03/28 04:00:03.049258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1345 +[2017/03/28 04:00:03.049757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.049773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.049889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.049932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.049943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1345, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.049951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.049975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.049983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.050033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:03.050046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.050060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:03.050071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.050080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1346/512 +[2017/03/28 04:00:03.050092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.050163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.050178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1346 (position 1346) from bitmap +[2017/03/28 04:00:03.050186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1346 +[2017/03/28 04:00:03.050764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.050783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.050903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.050967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.050979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1346, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.051003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.051013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (27136) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.051022, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.051048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp): pos = 1310720, size = 27136, returned 27136 +[2017/03/28 04:00:03.051061, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 266386029, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, length=27136 offset=0 wrote=27136 +[2017/03/28 04:00:03.051070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, offset 1310720, requested 27136, written = 27136 +[2017/03/28 04:00:03.051082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.051092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1347/512 +[2017/03/28 04:00:03.051104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.051741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.051760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1347 (position 1347) from bitmap +[2017/03/28 04:00:03.051769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1347 +[2017/03/28 04:00:03.051787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.051798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.051918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.051963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.051994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1347, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.052004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.052019, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (fnum 266386029) info_level=1004 totdata=40 +[2017/03/28 04:00:03.052032, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.052042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.052051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:56 2012 + +[2017/03/28 04:00:03.052088, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:56 2012 CEST id=fd00:8031e:0 +[2017/03/28 04:00:03.052107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.052116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.052136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.052157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.052172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624970 key fd00:8031e:0 +[2017/03/28 04:00:03.052185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.052193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2ba6958948c25a4a (3145365806628624970) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000052c (1324) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.21173 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c6952311 (3331662609) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.28441415 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.052372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624970 key fd00:8031e:0 +[2017/03/28 04:00:03.052413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.052430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.052442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.052452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624971 key fd00:8031e:0 +[2017/03/28 04:00:03.052465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.052473, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.052484, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:03.052493, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.052502, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.052521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.052540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.052568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.052582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1348/512 +[2017/03/28 04:00:03.052594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:03.052593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + signed SMB2 message + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.052657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.052673, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.052683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.052691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.052698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.052706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.052715, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.053918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.053941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1348 (position 1348) from bitmap +[2017/03/28 04:00:03.053951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1348 +[2017/03/28 04:00:03.053970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.053981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.054107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.054153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.054167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 266386029 +[2017/03/28 04:00:03.054181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.054189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.054206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.054219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.054231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624971 key fd00:8031e:0 +[2017/03/28 04:00:03.054244, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, file_id = fd00:8031e:0 gen_id = 3331662609 has kernel oplock state of 1. +[2017/03/28 04:00:03.054257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.054282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.054291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.054298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.054305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.054324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.054334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=58 +[2017/03/28 04:00:03.054344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.054353, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:03.054364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.054374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.054382, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2ba6958948c25a4b (3145365806628624971) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.28441415 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.054460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x3145365806628624971 key fd00:8031e:0 +[2017/03/28 04:00:03.054470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.054480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.054487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.054497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.054512, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.054543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.054552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.054562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.054572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.054580, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.054588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.054595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.054605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.054613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.054644, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.054654, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:03.054663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.054672, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.054681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.054698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.054718, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.054732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.054730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.054741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.054754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AF7D3875 +[2017/03/28 04:00:03.054759, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.054766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49150 +[2017/03/28 04:00:03.054771, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.054780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.054781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var/lib + Unlocking key AF7D3875 +[2017/03/28 04:00:03.054789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.054792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.054797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.054801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.054805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.054814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.054814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + freed files structure 266386029 (0 used) +[2017/03/28 04:00:03.054844, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.054876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.054902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.054921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.054931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.054944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.054969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1349/512 +[2017/03/28 04:00:03.054982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.055569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.055587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1349 (position 1349) from bitmap +[2017/03/28 04:00:03.055596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1349 +[2017/03/28 04:00:03.055615, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.055627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.055738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.055790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.055809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF57.tmp] +[2017/03/28 04:00:03.055834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.055845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp" +[2017/03/28 04:00:03.055860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP] +[2017/03/28 04:00:03.055870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.055895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFF57.tmp +[2017/03/28 04:00:03.055909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.055918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.055927, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.055944, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.055982, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.055999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.056015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.056040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.056049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.056059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 66521876 +[2017/03/28 04:00:03.056070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:03.056079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.056103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '66521876' stored +[2017/03/28 04:00:03.056115, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x66521876 (1716656246) + open_persistent_id : 0x0000000066521876 (1716656246) + open_volatile_id : 0x00000000c009c975 (3221866869) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.056214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 66521876 +[2017/03/28 04:00:03.056223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.056231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.056240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x66521876) stored +[2017/03/28 04:00:03.056247, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc009c975 (3221866869) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x66521876 (1716656246) + open_persistent_id : 0x0000000066521876 (1716656246) + open_volatile_id : 0x00000000c009c975 (3221866869) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.056405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3221866869 (1 used) +[2017/03/28 04:00:03.056416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp hash 0x7418c890 +[2017/03/28 04:00:03.056429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp) returning 0644 +[2017/03/28 04:00:03.056437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.056458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.056468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.056480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.056490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.056504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.056514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Granting 0x120196 +[2017/03/28 04:00:03.056528, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.056544, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.056552, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.056566, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.056575, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.056588, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.056643, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.056651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.056663, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.056674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.056681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.056692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.056703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.056716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.056732, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.056743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.056752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.056759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.056766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.056795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.056805, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, file_id = fd00:8031e:0 gen_id = 3027548210 +[2017/03/28 04:00:03.056816, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, fd00:8031e:0/3027548210, tv_sec = 58d9c3a3, tv_usec = dae2 +[2017/03/28 04:00:03.056827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.056837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.056857, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x949415045ca35310 (-7740538751064780016) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000545 (1349) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.56034 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b474b832 (3027548210) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.057023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771600 key fd00:8031e:0 +[2017/03/28 04:00:03.057044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.057055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.057065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.057075, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771601 key fd00:8031e:0 +[2017/03/28 04:00:03.057086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.057094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.057101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.057112, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.057131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.057141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.057154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.057163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.057172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 3221866869 +[2017/03/28 04:00:03.057185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.057196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1350/512 +[2017/03/28 04:00:03.057209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.057776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.057799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1350 (position 1350) from bitmap +[2017/03/28 04:00:03.057809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1350 +[2017/03/28 04:00:03.057835, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.057847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.057961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.058023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.058037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1350, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.058047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 3221866869 +[2017/03/28 04:00:03.058059, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (fnum 3221866869) info_level=1004 totdata=40 +[2017/03/28 04:00:03.058070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.058092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:56 2012 + +[2017/03/28 04:00:03.058139, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:56 2012 CEST id=fd00:8031e:0 +[2017/03/28 04:00:03.058152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.058159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.058170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.058182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.058193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771601 key fd00:8031e:0 +[2017/03/28 04:00:03.058203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.058211, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x949415045ca35311 (-7740538751064780015) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000545 (1349) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.56034 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b474b832 (3027548210) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.058360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771601 key fd00:8031e:0 +[2017/03/28 04:00:03.058381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.058391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.058401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.058411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771602 key fd00:8031e:0 +[2017/03/28 04:00:03.058421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.058429, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.058439, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:03.058447, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.058456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.058467, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.058496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.058508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.058517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.058525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.058624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.058678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.058676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.058689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1351/512 +[2017/03/28 04:00:03.058708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.058710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058724, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.058732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.058739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.058761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.058769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.058777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.058789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.058803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.058813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.058821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.058836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.058844, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.058852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.058860, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.059340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.059359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1351 (position 1351) from bitmap +[2017/03/28 04:00:03.059369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1351 +[2017/03/28 04:00:03.059386, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.059397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.059553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.059624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.059638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 3221866869 +[2017/03/28 04:00:03.059651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.059659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.059670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.059683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.059694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771602 key fd00:8031e:0 +[2017/03/28 04:00:03.059706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, file_id = fd00:8031e:0 gen_id = 3027548210 has kernel oplock state of 1. +[2017/03/28 04:00:03.059718, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.059729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.059737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.059744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.059751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.059768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.059778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=58 +[2017/03/28 04:00:03.059787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.059796, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:03.059806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7418c890 +[2017/03/28 04:00:03.059815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.059823, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x949415045ca35312 (-7740538751064780014) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:56 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.059917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x10706205322644771602 key fd00:8031e:0 +[2017/03/28 04:00:03.059927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.059936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.059943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.059953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.059997, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.060016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.060024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.060036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.060046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.060054, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.060061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.060069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.060078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.060087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:56 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.060117, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.060133, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:56 2012 +[2017/03/28 04:00:03.060143, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.060152, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.060162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.060173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.060195, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.060209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.060210, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.060217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.060233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 66521876 +[2017/03/28 04:00:03.060235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.060244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.060246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4cf7900 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.060255, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.060272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 66521876 +[2017/03/28 04:00:03.060276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.060282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:03.060284, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.060291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.060293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.060301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.060303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3221866869 (0 used) +[2017/03/28 04:00:03.060321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.060331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1352/512 +[2017/03/28 04:00:03.060344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.060836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.060854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1352 (position 1352) from bitmap +[2017/03/28 04:00:03.060863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1352 +[2017/03/28 04:00:03.060882, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.060893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.061005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.061057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.061088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFF57.tmp] +[2017/03/28 04:00:03.061098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.061108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp" +[2017/03/28 04:00:03.061119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.061146, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.061162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp] +[2017/03/28 04:00:03.061184, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.061193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.061205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.061218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.061226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.061250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 958B7D41 +[2017/03/28 04:00:03.061261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:03.061270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.061290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '958B7D41' stored +[2017/03/28 04:00:03.061315, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x958b7d41 (2508946753) + open_persistent_id : 0x00000000958b7d41 (2508946753) + open_volatile_id : 0x000000001f24c34e (522502990) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.061451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 958B7D41 +[2017/03/28 04:00:03.061475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.061494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.061512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x958b7d41) stored +[2017/03/28 04:00:03.061527, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1f24c34e (522502990) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x958b7d41 (2508946753) + open_persistent_id : 0x00000000958b7d41 (2508946753) + open_volatile_id : 0x000000001f24c34e (522502990) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.061699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 522502990 (1 used) +[2017/03/28 04:00:03.061711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp hash 0x7418c890 +[2017/03/28 04:00:03.061722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp) returning 0644 +[2017/03/28 04:00:03.061731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.061752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.061762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.061790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.061799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.061809, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.061818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp. Granting 0x110080 +[2017/03/28 04:00:03.061826, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.061836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.061844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.061868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.061879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.061898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.061911, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp, fd00:8031e:0/3617063892, tv_sec = 58d9c3a3, tv_usec = ef1f +[2017/03/28 04:00:03.061923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=58 +[2017/03/28 04:00:03.061931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.061940, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.061948, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x613bcd004c8efe9d (7006419046473072285) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000548 (1352) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.61215 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d79803d4 (3617063892) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7418c890 (1947781264) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.062112, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x7006419046473072285 key fd00:8031e:0 +[2017/03/28 04:00:03.062136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.062147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.062157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.062167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x7006419046473072286 key fd00:8031e:0 +[2017/03/28 04:00:03.062178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.062186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.062194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.062204, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.062222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp attr = 0x20 +[2017/03/28 04:00:03.062233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.062246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.062255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.062291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 522502990 +[2017/03/28 04:00:03.062305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.062315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1353/512 +[2017/03/28 04:00:03.062329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.062990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.063016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1353 (position 1353) from bitmap +[2017/03/28 04:00:03.063026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1353 +[2017/03/28 04:00:03.063045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.063064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.063178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.063240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.063253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1353, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.063262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp - fnum 522502990 +[2017/03/28 04:00:03.063289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.063298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.063308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.063320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:03.063332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp seq 0x7006419046473072286 key fd00:8031e:0 +[2017/03/28 04:00:03.063348, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp (fnum 522502990) info_level=65290 totdata=142 +[2017/03/28 04:00:03.063363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll| +[2017/03/28 04:00:03.063372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll" +[2017/03/28 04:00:03.063382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMUX130.DLL] +[2017/03/28 04:00:03.063392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.063402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmux130.dll +[2017/03/28 04:00:03.063414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmux130.dll +[2017/03/28 04:00:03.063423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmux130.dll ? +[2017/03/28 04:00:03.063430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 04:00:03.063439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmux130.dll ? +[2017/03/28 04:00:03.063446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 04:00:03.063459, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.063472, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.063481, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.063492, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.063500, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.063515, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.063542, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.063590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmux130.dll ? +[2017/03/28 04:00:03.063600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmux130.dll (len 12) ? +[2017/03/28 04:00:03.063613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmux130.dll +[2017/03/28 04:00:03.063637, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.063654, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] +[2017/03/28 04:00:03.063664, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 522502990) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063685, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.063699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll] +[2017/03/28 04:00:03.063708, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll. Granting 0x2 +[2017/03/28 04:00:03.063753, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063767, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.063797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.063810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.063819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.063828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.063900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.063920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.063933, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.063943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.063959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.063965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.063999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 522502990 (file_id fd00:8031e:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFF57.tmp +[2017/03/28 04:00:03.064016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll hash 0x90c52e5d +[2017/03/28 04:00:03.064023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.064028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.064033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.064038, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:03.064041, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.064050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.064050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var/lib/samba/drivers + unparse_share_modes: +[2017/03/28 04:00:03.064065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.064067, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + d: struct share_mode_data +[2017/03/28 04:00:03.064074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + sequence_number : 0x613bcd004c8efe9e (7006419046473072286) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll' +[2017/03/28 04:00:03.064089, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + stream_name : NULL + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id +[2017/03/28 04:00:03.064106, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:03.064117, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var + op_mid : 0x0000000000000548 (1352) +[2017/03/28 04:00:03.064127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Trying path /var/lib + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:03.064135, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var/lib/samba + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:03.064144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + time : Di Mär 28 04:00:03 2017 CEST.61215 +[2017/03/28 04:00:03.064152, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:03.064162, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x000000000008031e (525086) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d79803d4 (3617063892) + uid : 0x00000000 (0) +[2017/03/28 04:00:03.064174, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + flags : 0x0000 (0) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + name_hash : 0x90c52e5d (2428841565) + stale : 0x00 (0) + lease : NULL +[2017/03/28 04:00:03.064196, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + num_leases : 0x00000000 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) +[2017/03/28 04:00:03.064208, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + delete_tokens: ARRAY(0) + notifyd_trigger: Trying path /var + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 +[2017/03/28 04:00:03.064217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:03.064226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba + modified : 0x01 (1) + record : * +[2017/03/28 04:00:03.064235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + id: struct file_id + notifyd_trigger: Trying path /var/lib/samba/drivers + devid : 0x000000000000fd00 (64768) +[2017/03/28 04:00:03.064244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + inode : 0x000000000008031e (525086) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.064252, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.064255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll seq 0x7006419046473072286 key fd00:8031e:0 +[2017/03/28 04:00:03.064289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.064301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.064311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.064321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll seq 0x7006419046473072287 key fd00:8031e:0 +[2017/03/28 04:00:03.064335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.064345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1354/512 +[2017/03/28 04:00:03.064357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.064798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.064818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1354 (position 1354) from bitmap +[2017/03/28 04:00:03.064827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1354 +[2017/03/28 04:00:03.064844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.064855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.064966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.065011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.065025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1354, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.065035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll - fnum 522502990 +[2017/03/28 04:00:03.065055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll seq 0x7006419046473072287 key fd00:8031e:0 +[2017/03/28 04:00:03.065076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x90c52e5d +[2017/03/28 04:00:03.065086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll (fnum 522502990) level=1034 max_data=56 +[2017/03/28 04:00:03.065097, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.065116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.065126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.065153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.065162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.065175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.065186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.065198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1355/512 +[2017/03/28 04:00:03.065211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.065696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.065722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1355 (position 1355) from bitmap +[2017/03/28 04:00:03.065731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1355 +[2017/03/28 04:00:03.065750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.065761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.065883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.065944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.065958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll - fnum 522502990 +[2017/03/28 04:00:03.065971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.065979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.065990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000001E03 +[2017/03/28 04:00:03.066002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.066012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8031e:0 +[2017/03/28 04:00:03.066030, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.066040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x613bcd004c8efe9f (7006419046473072287) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000548 (1352) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.61215 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d79803d4 (3617063892) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x90c52e5d (2428841565) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.066200, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x90c52e5d +[2017/03/28 04:00:03.066209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.066217, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x613bcd004c8efe9f (7006419046473072287) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:56 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008031e (525086) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.066300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll seq 0x7006419046473072287 key fd00:8031e:0 +[2017/03/28 04:00:03.066310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.066320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.066332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.066342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000001E03 +[2017/03/28 04:00:03.066354, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.066365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.066373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.066381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 958B7D41 +[2017/03/28 04:00:03.066390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f840 +[2017/03/28 04:00:03.066402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 958B7D41 +[2017/03/28 04:00:03.066411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.066418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.066428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 522502990 (0 used) +[2017/03/28 04:00:03.066439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.066449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1356/512 +[2017/03/28 04:00:03.066461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.069196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.069223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1356 (position 1356) from bitmap +[2017/03/28 04:00:03.069233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1356 +[2017/03/28 04:00:03.069253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.069265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.069386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.069445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.069462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpm081.dll] +[2017/03/28 04:00:03.069473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.069482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll" +[2017/03/28 04:00:03.069507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPM081.DLL] +[2017/03/28 04:00:03.069517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.069528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpm081.dll +[2017/03/28 04:00:03.069544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpm081.dll +[2017/03/28 04:00:03.069566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpm081.dll ? +[2017/03/28 04:00:03.069575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 04:00:03.069589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpm081.dll ? +[2017/03/28 04:00:03.069597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 04:00:03.069609, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.069623, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.069633, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.069644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.069652, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.069667, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.069681, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.069716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpm081.dll ? +[2017/03/28 04:00:03.069726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 04:00:03.069734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmpm081.dll +[2017/03/28 04:00:03.069742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.069758, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] +[2017/03/28 04:00:03.069768, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.069777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.069788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.069801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.069815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.069825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B9600708 +[2017/03/28 04:00:03.069837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.069847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.069868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B9600708' stored +[2017/03/28 04:00:03.069880, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb9600708 (3110078216) + open_persistent_id : 0x00000000b9600708 (3110078216) + open_volatile_id : 0x000000000c69a0c3 (208249027) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.069991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B9600708 +[2017/03/28 04:00:03.070001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.070009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.070018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb9600708) stored +[2017/03/28 04:00:03.070026, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0c69a0c3 (208249027) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb9600708 (3110078216) + open_persistent_id : 0x00000000b9600708 (3110078216) + open_volatile_id : 0x000000000c69a0c3 (208249027) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.070176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 208249027 (1 used) +[2017/03/28 04:00:03.070187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll hash 0x52919dd1 +[2017/03/28 04:00:03.070198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll) returning 0644 +[2017/03/28 04:00:03.070207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.070218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll and file doesn't exist. +[2017/03/28 04:00:03.070228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.070237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.070246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B9600708 +[2017/03/28 04:00:03.070257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:03.070270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B9600708 +[2017/03/28 04:00:03.070284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.070293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.070303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 208249027 (0 used) +[2017/03/28 04:00:03.070311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.070320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.070331, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.070341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.070364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1357/512 +[2017/03/28 04:00:03.070377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.072659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.072685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1357 (position 1357) from bitmap +[2017/03/28 04:00:03.072695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1358 (position 1358) from bitmap +[2017/03/28 04:00:03.072703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1359 (position 1359) from bitmap +[2017/03/28 04:00:03.072712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1357 +[2017/03/28 04:00:03.072731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.072743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.072875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.072922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.072952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.072963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.072971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.072982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.073008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.073021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.073030, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.073040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.073051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.073067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.073077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.073089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.073098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.073108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AC85B565 +[2017/03/28 04:00:03.073120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.073129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.073150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AC85B565' stored +[2017/03/28 04:00:03.073161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xac85b565 (2894443877) + open_persistent_id : 0x00000000ac85b565 (2894443877) + open_volatile_id : 0x00000000f64c89fe (4132211198) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.073257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AC85B565 +[2017/03/28 04:00:03.073267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.073275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.073284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xac85b565) stored +[2017/03/28 04:00:03.073297, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf64c89fe (4132211198) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xac85b565 (2894443877) + open_persistent_id : 0x00000000ac85b565 (2894443877) + open_volatile_id : 0x00000000f64c89fe (4132211198) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.073444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4132211198 (1 used) +[2017/03/28 04:00:03.073455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.073470, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.073483, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.073491, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.073504, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.073513, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.073544, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.073559, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.073567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.073578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.073586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.073597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.073607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.073620, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.073628, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x99538c269a86cf9f (-7398415665410420833) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000054d (1357) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.73086 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000633a11d4 (1664750036) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.073781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11048328408299130783 key fd00:8183f:0 +[2017/03/28 04:00:03.073799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.073809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.073819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.073828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11048328408299130784 key fd00:8183f:0 +[2017/03/28 04:00:03.073838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.073860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.073867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.073877, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.073896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.073906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.073918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.073927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.073935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4132211198 +[2017/03/28 04:00:03.073947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.073978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.074041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1358 +[2017/03/28 04:00:03.074057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.074067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.074174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.074218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.074229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.074240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4132211198 +[2017/03/28 04:00:03.074250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1358, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.074259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.074289, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.074299, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.074318, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 0 +[2017/03/28 04:00:03.074336, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.074351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.074360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.074372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.074381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.074395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11048328408299130784 key fd00:8183f:0 +[2017/03/28 04:00:03.074408, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.074421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.074430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.074441, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2147483648 +[2017/03/28 04:00:03.074454, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.074465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.074477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.074486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.074497, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.074508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.074522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.074566, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 315435570310387917 +[2017/03/28 04:00:03.074578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.074599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.074609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.074621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.074630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.074642, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.074654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.074662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.074675, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 719652438290953897 +[2017/03/28 04:00:03.074686, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.074704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.074713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.074725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.074733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.074745, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.074757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.074765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.074777, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 831419905764959754 +[2017/03/28 04:00:03.074793, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.074811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.074821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.074832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.074840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.074867, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.074878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.074886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.074897, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.074908, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.074924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.074933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.074944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.074965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.074977, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.074988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.074996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075008, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.075018, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.075035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.075050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.075062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075082, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.075093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.075101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.075124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.075141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.075151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.075163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075183, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.075194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.075202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075214, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.075224, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.075242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.075251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.075282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075303, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.075313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.075321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075333, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.075343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.075360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.075369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.075381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075400, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.075411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.075418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075431, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.075441, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.075456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.075466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.075477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075502, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.075514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.075521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075548, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.075559, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.075576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.075585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.075597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.075629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.075637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075648, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.075659, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.075676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.075685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.075697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075717, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.075734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64032 +[2017/03/28 04:00:03.075743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.075766, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.075783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.075792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.075804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.075837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.075858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.075869, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.075879, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.075895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.075904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.075916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.075923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.075935, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.075946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.075982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076006, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.076032, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.076051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.076061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.076074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076095, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.076108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.076117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.076142, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.076160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.076169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.076182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076202, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.076215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.076223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076235, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.076247, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.076283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.076294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.076306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076326, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.076352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.076360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076373, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.076384, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.076401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.076411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.076424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.076455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.076463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076476, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.076487, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.076504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.076519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.076532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076553, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.076565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.076574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076587, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.076598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.076638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.076648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.076661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.076708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.076716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076729, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.076752, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.076771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.076780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.076792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076817, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.076829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.076837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076849, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.076859, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.076876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.076886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.076898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.076905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.076917, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.076927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.076935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.076946, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.076957, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.076987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.076996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.077009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077034, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.077046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.077054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077066, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.077076, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.077093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.077103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.077115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077135, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.077146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.077154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077166, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.077177, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.077193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.077203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.077215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077235, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.077246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.077260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077285, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.077296, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.077312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.077321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.077333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077366, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.077388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.077403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077427, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.077448, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.077473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.077483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.077495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077516, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.077527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.077535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077548, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.077564, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.077581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.077591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.077602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077622, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.077634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.077641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077653, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.077664, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.077680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.077689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.077701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077720, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.077732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.077740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077752, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.077763, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.077786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.077796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.077808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.077816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.077828, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.077841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.077848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.077858, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.077870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 3928 +[2017/03/28 04:00:03.077878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:3928] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.077891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.077913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 3928 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.077969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1359 +[2017/03/28 04:00:03.077984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.077994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.078108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.078151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.078162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.078171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4132211198 +[2017/03/28 04:00:03.078181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1359, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.078191, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.078204, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.078215, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.078224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.078267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.078276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1360/510 +[2017/03/28 04:00:03.078284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1360/511 +[2017/03/28 04:00:03.078292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1360/512 +[2017/03/28 04:00:03.078303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.078787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.078812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1360 (position 1360) from bitmap +[2017/03/28 04:00:03.078822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1360 +[2017/03/28 04:00:03.078841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.078852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.078965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.079034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.079061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4132211198 +[2017/03/28 04:00:03.079073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.079081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.079091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.079103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.079113, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.079129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.079138, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x99538c269a86cfa0 (-7398415665410420832) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000054d (1357) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.73086 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000633a11d4 (1664750036) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.079307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.079316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.079324, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x99538c269a86cfa0 (-7398415665410420832) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.079393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11048328408299130784 key fd00:8183f:0 +[2017/03/28 04:00:03.079402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.079412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.079420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.079430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.079441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.079475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.079496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.079507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AC85B565 +[2017/03/28 04:00:03.079535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b99c00 +[2017/03/28 04:00:03.079550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AC85B565 +[2017/03/28 04:00:03.079559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.079574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.079584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4132211198 (0 used) +[2017/03/28 04:00:03.079595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.079605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1361/512 +[2017/03/28 04:00:03.079618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.080557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.080582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1361 (position 1361) from bitmap +[2017/03/28 04:00:03.080592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1361 +[2017/03/28 04:00:03.080641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.080654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.080791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.080843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.080859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFA6.tmp] +[2017/03/28 04:00:03.080870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.080878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp" +[2017/03/28 04:00:03.080889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP] +[2017/03/28 04:00:03.080899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.080910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFA6.tmp +[2017/03/28 04:00:03.080927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFA6.tmp +[2017/03/28 04:00:03.080936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFA6.tmp ? +[2017/03/28 04:00:03.080944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFA6.tmp (len 11) ? +[2017/03/28 04:00:03.080965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFA6.tmp ? +[2017/03/28 04:00:03.080973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFA6.tmp (len 11) ? +[2017/03/28 04:00:03.080985, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.080999, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.081008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.081019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.081028, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.081043, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.081064, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.081097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFA6.tmp ? +[2017/03/28 04:00:03.081107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFA6.tmp (len 11) ? +[2017/03/28 04:00:03.081114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFFA6.tmp +[2017/03/28 04:00:03.081123, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.081139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.081149, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.081159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.081169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.081183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.081191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.081201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 942A4922 +[2017/03/28 04:00:03.081213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.081222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.081243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '942A4922' stored +[2017/03/28 04:00:03.081255, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x942a4922 (2485799202) + open_persistent_id : 0x00000000942a4922 (2485799202) + open_volatile_id : 0x000000001db74c17 (498551831) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.081369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 942A4922 +[2017/03/28 04:00:03.081378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.081386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.081394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x942a4922) stored +[2017/03/28 04:00:03.081402, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1db74c17 (498551831) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x942a4922 (2485799202) + open_persistent_id : 0x00000000942a4922 (2485799202) + open_volatile_id : 0x000000001db74c17 (498551831) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.081554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 498551831 (1 used) +[2017/03/28 04:00:03.081566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp hash 0x2e476808 +[2017/03/28 04:00:03.081576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp) returning 0644 +[2017/03/28 04:00:03.081585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.081596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.081607, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.081618, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.081631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.081640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.081647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.081654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.081678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.081727, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.081740, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.081762, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.082095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.082107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Granting 0x2 +[2017/03/28 04:00:03.082122, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.082137, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.082145, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.082159, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.082168, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.082202, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.082217, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.082225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.082237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.082255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.082289, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.082302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.082310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.082302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + lock order: 1:/var/run/samba/locking.tdb 2: 3: + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.082326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.082334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.082338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:03.082347, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.082356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.082355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Trying path /var/lib + seqnum=58, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.082365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.082373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.082372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.082382, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.082385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.082390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.082394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.082402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.082410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.082427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.082435, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, file_id = fd00:803b6:0 gen_id = 197764688 +[2017/03/28 04:00:03.082452, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, fd00:803b6:0/197764688, tv_sec = 58d9c3a3, tv_usec = 13d1b +[2017/03/28 04:00:03.082462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.082472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.082488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.082532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.082544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.082552, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d0ab46fd497537a (2092683369268073338) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000551 (1361) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.81179 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000bc9a650 (197764688) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.082698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073338 key fd00:803b6:0 +[2017/03/28 04:00:03.082722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.082744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.082756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.082765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073339 key fd00:803b6:0 +[2017/03/28 04:00:03.082779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.082789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.082800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.082808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.082815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.082822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.082842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.082881, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.082892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.082900, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.083242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.083251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp is: +[2017/03/28 04:00:03.083259, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.083634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.083646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.083659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.083670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.083680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.083691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp is: +[2017/03/28 04:00:03.083700, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.083942, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.083953, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.084214, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.084227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.084238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.084246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.084257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.084265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.084298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.084308, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.084330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.084344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.084357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.084369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.084378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.084386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.084396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.084405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.084415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.084425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.084434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.084477, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.084485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.084493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.084505, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.084513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.084540, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp is: +[2017/03/28 04:00:03.084550, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.084927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.084940, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.084954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.084962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.084989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.084999, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.085009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.085017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.085025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.085034, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.085041, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.085048, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.085068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.085081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.085094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.085103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.085112, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.085128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.085136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.085144, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.085176, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085202, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.085209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085230, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.085237, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085257, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.085265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.085314, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.085325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.085333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.085340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.085347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.085361, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085397, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085408, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.085418, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.085428, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085438, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085458, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.085467, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.085474, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.085481, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.085488, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.085503, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.085513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.085522, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.085545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.085553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.085560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.085567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.085581, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.085596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.085616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.085629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.085640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.085652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.085661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.085669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085688, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085697, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.085707, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.085717, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.085747, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.085755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.085762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.085769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.085776, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.085820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp based on system ACL +[2017/03/28 04:00:03.085833, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.086091, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.086099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.086435, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.086451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.086461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.086469, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.086476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.086483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.086504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.086517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.086525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.086546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.086557, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.086577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.086588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.086601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.086610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.086618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 498551831 +[2017/03/28 04:00:03.086631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.086642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1362/512 +[2017/03/28 04:00:03.086655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.087315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.087340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1362 (position 1362) from bitmap +[2017/03/28 04:00:03.087350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1362 +[2017/03/28 04:00:03.087381, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.087394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.087520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.087566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.087583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFA6.tmp] +[2017/03/28 04:00:03.087594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.087603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp" +[2017/03/28 04:00:03.087614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP] +[2017/03/28 04:00:03.087624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.087635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFA6.tmp +[2017/03/28 04:00:03.087655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4b99ce0:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.087665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.087674, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.087689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.087698, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.087707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.087719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.087732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.087741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.087751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B19976D9 +[2017/03/28 04:00:03.087762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.087772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.087793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B19976D9' stored +[2017/03/28 04:00:03.087804, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb19976d9 (2979624665) + open_persistent_id : 0x00000000b19976d9 (2979624665) + open_volatile_id : 0x00000000888d71e6 (2290971110) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.087919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B19976D9 +[2017/03/28 04:00:03.087929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.087937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.087945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb19976d9) stored +[2017/03/28 04:00:03.087952, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x888d71e6 (2290971110) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb19976d9 (2979624665) + open_persistent_id : 0x00000000b19976d9 (2979624665) + open_volatile_id : 0x00000000888d71e6 (2290971110) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.088131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2290971110 (2 used) +[2017/03/28 04:00:03.088142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp hash 0x2e476808 +[2017/03/28 04:00:03.088153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp) returning 0644 +[2017/03/28 04:00:03.088162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.088184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.088194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.088207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.088216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.088225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.088234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Granting 0x100180 +[2017/03/28 04:00:03.088242, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.088252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.088259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.088283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.088294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.088305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073339 key fd00:803b6:0 +[2017/03/28 04:00:03.088329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.088339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.088348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.088356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.088370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.088379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.088387, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, fd00:803b6:0/2388115771, tv_sec = 58d9c3a3, tv_usec = 156b1 +[2017/03/28 04:00:03.088397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=58, fsp->brlock_seqnum=58 +[2017/03/28 04:00:03.088406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.088414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.088423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.088432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.088439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:803b6:0 +[2017/03/28 04:00:03.088448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.088460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=59 +[2017/03/28 04:00:03.088469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.088477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.088485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.088493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.088501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.088508, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d0ab46fd497537b (2092683369268073339) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000551 (1361) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.81179 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000bc9a650 (197764688) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000552 (1362) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.87729 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008e57c13b (2388115771) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.088769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073339 key fd00:803b6:0 +[2017/03/28 04:00:03.088801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.088812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.088823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.088832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073340 key fd00:803b6:0 +[2017/03/28 04:00:03.088855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.088864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.088871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.088880, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.088899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.088909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.088921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.088929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.088938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 2290971110 +[2017/03/28 04:00:03.088950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.088974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1363/512 +[2017/03/28 04:00:03.088987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.089486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.089511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1363 (position 1363) from bitmap +[2017/03/28 04:00:03.089521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1363 +[2017/03/28 04:00:03.089548, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.089560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.089672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.089732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.089745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1363, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.089754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 2290971110 +[2017/03/28 04:00:03.089768, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (fnum 2290971110) info_level=1004 totdata=40 +[2017/03/28 04:00:03.089779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.089788, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.089806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.089823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.089836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.089859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.089867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.089875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.089890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.089916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.089926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.089937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.089969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.089981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.089980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.090010, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.090023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) +[2017/03/28 04:00:03.090025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb_set_file_time: setting utimes to modified values. + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.090033, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:03.090035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.090043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.090045, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.090061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.090064, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba/drivers + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.090072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.090074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.090081, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.090085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.090095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.090113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.090119, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.090125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1364/512 +[2017/03/28 04:00:03.090140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:03.090141, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.090161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.090170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.090192, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.090200, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.090207, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.090215, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.090483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.090502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1364 (position 1364) from bitmap +[2017/03/28 04:00:03.090517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1364 +[2017/03/28 04:00:03.090535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.090546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.090657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.090702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.090716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 2290971110 +[2017/03/28 04:00:03.090741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.090750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.090761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.090773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.090789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073340 key fd00:803b6:0 +[2017/03/28 04:00:03.090801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.090810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.090817, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d0ab46fd497537c (2092683369268073340) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000551 (1361) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.81179 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000bc9a650 (197764688) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.091007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073340 key fd00:803b6:0 +[2017/03/28 04:00:03.091027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.091038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.091056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.091067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073341 key fd00:803b6:0 +[2017/03/28 04:00:03.091080, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.091092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.091100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.091109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B19976D9 +[2017/03/28 04:00:03.091119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.091133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B19976D9 +[2017/03/28 04:00:03.091142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.091150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.091160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2290971110 (1 used) +[2017/03/28 04:00:03.091172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.091182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1365/512 +[2017/03/28 04:00:03.091195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.091647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.091666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1365 (position 1365) from bitmap +[2017/03/28 04:00:03.091675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1365 +[2017/03/28 04:00:03.091692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.091703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.091821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.091879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.091892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 498551831 +[2017/03/28 04:00:03.091917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.091926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.091936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.091947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.091957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073341 key fd00:803b6:0 +[2017/03/28 04:00:03.091998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, file_id = fd00:803b6:0 gen_id = 197764688 has kernel oplock state of 1. +[2017/03/28 04:00:03.092012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.092023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.092031, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.092044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.092052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.092070, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.092080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=59, fsp->brlock_seqnum=58 +[2017/03/28 04:00:03.092094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.092103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.092113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.092122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.092130, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:803b6:0 +[2017/03/28 04:00:03.092138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.092148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=60 +[2017/03/28 04:00:03.092158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.092166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.092174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.092182, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.092191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.092199, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d0ab46fd497537d (2092683369268073341) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.092292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x2092683369268073341 key fd00:803b6:0 +[2017/03/28 04:00:03.092303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.092312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.092319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.092329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.092341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.092353, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.092364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.092372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.092380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 942A4922 +[2017/03/28 04:00:03.092389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aa60 +[2017/03/28 04:00:03.092401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 942A4922 +[2017/03/28 04:00:03.092410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.092417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.092427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 498551831 (0 used) +[2017/03/28 04:00:03.092438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.092448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1366/512 +[2017/03/28 04:00:03.092460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.092885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.092904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1366 (position 1366) from bitmap +[2017/03/28 04:00:03.092913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1366 +[2017/03/28 04:00:03.092938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.092949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.093061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.093106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.093121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFA6.tmp] +[2017/03/28 04:00:03.093133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.093142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp" +[2017/03/28 04:00:03.093166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.093181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.093201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.093210, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.093220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.093231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.093245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.093253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.093275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 36D61950 +[2017/03/28 04:00:03.093287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.093296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.093315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '36D61950' stored +[2017/03/28 04:00:03.093326, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x36d61950 (920000848) + open_persistent_id : 0x0000000036d61950 (920000848) + open_volatile_id : 0x000000007a988c9e (2056817822) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.093423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 36D61950 +[2017/03/28 04:00:03.093433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.093440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.093449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x36d61950) stored +[2017/03/28 04:00:03.093456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7a988c9e (2056817822) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x36d61950 (920000848) + open_persistent_id : 0x0000000036d61950 (920000848) + open_volatile_id : 0x000000007a988c9e (2056817822) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.093606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2056817822 (1 used) +[2017/03/28 04:00:03.093617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp hash 0x2e476808 +[2017/03/28 04:00:03.093632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp) returning 0644 +[2017/03/28 04:00:03.093642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.093662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x0 +[2017/03/28 04:00:03.093673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.093685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.093694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.093704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.093712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Granting 0x10080 +[2017/03/28 04:00:03.093720, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.093730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.093737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.093748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.093758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.093770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.093782, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, fd00:803b6:0/1010890495, tv_sec = 58d9c3a3, tv_usec = 16c39 +[2017/03/28 04:00:03.093794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=60 +[2017/03/28 04:00:03.093802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.093811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.093818, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4ef4af95d6c38d1d (5689365287363906845) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000556 (1366) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.93241 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003c40f6ff (1010890495) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.093978, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906845 key fd00:803b6:0 +[2017/03/28 04:00:03.093995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.094004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.094014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.094036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906846 key fd00:803b6:0 +[2017/03/28 04:00:03.094048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.094056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.094063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.094078, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.094095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x0 +[2017/03/28 04:00:03.094105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.094118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.094126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.094135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 2056817822 +[2017/03/28 04:00:03.094147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.094157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1367/512 +[2017/03/28 04:00:03.094170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.094616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.094642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1367 (position 1367) from bitmap +[2017/03/28 04:00:03.094652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1367 +[2017/03/28 04:00:03.094671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.094682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.094817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.094876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.094889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1367, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.094898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 2056817822 +[2017/03/28 04:00:03.094911, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (fnum 2056817822) info_level=1013 totdata=1 +[2017/03/28 04:00:03.094934, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.094954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x0 +[2017/03/28 04:00:03.094964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.094977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.095000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.095009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.095018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2056817822, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.095028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.095036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.095053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.095067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.095078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906846 key fd00:803b6:0 +[2017/03/28 04:00:03.095097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.095107, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4ef4af95d6c38d1e (5689365287363906846) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000556 (1366) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.93241 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003c40f6ff (1010890495) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x2e476808 (776431624) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.095567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906846 key fd00:803b6:0 +[2017/03/28 04:00:03.095597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.095608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.095618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.095627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906847 key fd00:803b6:0 +[2017/03/28 04:00:03.095639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.095650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1368/512 +[2017/03/28 04:00:03.095662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.096120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.096146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1368 (position 1368) from bitmap +[2017/03/28 04:00:03.096156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1368 +[2017/03/28 04:00:03.096175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.096186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.096308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.096368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.096381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 2056817822 +[2017/03/28 04:00:03.096393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.096401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.096411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.096423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.096435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906847 key fd00:803b6:0 +[2017/03/28 04:00:03.096446, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.096453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x2e476808 +[2017/03/28 04:00:03.096466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.096475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.096482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x2e476808 +[2017/03/28 04:00:03.096524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.096535, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4ef4af95d6c38d1f (5689365287363906847) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.78569625 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.096628, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5689365287363906847 key fd00:803b6:0 +[2017/03/28 04:00:03.096639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.096649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.096657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.096666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.096677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.096690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.096711, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.096724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) +[2017/03/28 04:00:03.096719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.096744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.096754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 36D61950 +[2017/03/28 04:00:03.096755, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.096765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.096768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.096777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.096778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + notifyd_trigger: Trying path /var/lib + Unlocking key 36D61950 +[2017/03/28 04:00:03.096786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.096789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.096794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.096798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.096802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.096809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:03.096810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 2056817822 (0 used) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.096821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.096832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1369/512 +[2017/03/28 04:00:03.096844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.097563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.097589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1369 (position 1369) from bitmap +[2017/03/28 04:00:03.097598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1369 +[2017/03/28 04:00:03.097619, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.097638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.097760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.097818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.097834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFA6.tmp] +[2017/03/28 04:00:03.097845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.097854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp" +[2017/03/28 04:00:03.097865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.097878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.097891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFA6.tmp +[2017/03/28 04:00:03.097905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFA6.tmp ? +[2017/03/28 04:00:03.097912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFA6.tmp (len 11) ? +[2017/03/28 04:00:03.097921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFA6.tmp ? +[2017/03/28 04:00:03.097928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFA6.tmp (len 11) ? +[2017/03/28 04:00:03.097940, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.097953, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.097962, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.097973, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.097982, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.097995, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.098009, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.098045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFA6.tmp ? +[2017/03/28 04:00:03.098054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFA6.tmp (len 11) ? +[2017/03/28 04:00:03.098062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFFA6.tmp +[2017/03/28 04:00:03.098069, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.098085, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.098094, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.098104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.098114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.098132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.098141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.098151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6F469963 +[2017/03/28 04:00:03.098162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:03.098171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.098191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6F469963' stored +[2017/03/28 04:00:03.098203, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6f469963 (1866897763) + open_persistent_id : 0x000000006f469963 (1866897763) + open_volatile_id : 0x00000000efd7310e (4023857422) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.098296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6F469963 +[2017/03/28 04:00:03.098305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.098313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.098321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6f469963) stored +[2017/03/28 04:00:03.098328, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xefd7310e (4023857422) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6f469963 (1866897763) + open_persistent_id : 0x000000006f469963 (1866897763) + open_volatile_id : 0x00000000efd7310e (4023857422) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.098499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4023857422 (1 used) +[2017/03/28 04:00:03.098511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp hash 0x2e476808 +[2017/03/28 04:00:03.098522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp) returning 0644 +[2017/03/28 04:00:03.098531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.098542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.098553, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.098563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.098585, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.098595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.098603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.098610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.098633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.098676, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.098689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.098711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.099100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.099113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Granting 0x2 +[2017/03/28 04:00:03.099134, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.099148, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.099157, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.099171, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.099181, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099209, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.099225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.099234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.099245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.099277, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.099291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.099289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.099299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.099317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.099319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.099332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4f4f970 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.099342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.099347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:03.099350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=60, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.099367, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.099370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.099375, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.099382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:03.099384, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.099392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.099400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.099408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.099427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.099436, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, file_id = fd00:803b6:0 gen_id = 3683263460 +[2017/03/28 04:00:03.099454, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, fd00:803b6:0/3683263460, tv_sec = 58d9c3a3, tv_usec = 17f51 +[2017/03/28 04:00:03.099478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.099571, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.099579, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd0d67abc996bdb9 (-4824085638324765255) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000559 (1369) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.98129 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000db8a23e4 (3683263460) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.94569621 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.099750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786361 key fd00:803b6:0 +[2017/03/28 04:00:03.099771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.099782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.099792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.099802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786362 key fd00:803b6:0 +[2017/03/28 04:00:03.099814, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, len 1048576 +[2017/03/28 04:00:03.099844, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.099856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.099871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.099879, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.099886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.099893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.099914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.099952, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.099994, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.100003, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.100348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.100361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp is: +[2017/03/28 04:00:03.100370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.100725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.100736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.100748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.100759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.100768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.100779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp is: +[2017/03/28 04:00:03.100793, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.101036, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.101047, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.101288, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.101299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.101309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.101317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.101324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.101331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.101349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.101359, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.101379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.101392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.101403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.101415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.101424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.101431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.101447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.101457, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.101466, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.101476, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.101486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.101514, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.101522, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.101529, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.101536, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.101543, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.101556, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp is: +[2017/03/28 04:00:03.101565, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.101909, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.101921, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.101934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.101942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.101963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.101973, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.101983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.101991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.101999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.102007, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.102014, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.102021, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.102040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.102058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.102071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.102080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.102089, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.102105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.102114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.102122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102147, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102158, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.102165, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102185, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.102192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.102218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102243, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.102250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.102285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.102296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.102304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.102311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.102318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.102331, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102362, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102372, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.102383, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.102393, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102403, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102426, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.102436, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.102443, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.102450, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.102457, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.102471, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.102481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.102489, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.102499, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.102506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.102513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.102520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.102533, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.102543, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.102561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.102574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.102585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.102597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.102606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.102613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102622, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102646, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.102656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.102666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.102694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.102702, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.102709, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.102716, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.102723, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.102758, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp based on system ACL +[2017/03/28 04:00:03.102770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.102995, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.103003, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.103322, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.103334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.103344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.103352, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.103359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.103366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.103386, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.103399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.103408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.103415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.103425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.103451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.103462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.103485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.103502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.103516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.103530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.103541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1370/512 +[2017/03/28 04:00:03.103554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.104153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.104179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1370 (position 1370) from bitmap +[2017/03/28 04:00:03.104189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1370 +[2017/03/28 04:00:03.104207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.104219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.104339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.104397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.104409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1370, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.104418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.104430, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (fnum 4023857422) info_level=1020 totdata=8 +[2017/03/28 04:00:03.104440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp to 151040 +[2017/03/28 04:00:03.104450, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 151040 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp : setting new size to 151040 +[2017/03/28 04:00:03.104461, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp to len 151040 +[2017/03/28 04:00:03.104477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.104490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.104509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.104519, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:803b6:0 +[2017/03/28 04:00:03.104520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.104533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.104542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.104553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.104551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.104570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.104574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db5519be0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.104584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.104585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + notifyd_trigger: Trying path /var/lib + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786362 key fd00:803b6:0 +[2017/03/28 04:00:03.104593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.104596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:03.104614, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.104626, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:03.104627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + sequence_number : 0xbd0d67abc996bdba (-4824085638324765254) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + servicepath : '/var/lib/samba/drivers' + base_name : * +[2017/03/28 04:00:03.104645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000559 (1369) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.98129 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000db8a23e4 (3683263460) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.104519694 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.104783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786362 key fd00:803b6:0 +[2017/03/28 04:00:03.104803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.104813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.104823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.104833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786363 key fd00:803b6:0 +[2017/03/28 04:00:03.104844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.104874, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.104883, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.104892, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.104901, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.104915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.104926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.104946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.104958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:03.104954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1371/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.104989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.105001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.105036, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.105046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.105053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.105061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.105068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.105085, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.106159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.106185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1371 (position 1371) from bitmap +[2017/03/28 04:00:03.106195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1371 +[2017/03/28 04:00:03.106667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.106680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.106803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.106863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.106877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1371, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.106886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.106897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.106906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.106918, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.106938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.106949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.106976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.106985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.107043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.107059, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4023857422, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.107069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.107081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.107091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1372/512 +[2017/03/28 04:00:03.107109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.107173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.107188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1372 (position 1372) from bitmap +[2017/03/28 04:00:03.107197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1372 +[2017/03/28 04:00:03.107664, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.107675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.107786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.107830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.107843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1372, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.107865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.107875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.107889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.107937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.107950, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4023857422, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.107989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.108002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.108012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1373/512 +[2017/03/28 04:00:03.108024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.108129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.108145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1373 (position 1373) from bitmap +[2017/03/28 04:00:03.108153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1373 +[2017/03/28 04:00:03.108329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.108344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.108461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.108506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.108518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1373, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.108528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.108538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (19968) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.108547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.108571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp): pos = 131072, size = 19968, returned 19968 +[2017/03/28 04:00:03.108583, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 4023857422, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, length=19968 offset=0 wrote=19968 +[2017/03/28 04:00:03.108593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, offset 131072, requested 19968, written = 19968 +[2017/03/28 04:00:03.108634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.108645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1374/512 +[2017/03/28 04:00:03.108657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.108962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.108980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1374 (position 1374) from bitmap +[2017/03/28 04:00:03.108989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1374 +[2017/03/28 04:00:03.109012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.109023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.109133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.109178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.109190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1374, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.109199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.109224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (fnum 4023857422) info_level=1004 totdata=40 +[2017/03/28 04:00:03.109236, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.109244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.109252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:50 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:50 2012 + +[2017/03/28 04:00:03.109305, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:50 2012 CEST id=fd00:803b6:0 +[2017/03/28 04:00:03.109318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.109326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.109336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.109362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.109373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786363 key fd00:803b6:0 +[2017/03/28 04:00:03.109384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.109391, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd0d67abc996bdbb (-4824085638324765253) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000559 (1369) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.98129 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000db8a23e4 (3683263460) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.104519694 + changed_write_time : Di Apr 24 06:41:50 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.109547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786363 key fd00:803b6:0 +[2017/03/28 04:00:03.109567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.109578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.109588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.109598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786364 key fd00:803b6:0 +[2017/03/28 04:00:03.109609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.109616, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.109627, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:50 2012 +[2017/03/28 04:00:03.109636, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.109645, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.109659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.109671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.109693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.109705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1375/512 +[2017/03/28 04:00:03.109702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.109718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:03.109733, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.109746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.109768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.109784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.109792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.109799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.109807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.110879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.110905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1375 (position 1375) from bitmap +[2017/03/28 04:00:03.110915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1375 +[2017/03/28 04:00:03.110933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.110945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.111058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.111114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.111129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 4023857422 +[2017/03/28 04:00:03.111142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.111150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.111162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.111175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.111187, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786364 key fd00:803b6:0 +[2017/03/28 04:00:03.111199, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, file_id = fd00:803b6:0 gen_id = 3683263460 has kernel oplock state of 1. +[2017/03/28 04:00:03.111212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.111223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.111231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.111239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.111246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.111277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.111287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=60 +[2017/03/28 04:00:03.111297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.111306, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:50 2012 +[2017/03/28 04:00:03.111316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.111325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.111333, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd0d67abc996bdbc (-4824085638324765252) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.104519694 + changed_write_time : Di Apr 24 06:41:50 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.111418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x13622658435384786364 key fd00:803b6:0 +[2017/03/28 04:00:03.111428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.111438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.111452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.111471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.111497, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.111519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.111527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.111553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.111563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.111572, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.111580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.111587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.111597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.111606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:50 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.111645, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.111656, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:50 2012 +[2017/03/28 04:00:03.111665, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.111675, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.111685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.111697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.111717, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.111730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.111730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.111739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.111761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6F469963 +[2017/03/28 04:00:03.111766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.111773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.111787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:03.111788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 6F469963 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.111798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:03.111799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.111808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.111810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.111819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.111820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4023857422 (0 used) +[2017/03/28 04:00:03.111826, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.111834, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) +[2017/03/28 04:00:03.111836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.111877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.111889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.111901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.111910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.111921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.111932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1376/512 +[2017/03/28 04:00:03.111945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.112290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.112308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1376 (position 1376) from bitmap +[2017/03/28 04:00:03.112317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1376 +[2017/03/28 04:00:03.112335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.112346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.112466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.112512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.112528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFA6.tmp] +[2017/03/28 04:00:03.112539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.112548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp" +[2017/03/28 04:00:03.112560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP] +[2017/03/28 04:00:03.112571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.112582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFA6.tmp +[2017/03/28 04:00:03.112596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.112625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.112636, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.112652, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.112662, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.112678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.112691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.112706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.112715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.112725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 68FFB50B +[2017/03/28 04:00:03.112737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:03.112746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.112768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '68FFB50B' stored +[2017/03/28 04:00:03.112780, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x68ffb50b (1761588491) + open_persistent_id : 0x0000000068ffb50b (1761588491) + open_volatile_id : 0x000000006407ecc7 (1678240967) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.112879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 68FFB50B +[2017/03/28 04:00:03.112889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.112897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.112911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x68ffb50b) stored +[2017/03/28 04:00:03.112919, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6407ecc7 (1678240967) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x68ffb50b (1761588491) + open_persistent_id : 0x0000000068ffb50b (1761588491) + open_volatile_id : 0x000000006407ecc7 (1678240967) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.113063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1678240967 (1 used) +[2017/03/28 04:00:03.113074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp hash 0x2e476808 +[2017/03/28 04:00:03.113085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp) returning 0644 +[2017/03/28 04:00:03.113095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.113115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.113132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.113145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.113155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.113165, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.113174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Granting 0x120196 +[2017/03/28 04:00:03.113189, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.113203, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.113212, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.113226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.113236, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.113250, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.113265, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.113273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.113284, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.113295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.113303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.113314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.113324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.113337, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.113358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.113370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.113378, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.113386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.113394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.113412, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.113421, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, file_id = fd00:803b6:0 gen_id = 3341841832 +[2017/03/28 04:00:03.113431, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, fd00:803b6:0/3341841832, tv_sec = 58d9c3a3, tv_usec = 1b83e +[2017/03/28 04:00:03.113442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.113452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.113460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d050fd8663b566c (7855702547120215660) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000560 (1376) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.112702 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c73075a8 (3341841832) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.113617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215660 key fd00:803b6:0 +[2017/03/28 04:00:03.113638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.113648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.113659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.113668, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215661 key fd00:803b6:0 +[2017/03/28 04:00:03.113679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.113687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.113695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.113705, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.113724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.113734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.113747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.113756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.113765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 1678240967 +[2017/03/28 04:00:03.113778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.113789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1377/512 +[2017/03/28 04:00:03.113808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.114255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.114281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1377 (position 1377) from bitmap +[2017/03/28 04:00:03.114291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1377 +[2017/03/28 04:00:03.114310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.114321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.114433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.114493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.114506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1377, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.114515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 1678240967 +[2017/03/28 04:00:03.114548, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (fnum 1678240967) info_level=1004 totdata=40 +[2017/03/28 04:00:03.114559, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.114568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.114575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:41:50 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:50 2012 + +[2017/03/28 04:00:03.114623, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:50 2012 CEST id=fd00:803b6:0 +[2017/03/28 04:00:03.114636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.114644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.114655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.114667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.114679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215661 key fd00:803b6:0 +[2017/03/28 04:00:03.114689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.114697, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d050fd8663b566d (7855702547120215661) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000560 (1376) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.112702 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c73075a8 (3341841832) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:50 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.114866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215661 key fd00:803b6:0 +[2017/03/28 04:00:03.114888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.114899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.114909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.114920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215662 key fd00:803b6:0 +[2017/03/28 04:00:03.114931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.114939, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.114949, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:50 2012 +[2017/03/28 04:00:03.114958, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.114968, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.114978, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.114999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.115010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.115023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.115032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.115045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.115133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.115159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.115174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.115178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.115185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1378/512 +[2017/03/28 04:00:03.115194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.115199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.115203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.115212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.115219, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.115227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.115235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.115255, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.115271, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.115281, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.115289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.115297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.115304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.115312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.115319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.115713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.115732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1378 (position 1378) from bitmap +[2017/03/28 04:00:03.115740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1378 +[2017/03/28 04:00:03.115757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.115768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.115888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.115947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.115961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 1678240967 +[2017/03/28 04:00:03.116001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.116011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.116022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.116034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.116046, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215662 key fd00:803b6:0 +[2017/03/28 04:00:03.116058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, file_id = fd00:803b6:0 gen_id = 3341841832 has kernel oplock state of 1. +[2017/03/28 04:00:03.116071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.116082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.116090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.116098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.116105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.116124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.116133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=60 +[2017/03/28 04:00:03.116143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.116151, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:50 2012 +[2017/03/28 04:00:03.116170, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e476808 +[2017/03/28 04:00:03.116180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.116189, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6d050fd8663b566e (7855702547120215662) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:50 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.116265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x7855702547120215662 key fd00:803b6:0 +[2017/03/28 04:00:03.116275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.116298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.116306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.116316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.116328, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.116344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.116353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.116364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.116373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.116381, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.116389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.116396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.116415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.116425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:50 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.116456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.116465, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:50 2012 +[2017/03/28 04:00:03.116474, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.116483, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.116493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.116504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.116522, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.116535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.116534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.116543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.116558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 68FFB50B +[2017/03/28 04:00:03.116562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.116569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:03.116577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.116583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:03.116586, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 68FFB50B + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.116594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:03.116595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.116635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.116637, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.116653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.116655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1678240967 (0 used) +[2017/03/28 04:00:03.116661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.116668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.116679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1379/512 +[2017/03/28 04:00:03.116692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.117049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.117069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1379 (position 1379) from bitmap +[2017/03/28 04:00:03.117078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1379 +[2017/03/28 04:00:03.117096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.117107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.117227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.117273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.117303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFA6.tmp] +[2017/03/28 04:00:03.117313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.117322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp" +[2017/03/28 04:00:03.117334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.117347, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.117362, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp] +[2017/03/28 04:00:03.117371, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.117381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.117393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.117406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.117415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.117424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74387F9F +[2017/03/28 04:00:03.117435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:03.117450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.117470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '74387F9F' stored +[2017/03/28 04:00:03.117482, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74387f9f (1949859743) + open_persistent_id : 0x0000000074387f9f (1949859743) + open_volatile_id : 0x00000000373aa538 (926590264) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.117591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74387F9F +[2017/03/28 04:00:03.117602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.117610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.117618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x74387f9f) stored +[2017/03/28 04:00:03.117626, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x373aa538 (926590264) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74387f9f (1949859743) + open_persistent_id : 0x0000000074387f9f (1949859743) + open_volatile_id : 0x00000000373aa538 (926590264) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.117785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 926590264 (1 used) +[2017/03/28 04:00:03.117796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp hash 0x2e476808 +[2017/03/28 04:00:03.117806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp) returning 0644 +[2017/03/28 04:00:03.117815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.117835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.117858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.117872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.117881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.117889, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.117898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp. Granting 0x110080 +[2017/03/28 04:00:03.117906, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.117920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.117927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.117937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.117948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.117973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.117986, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp, fd00:803b6:0/2722584512, tv_sec = 58d9c3a3, tv_usec = 1ca9b +[2017/03/28 04:00:03.117997, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=60 +[2017/03/28 04:00:03.118006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.118014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.118022, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e4e6a202d3b6fb8 (5642564069572177848) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000563 (1379) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.117403 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a24757c0 (2722584512) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e476808 (776431624) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.118172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5642564069572177848 key fd00:803b6:0 +[2017/03/28 04:00:03.118190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.118199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.118209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.118218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5642564069572177849 key fd00:803b6:0 +[2017/03/28 04:00:03.118229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.118236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.118244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.118253, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.118282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp attr = 0x20 +[2017/03/28 04:00:03.118293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.118305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.118313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.118322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 926590264 +[2017/03/28 04:00:03.118333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.118344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1380/512 +[2017/03/28 04:00:03.118356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.118950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.118977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1380 (position 1380) from bitmap +[2017/03/28 04:00:03.118986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1380 +[2017/03/28 04:00:03.119006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.119018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.119130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.119176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.119190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1380, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.119199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp - fnum 926590264 +[2017/03/28 04:00:03.119213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.119230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.119242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.119254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c48eb0 +[2017/03/28 04:00:03.119267, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp seq 0x5642564069572177849 key fd00:803b6:0 +[2017/03/28 04:00:03.119278, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp (fnum 926590264) info_level=65290 totdata=142 +[2017/03/28 04:00:03.119292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll| +[2017/03/28 04:00:03.119302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll" +[2017/03/28 04:00:03.119313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPM081.DLL] +[2017/03/28 04:00:03.119336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.119347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpm081.dll +[2017/03/28 04:00:03.119359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpm081.dll +[2017/03/28 04:00:03.119368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpm081.dll ? +[2017/03/28 04:00:03.119376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 04:00:03.119385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpm081.dll ? +[2017/03/28 04:00:03.119392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 04:00:03.119405, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.119419, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.119428, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.119440, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.119465, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.119494, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.119517, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.119579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpm081.dll ? +[2017/03/28 04:00:03.119589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpm081.dll (len 12) ? +[2017/03/28 04:00:03.119597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmpm081.dll +[2017/03/28 04:00:03.119606, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.119623, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] +[2017/03/28 04:00:03.119632, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 926590264) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119653, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.119668, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll] +[2017/03/28 04:00:03.119677, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll. Granting 0x2 +[2017/03/28 04:00:03.119723, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119736, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.119772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.119787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.119796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.119804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.119886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.119919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.119931, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.119940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.119955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) +[2017/03/28 04:00:03.119960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + messaging_dgm_send: Sending message to 12497 + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp +[2017/03/28 04:00:03.119996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.119999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) +[2017/03/28 04:00:03.120005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + rename_open_files: renaming file fnum 926590264 (file_id fd00:803b6:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFA6.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.120013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.120016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:03.120021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll hash 0x52919dd1 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.120047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:03.120048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.120059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:03.120059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.120070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.120076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.120078, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + d: struct share_mode_data + sequence_number : 0x4e4e6a202d3b6fb9 (5642564069572177849) + servicepath : * +[2017/03/28 04:00:03.120092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + servicepath : '/var/lib/samba/drivers' + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll' +[2017/03/28 04:00:03.120103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stream_name : NULL + notifyd_trigger: Trying path /var + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) +[2017/03/28 04:00:03.120113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + share_modes: struct share_mode_entry + notifyd_trigger: Trying path /var/lib + pid: struct server_id +[2017/03/28 04:00:03.120122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid : 0x00000000000030d7 (12503) + notifyd_trigger: Trying path /var/lib/samba + task_id : 0x00000000 (0) +[2017/03/28 04:00:03.120131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + vnn : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) +[2017/03/28 04:00:03.120140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_mid : 0x0000000000000563 (1379) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + op_type : 0x0000 (0) +[2017/03/28 04:00:03.120149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lease_idx : 0xffffffff (4294967295) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:03.120170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + time : Di Mär 28 04:00:03 2017 CEST.117403 + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) +[2017/03/28 04:00:03.120187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll + share_file_id : 0x00000000a24757c0 (2722584512) + uid : 0x00000000 (0) +[2017/03/28 04:00:03.120199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var + name_hash : 0x52919dd1 (1385274833) +[2017/03/28 04:00:03.120209, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stale : 0x00 (0) + notifyd_trigger: Trying path /var/lib + lease : NULL + num_leases : 0x00000000 (0) +[2017/03/28 04:00:03.120218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + leases: ARRAY(0) + notifyd_trigger: Trying path /var/lib/samba + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:03.120228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 +[2017/03/28 04:00:03.120236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:03.120244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.120270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll seq 0x5642564069572177849 key fd00:803b6:0 +[2017/03/28 04:00:03.120292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.120303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.120314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.120325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll seq 0x5642564069572177850 key fd00:803b6:0 +[2017/03/28 04:00:03.120346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.120357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1381/512 +[2017/03/28 04:00:03.120382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.120704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.120725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1381 (position 1381) from bitmap +[2017/03/28 04:00:03.120734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1381 +[2017/03/28 04:00:03.120751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.120762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.120872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.120927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.120953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1381, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.120963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll - fnum 926590264 +[2017/03/28 04:00:03.120982, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll seq 0x5642564069572177850 key fd00:803b6:0 +[2017/03/28 04:00:03.120995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x52919dd1 +[2017/03/28 04:00:03.121018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll (fnum 926590264) level=1034 max_data=56 +[2017/03/28 04:00:03.121028, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.121046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.121056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.121070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.121079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.121092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.121104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.121116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1382/512 +[2017/03/28 04:00:03.121129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.121759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.121785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1382 (position 1382) from bitmap +[2017/03/28 04:00:03.121795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1382 +[2017/03/28 04:00:03.121814, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.121833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.121946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.122005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.122018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll - fnum 926590264 +[2017/03/28 04:00:03.122031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.122039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.122050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000B603 +[2017/03/28 04:00:03.122062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.122072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:803b6:0 +[2017/03/28 04:00:03.122089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.122099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e4e6a202d3b6fba (5642564069572177850) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000563 (1379) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.117403 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a24757c0 (2722584512) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x52919dd1 (1385274833) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.122255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x52919dd1 +[2017/03/28 04:00:03.122277, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.122285, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e4e6a202d3b6fba (5642564069572177850) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:50 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000803b6 (525238) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.122357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll seq 0x5642564069572177850 key fd00:803b6:0 +[2017/03/28 04:00:03.122367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.122376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.122384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.122393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000B603 +[2017/03/28 04:00:03.122405, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.122415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.122423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.122432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74387F9F +[2017/03/28 04:00:03.122441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec900 +[2017/03/28 04:00:03.122453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74387F9F +[2017/03/28 04:00:03.122462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.122469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.122479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 926590264 (0 used) +[2017/03/28 04:00:03.122490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.122500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1383/512 +[2017/03/28 04:00:03.122512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.123896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.123915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1383 (position 1383) from bitmap +[2017/03/28 04:00:03.123924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1383 +[2017/03/28 04:00:03.123942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.123960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.124089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.124136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.124152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpw081.dll] +[2017/03/28 04:00:03.124164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.124173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll" +[2017/03/28 04:00:03.124184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPW081.DLL] +[2017/03/28 04:00:03.124195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.124206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpw081.dll +[2017/03/28 04:00:03.124231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpw081.dll +[2017/03/28 04:00:03.124241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpw081.dll ? +[2017/03/28 04:00:03.124249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 04:00:03.124258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpw081.dll ? +[2017/03/28 04:00:03.124265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 04:00:03.124292, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.124306, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.124316, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.124327, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.124335, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.124363, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.124376, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.124411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpw081.dll ? +[2017/03/28 04:00:03.124420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 04:00:03.124427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmpw081.dll +[2017/03/28 04:00:03.124435, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.124451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] +[2017/03/28 04:00:03.124460, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.124470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.124485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.124499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.124507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.124516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5E4E80BB +[2017/03/28 04:00:03.124527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.124551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.124571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5E4E80BB' stored +[2017/03/28 04:00:03.124582, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5e4e80bb (1582203067) + open_persistent_id : 0x000000005e4e80bb (1582203067) + open_volatile_id : 0x000000003163f282 (828633730) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.124724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5E4E80BB +[2017/03/28 04:00:03.124735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.124743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.124752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5e4e80bb) stored +[2017/03/28 04:00:03.124766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3163f282 (828633730) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5e4e80bb (1582203067) + open_persistent_id : 0x000000005e4e80bb (1582203067) + open_volatile_id : 0x000000003163f282 (828633730) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.124921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 828633730 (1 used) +[2017/03/28 04:00:03.124932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll hash 0xa0b2f167 +[2017/03/28 04:00:03.124943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll) returning 0644 +[2017/03/28 04:00:03.124951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.124976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll and file doesn't exist. +[2017/03/28 04:00:03.124986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.125000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.125010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5E4E80BB +[2017/03/28 04:00:03.125020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ec60 +[2017/03/28 04:00:03.125033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5E4E80BB +[2017/03/28 04:00:03.125042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.125050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.125061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 828633730 (0 used) +[2017/03/28 04:00:03.125069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.125077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.125088, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.125098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.125108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1384/512 +[2017/03/28 04:00:03.125121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.127204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.127230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1384 (position 1384) from bitmap +[2017/03/28 04:00:03.127239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1385 (position 1385) from bitmap +[2017/03/28 04:00:03.127247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1386 (position 1386) from bitmap +[2017/03/28 04:00:03.127256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1384 +[2017/03/28 04:00:03.127276, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.127287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.127418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.127488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.127511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.127521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.127544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.127555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.127569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.127582, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.127591, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.127607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.127619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.127629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.127639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.127651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.127660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.127670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5608A2D5 +[2017/03/28 04:00:03.127682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.127691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.127712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5608A2D5' stored +[2017/03/28 04:00:03.127723, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5608a2d5 (1443406549) + open_persistent_id : 0x000000005608a2d5 (1443406549) + open_volatile_id : 0x000000005f8a93e5 (1602917349) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.127826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5608A2D5 +[2017/03/28 04:00:03.127836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.127859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.127867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5608a2d5) stored +[2017/03/28 04:00:03.127875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5f8a93e5 (1602917349) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5608a2d5 (1443406549) + open_persistent_id : 0x000000005608a2d5 (1443406549) + open_volatile_id : 0x000000005f8a93e5 (1602917349) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.128057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1602917349 (1 used) +[2017/03/28 04:00:03.128070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.128086, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.128106, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.128115, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.128129, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.128139, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.128153, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.128167, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.128176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.128187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.128195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.128206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.128217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.128230, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.128239, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4b440ab29a4be2b5 (5423471613470040757) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000568 (1384) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.127648 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e2b81b72 (3803716466) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.128421, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5423471613470040757 key fd00:8183f:0 +[2017/03/28 04:00:03.128439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.128448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.128458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.128467, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5423471613470040758 key fd00:8183f:0 +[2017/03/28 04:00:03.128477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.128485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.128506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.128517, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.128536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.128546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.128573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.128582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.128591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1602917349 +[2017/03/28 04:00:03.128623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.128645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.128712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1385 +[2017/03/28 04:00:03.128729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.128739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.128849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.128908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.128925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.128935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1602917349 +[2017/03/28 04:00:03.128946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1385, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.128969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.128982, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.128992, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.129012, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 0 +[2017/03/28 04:00:03.129030, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.129047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.129071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.129084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.129093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.129108, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5423471613470040758 key fd00:8183f:0 +[2017/03/28 04:00:03.129122, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.129135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.129144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129156, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2147483648 +[2017/03/28 04:00:03.129170, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.129181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.129200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.129209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.129222, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.129233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.129241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129272, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 315435570310387917 +[2017/03/28 04:00:03.129285, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.129306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.129315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.129328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.129336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.129349, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.129361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.129369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129381, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 632326875054772028 +[2017/03/28 04:00:03.129392, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.129410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.129419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.129431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.129440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.129458, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.129470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.129478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129503, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 719652438290953897 +[2017/03/28 04:00:03.129515, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.129529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.129539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.129550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.129571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.129583, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.129594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.129602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129614, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 831419905764959754 +[2017/03/28 04:00:03.129625, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.129643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.129652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.129664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.129672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.129684, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.129695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.129729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129743, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1411920618278580321 +[2017/03/28 04:00:03.129754, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.129772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.129782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.129794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.129803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.129815, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.129827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.129835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129848, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1476570927652861720 +[2017/03/28 04:00:03.129859, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.129876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.129886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.129899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.129907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.129919, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.129935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.129954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.129999, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1605524625388862919 +[2017/03/28 04:00:03.130024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.130064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.130087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.130127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130173, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.130197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.130207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130221, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1758874919121505528 +[2017/03/28 04:00:03.130233, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.130253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.130263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.130289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130310, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.130321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.130328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130340, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1975072744669092083 +[2017/03/28 04:00:03.130350, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.130374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.130384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.130396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130415, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.130427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.130435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130447, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2201885583624495201 +[2017/03/28 04:00:03.130458, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.130474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.130484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.130495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130514, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.130526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.130548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130560, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2462687183773884072 +[2017/03/28 04:00:03.130571, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.130588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.130598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.130615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130636, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.130647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.130655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2858134922804592009 +[2017/03/28 04:00:03.130678, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.130695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.130705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.130717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130737, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.130749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.130757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130769, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 3013239160476722367 +[2017/03/28 04:00:03.130779, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.130797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.130806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.130818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130844, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.130870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.130878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.130891, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6104764883245928384 +[2017/03/28 04:00:03.130901, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.130918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.130927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.130953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.130961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.130973, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.130985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.130993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131021, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6257121441233827669 +[2017/03/28 04:00:03.131033, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.131052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.131062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.131074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131095, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.131113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.131122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131135, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6310139770331742777 +[2017/03/28 04:00:03.131146, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.131164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.131174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.131186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131207, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.131218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.131226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131238, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6548049619929241633 +[2017/03/28 04:00:03.131249, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.131266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.131276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.131289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131309, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.131334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.131347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131359, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6849629297574822808 +[2017/03/28 04:00:03.131369, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.131386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.131395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.131406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131426, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.131437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.131445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131457, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6913129273986547435 +[2017/03/28 04:00:03.131467, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.131483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.131493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.131504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131524, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.131549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.131557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131570, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7310660941788960727 +[2017/03/28 04:00:03.131586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.131604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.131614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.131626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131646, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.131658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.131666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131678, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7361429841685695921 +[2017/03/28 04:00:03.131689, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.131707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.131716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.131728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131748, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.131758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.131766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7809774392713535344 +[2017/03/28 04:00:03.131789, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.131806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.131821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.131834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131867, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.131878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.131886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.131897, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7861788678555509228 +[2017/03/28 04:00:03.131907, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.131924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.131933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.131945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.131965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.131988, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.132001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.132009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132036, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8301734627609576582 +[2017/03/28 04:00:03.132047, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.132066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.132076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.132094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132115, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.132128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.132136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8538475923467988141 +[2017/03/28 04:00:03.132160, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.132178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.132187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.132200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.132233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.132241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132253, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8616877903032989778 +[2017/03/28 04:00:03.132264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.132296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.132305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.132318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132346, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.132358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.132378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132391, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8746499513019512291 +[2017/03/28 04:00:03.132402, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.132418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.132427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.132439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132458, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.132469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.132477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132488, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8883920997114300545 +[2017/03/28 04:00:03.132499, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.132514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.132523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.132550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.132587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.132595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132626, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8957753563803497340 +[2017/03/28 04:00:03.132639, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.132657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.132667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.132680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132701, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.132713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.132721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132734, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 9223372036854775807 +[2017/03/28 04:00:03.132745, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.132761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.132771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.132783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.132791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.132802, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.132814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.132822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.132838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:03.132865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4056 +[2017/03/28 04:00:03.132874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4056] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.132887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.132912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4056 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.132983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1386 +[2017/03/28 04:00:03.132999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.133010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.133122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.133167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.133179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.133188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1602917349 +[2017/03/28 04:00:03.133199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1386, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.133208, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.133223, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:03.133234, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.133244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.133297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.133306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1387/510 +[2017/03/28 04:00:03.133315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1387/511 +[2017/03/28 04:00:03.133323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1387/512 +[2017/03/28 04:00:03.133333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.134025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.134052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1387 (position 1387) from bitmap +[2017/03/28 04:00:03.134070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1387 +[2017/03/28 04:00:03.134090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.134102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.134214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.134262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.134277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1602917349 +[2017/03/28 04:00:03.134304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.134313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.134324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.134336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.134365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.134384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.134393, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4b440ab29a4be2b6 (5423471613470040758) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000568 (1384) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.127648 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e2b81b72 (3803716466) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.134556, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.134567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.134575, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4b440ab29a4be2b6 (5423471613470040758) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.134667, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x5423471613470040758 key fd00:8183f:0 +[2017/03/28 04:00:03.134677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.134688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.134696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.134706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.134717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.134743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.134753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.134763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5608A2D5 +[2017/03/28 04:00:03.134775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9de0 +[2017/03/28 04:00:03.134789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5608A2D5 +[2017/03/28 04:00:03.134799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.134806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.134818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1602917349 (0 used) +[2017/03/28 04:00:03.134829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.134841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1388/512 +[2017/03/28 04:00:03.134869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.135662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.135688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1388 (position 1388) from bitmap +[2017/03/28 04:00:03.135705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1388 +[2017/03/28 04:00:03.135726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.135738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.135902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.135950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.136000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFE5.tmp] +[2017/03/28 04:00:03.136013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.136023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp" +[2017/03/28 04:00:03.136037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP] +[2017/03/28 04:00:03.136047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.136067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFE5.tmp +[2017/03/28 04:00:03.136089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFE5.tmp +[2017/03/28 04:00:03.136099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFE5.tmp ? +[2017/03/28 04:00:03.136107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFE5.tmp (len 11) ? +[2017/03/28 04:00:03.136117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFE5.tmp ? +[2017/03/28 04:00:03.136124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFE5.tmp (len 11) ? +[2017/03/28 04:00:03.136138, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.136154, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.136164, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.136177, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.136186, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.136202, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.136216, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.136252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFE5.tmp ? +[2017/03/28 04:00:03.136262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFE5.tmp (len 11) ? +[2017/03/28 04:00:03.136270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFFE5.tmp +[2017/03/28 04:00:03.136278, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.136295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.136305, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.136321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.136334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.136350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.136360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.136370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6AF84AA0 +[2017/03/28 04:00:03.136382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.136391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.136416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6AF84AA0' stored +[2017/03/28 04:00:03.136428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6af84aa0 (1794656928) + open_persistent_id : 0x000000006af84aa0 (1794656928) + open_volatile_id : 0x00000000c5b6cdcd (3317091789) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.136577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6AF84AA0 +[2017/03/28 04:00:03.136589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.136634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.136648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6af84aa0) stored +[2017/03/28 04:00:03.136656, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc5b6cdcd (3317091789) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6af84aa0 (1794656928) + open_persistent_id : 0x000000006af84aa0 (1794656928) + open_volatile_id : 0x00000000c5b6cdcd (3317091789) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.136803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3317091789 (1 used) +[2017/03/28 04:00:03.136816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp hash 0x45954ba4 +[2017/03/28 04:00:03.136828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp) returning 0644 +[2017/03/28 04:00:03.136837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.136868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.136882, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.136893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.136907, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.136916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.136924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.136931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.136956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.137011, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.137022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.137031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.137371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.137384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Granting 0x2 +[2017/03/28 04:00:03.137401, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.137415, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.137424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.137439, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.137450, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.137489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.137505, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.137513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.137526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.137543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.137570, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.137584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.137592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.137604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.137596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.137616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.137634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.137650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.137653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.137667, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.137671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.137677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.137681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.137686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.137690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.137694, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.137698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 +[2017/03/28 04:00:03.137702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Primary group is 0 and contains 0 supplementary groups + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.137712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.137720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.137729, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, file_id = fd00:804e3:0 gen_id = 3416944044 +[2017/03/28 04:00:03.137740, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, fd00:804e3:0/3416944044, tv_sec = 58d9c3a3, tv_usec = 21499 +[2017/03/28 04:00:03.137751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.137761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.137779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.137830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.137865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.137874, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16ca86d790ef5145 (1642273274537660741) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000056c (1388) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.136345 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cbaa6dac (3416944044) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.138022, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660741 key fd00:804e3:0 +[2017/03/28 04:00:03.138047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.138058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.138068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.138077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660742 key fd00:804e3:0 +[2017/03/28 04:00:03.138096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.138108, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.138118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.138126, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.138134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.138141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.138161, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.138200, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.138212, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.138220, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.138568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.138577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp is: +[2017/03/28 04:00:03.138586, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.138945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.138956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.138968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.138980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.138994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.139006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp is: +[2017/03/28 04:00:03.139014, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.139250, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.139261, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.139513, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.139525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.139536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.139544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.139552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.139559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.139579, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.139590, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.139613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.139628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.139642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.139654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.139670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.139678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.139689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.139700, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.139710, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.139720, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.139731, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.139762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.139771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.139778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.139786, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.139793, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.139829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp is: +[2017/03/28 04:00:03.139850, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.140242, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.140257, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.140272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.140281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.140291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.140300, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.140311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.140320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.140328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.140336, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.140343, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.140356, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.140378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.140392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.140405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.140414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.140424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.140440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.140449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.140457, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140470, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140482, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.140490, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.140518, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140539, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.140546, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.140581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140631, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.140641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.140667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.140676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.140683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.140690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.140705, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140737, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140748, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.140759, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.140770, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140785, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.140807, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.140816, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.140824, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.140831, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.140851, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.140867, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.140878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.140887, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.140896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.140903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.140910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.140917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.140931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.140941, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.140960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.140972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.140983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.140994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.141004, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.141011, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.141020, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.141036, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.141046, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.141055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.141065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.141093, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.141101, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.141108, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.141115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.141122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.141160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp based on system ACL +[2017/03/28 04:00:03.141172, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.141415, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.141423, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.141776, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.141789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.141800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.141808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.141816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.141823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.141846, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.141860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.141869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.141881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.141894, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.141928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.141939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.141952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.141961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.141970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3317091789 +[2017/03/28 04:00:03.141984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.141995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1389/512 +[2017/03/28 04:00:03.142009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.142687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.142713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1389 (position 1389) from bitmap +[2017/03/28 04:00:03.142723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1389 +[2017/03/28 04:00:03.142743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.142755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.142876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.142937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.142967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFE5.tmp] +[2017/03/28 04:00:03.142978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.142987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp" +[2017/03/28 04:00:03.142998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP] +[2017/03/28 04:00:03.143008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.143019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFE5.tmp +[2017/03/28 04:00:03.143033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db563c040:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.143042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.143050, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.143065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.143073, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.143088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.143100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.143113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.143122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.143131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 55E32C10 +[2017/03/28 04:00:03.143142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.143151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.143171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '55E32C10' stored +[2017/03/28 04:00:03.143183, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x55e32c10 (1440951312) + open_persistent_id : 0x0000000055e32c10 (1440951312) + open_volatile_id : 0x00000000d8553c4a (3629464650) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.143276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 55E32C10 +[2017/03/28 04:00:03.143291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.143300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.143308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x55e32c10) stored +[2017/03/28 04:00:03.143315, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd8553c4a (3629464650) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x55e32c10 (1440951312) + open_persistent_id : 0x0000000055e32c10 (1440951312) + open_volatile_id : 0x00000000d8553c4a (3629464650) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.143465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3629464650 (2 used) +[2017/03/28 04:00:03.143476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp hash 0x45954ba4 +[2017/03/28 04:00:03.143487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp) returning 0644 +[2017/03/28 04:00:03.143510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.143537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.143548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.143562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.143571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.143580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.143590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Granting 0x100180 +[2017/03/28 04:00:03.143598, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.143608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.143616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.143627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.143638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.143650, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660742 key fd00:804e3:0 +[2017/03/28 04:00:03.143669, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.143681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.143689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.143698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.143713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.143723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.143731, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, fd00:804e3:0/527211472, tv_sec = 58d9c3a3, tv_usec = 22f06 +[2017/03/28 04:00:03.143763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=60, fsp->brlock_seqnum=60 +[2017/03/28 04:00:03.143772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.143780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.143790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.143809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.143832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:804e3:0 +[2017/03/28 04:00:03.143844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.143859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=61 +[2017/03/28 04:00:03.143869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.143877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.143885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.143894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.143903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.143911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16ca86d790ef5146 (1642273274537660742) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000056c (1388) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.136345 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cbaa6dac (3416944044) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000056d (1389) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.143110 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001f6c9bd0 (527211472) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.144175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660742 key fd00:804e3:0 +[2017/03/28 04:00:03.144219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.144232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.144242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.144252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660743 key fd00:804e3:0 +[2017/03/28 04:00:03.144263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.144271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.144279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.144295, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.144315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.144326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.144339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.144348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.144357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3629464650 +[2017/03/28 04:00:03.144370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.144380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1390/512 +[2017/03/28 04:00:03.144394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.144808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.144828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1390 (position 1390) from bitmap +[2017/03/28 04:00:03.144837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1390 +[2017/03/28 04:00:03.144855, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.144866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.144985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.145031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.145057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1390, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.145065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3629464650 +[2017/03/28 04:00:03.145078, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (fnum 3629464650) info_level=1004 totdata=40 +[2017/03/28 04:00:03.145089, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.145097, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.145124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.145136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.145144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.145151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.145159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.145245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.145268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.145300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) +[2017/03/28 04:00:03.145314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + smb_set_file_time: setting utimes to modified values. + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.145337, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) +[2017/03/28 04:00:03.145339, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_ntime: actime: Thu Jan 1 01:00:00 1970 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.145348, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) +[2017/03/28 04:00:03.145350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.145358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.145360, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba/drivers + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.145367, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.145370, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.145377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.145381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.145418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.145424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.145431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1391/512 +[2017/03/28 04:00:03.145445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:03.145446, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.145458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.145466, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.145474, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.145481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.145489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.145496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.145841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.145866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1391 (position 1391) from bitmap +[2017/03/28 04:00:03.145876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1391 +[2017/03/28 04:00:03.145895, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.145906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.146029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.146091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.146105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3629464650 +[2017/03/28 04:00:03.146130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.146139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.146149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.146161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.146172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660743 key fd00:804e3:0 +[2017/03/28 04:00:03.146182, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.146191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.146198, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16ca86d790ef5147 (1642273274537660743) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000056c (1388) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.136345 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cbaa6dac (3416944044) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.146369, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660743 key fd00:804e3:0 +[2017/03/28 04:00:03.146388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.146399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.146409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.146418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660744 key fd00:804e3:0 +[2017/03/28 04:00:03.146431, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.146442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.146450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.146459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 55E32C10 +[2017/03/28 04:00:03.146469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f8a0 +[2017/03/28 04:00:03.146482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 55E32C10 +[2017/03/28 04:00:03.146496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.146504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.146514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3629464650 (1 used) +[2017/03/28 04:00:03.146525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.146548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1392/512 +[2017/03/28 04:00:03.146561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.147089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.147114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1392 (position 1392) from bitmap +[2017/03/28 04:00:03.147124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1392 +[2017/03/28 04:00:03.147143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.147154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.147298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.147344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.147357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3317091789 +[2017/03/28 04:00:03.147369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.147377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.147388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.147400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.147411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660744 key fd00:804e3:0 +[2017/03/28 04:00:03.147436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, file_id = fd00:804e3:0 gen_id = 3416944044 has kernel oplock state of 1. +[2017/03/28 04:00:03.147449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.147460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.147468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.147475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.147483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.147513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.147523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=61, fsp->brlock_seqnum=60 +[2017/03/28 04:00:03.147537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.147547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.147557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.147566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.147580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:804e3:0 +[2017/03/28 04:00:03.147589, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.147600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=62 +[2017/03/28 04:00:03.147610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.147618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.147626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.147635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.147645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.147653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x16ca86d790ef5148 (1642273274537660744) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.147731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x1642273274537660744 key fd00:804e3:0 +[2017/03/28 04:00:03.147754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.147763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.147771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.147781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.147794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.147821, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.147838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.147846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.147856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6AF84AA0 +[2017/03/28 04:00:03.147866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f8a0 +[2017/03/28 04:00:03.147879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6AF84AA0 +[2017/03/28 04:00:03.147888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.147896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.147906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3317091789 (0 used) +[2017/03/28 04:00:03.147918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.147928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1393/512 +[2017/03/28 04:00:03.147942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.148369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.148395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1393 (position 1393) from bitmap +[2017/03/28 04:00:03.148405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1393 +[2017/03/28 04:00:03.148425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.148436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.148557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.148623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.148643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFE5.tmp] +[2017/03/28 04:00:03.148659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.148677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp" +[2017/03/28 04:00:03.148690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.148705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.148720, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.148729, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.148740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.148752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.148775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.148785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.148795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CA68A759 +[2017/03/28 04:00:03.148807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f8a0 +[2017/03/28 04:00:03.148816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.148851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'CA68A759' stored +[2017/03/28 04:00:03.148863, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xca68a759 (3395856217) + open_persistent_id : 0x00000000ca68a759 (3395856217) + open_volatile_id : 0x00000000d9a08147 (3651174727) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.148970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CA68A759 +[2017/03/28 04:00:03.148980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.148988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.148996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xca68a759) stored +[2017/03/28 04:00:03.149003, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd9a08147 (3651174727) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xca68a759 (3395856217) + open_persistent_id : 0x00000000ca68a759 (3395856217) + open_volatile_id : 0x00000000d9a08147 (3651174727) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.149143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3651174727 (1 used) +[2017/03/28 04:00:03.149154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp hash 0x45954ba4 +[2017/03/28 04:00:03.149164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp) returning 0644 +[2017/03/28 04:00:03.149172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.149193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x0 +[2017/03/28 04:00:03.149203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.149216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.149225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.149243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.149252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Granting 0x10080 +[2017/03/28 04:00:03.149260, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.149269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.149277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.149287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.149298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.149309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.149322, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, fd00:804e3:0/3802808916, tv_sec = 58d9c3a3, tv_usec = 24523 +[2017/03/28 04:00:03.149333, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=62 +[2017/03/28 04:00:03.149341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.149349, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.149356, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbe28ddcd6d789da7 (-4744298333060162137) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000571 (1393) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.148771 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e2aa4254 (3802808916) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.149502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389479 key fd00:804e3:0 +[2017/03/28 04:00:03.149519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.149542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.149553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.149562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389480 key fd00:804e3:0 +[2017/03/28 04:00:03.149573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.149580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.149587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.149597, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.149615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x0 +[2017/03/28 04:00:03.149625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.149637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.149646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.149655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3651174727 +[2017/03/28 04:00:03.149672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.149683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1394/512 +[2017/03/28 04:00:03.149697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.150323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.150349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1394 (position 1394) from bitmap +[2017/03/28 04:00:03.150358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1394 +[2017/03/28 04:00:03.150377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.150389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.150500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.150560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.150594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1394, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.150604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3651174727 +[2017/03/28 04:00:03.150618, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (fnum 3651174727) info_level=1013 totdata=1 +[2017/03/28 04:00:03.150628, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.150648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x0 +[2017/03/28 04:00:03.150658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.150672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.150681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.150689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.150698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3651174727, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.150708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.150717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.150728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.150740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.150752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389480 key fd00:804e3:0 +[2017/03/28 04:00:03.150770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.150780, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbe28ddcd6d789da8 (-4744298333060162136) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000571 (1393) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.148771 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e2aa4254 (3802808916) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x45954ba4 (1167412132) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.151239, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389480 key fd00:804e3:0 +[2017/03/28 04:00:03.151274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.151285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.151295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.151304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389481 key fd00:804e3:0 +[2017/03/28 04:00:03.151317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.151327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1395/512 +[2017/03/28 04:00:03.151339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.151812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.151837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1395 (position 1395) from bitmap +[2017/03/28 04:00:03.151847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1395 +[2017/03/28 04:00:03.151866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.151877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.152018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.152068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.152082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3651174727 +[2017/03/28 04:00:03.152108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.152117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.152128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.152141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.152152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389481 key fd00:804e3:0 +[2017/03/28 04:00:03.152164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.152172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x45954ba4 +[2017/03/28 04:00:03.152179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.152188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.152209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x45954ba4 +[2017/03/28 04:00:03.152268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.152280, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbe28ddcd6d789da9 (-4744298333060162135) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.134569613 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.152364, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x13702445740649389481 key fd00:804e3:0 +[2017/03/28 04:00:03.152374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.152384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.152392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.152401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.152412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.152426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.152448, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.152461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.152458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.152470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.152484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CA68A759 +[2017/03/28 04:00:03.152489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.152495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp + Allocated locked data 0x0x557db4f4f8a0 +[2017/03/28 04:00:03.152503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.152510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:03.152512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key CA68A759 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.152521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:03.152542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.152550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.152552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.152561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.152563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + freed files structure 3651174727 (0 used) +[2017/03/28 04:00:03.152571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.152575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.152587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1396/512 +[2017/03/28 04:00:03.152638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.153319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.153344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1396 (position 1396) from bitmap +[2017/03/28 04:00:03.153354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1396 +[2017/03/28 04:00:03.153375, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.153386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.153506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.153554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.153571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFE5.tmp] +[2017/03/28 04:00:03.153595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.153604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp" +[2017/03/28 04:00:03.153616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.153629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.153642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFE5.tmp +[2017/03/28 04:00:03.153651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFE5.tmp ? +[2017/03/28 04:00:03.153659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFE5.tmp (len 11) ? +[2017/03/28 04:00:03.153667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFE5.tmp ? +[2017/03/28 04:00:03.153674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFE5.tmp (len 11) ? +[2017/03/28 04:00:03.153687, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.153701, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.153710, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.153726, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.153736, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.153750, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.153764, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.153803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETFFE5.tmp ? +[2017/03/28 04:00:03.153812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETFFE5.tmp (len 11) ? +[2017/03/28 04:00:03.153820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETFFE5.tmp +[2017/03/28 04:00:03.153828, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.153844, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.153854, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.153876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.153887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.153900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.153908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.153918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2A7458E3 +[2017/03/28 04:00:03.153930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.153939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.153959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2A7458E3' stored +[2017/03/28 04:00:03.153970, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2a7458e3 (712268003) + open_persistent_id : 0x000000002a7458e3 (712268003) + open_volatile_id : 0x00000000e01be128 (3759923496) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.154069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2A7458E3 +[2017/03/28 04:00:03.154079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.154087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.154095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2a7458e3) stored +[2017/03/28 04:00:03.154102, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe01be128 (3759923496) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2a7458e3 (712268003) + open_persistent_id : 0x000000002a7458e3 (712268003) + open_volatile_id : 0x00000000e01be128 (3759923496) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.154242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3759923496 (1 used) +[2017/03/28 04:00:03.154253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp hash 0x45954ba4 +[2017/03/28 04:00:03.154263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp) returning 0644 +[2017/03/28 04:00:03.154272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.154282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.154292, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.154301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.154314, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.154323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.154330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.154337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.154358, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.154399, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.154411, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.154418, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.154753, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.154766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Granting 0x2 +[2017/03/28 04:00:03.154781, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.154795, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.154803, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.154818, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.154828, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.154868, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.154888, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.154896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.154907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.154918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.154938, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.154950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.154948, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.154958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.154974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.154976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.154985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.154988, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db514bdd0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.154997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.155001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:03.155005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=62, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.155013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.155016, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.155020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.155027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) +[2017/03/28 04:00:03.155029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.155036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.155049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.155057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.155074, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.155083, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, file_id = fd00:804e3:0 gen_id = 2483613635 +[2017/03/28 04:00:03.155093, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, fd00:804e3:0/2483613635, tv_sec = 58d9c3a3, tv_usec = 25929 +[2017/03/28 04:00:03.155103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.155112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.155128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.155164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.155176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.155184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f3c8c4b16a2d008 (-6972543868946165752) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000574 (1396) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.153897 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009408efc3 (2483613635) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.150569611 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.155332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385864 key fd00:804e3:0 +[2017/03/28 04:00:03.155352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.155362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.155372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.155382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385865 key fd00:804e3:0 +[2017/03/28 04:00:03.155393, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, len 1048576 +[2017/03/28 04:00:03.155409, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.155432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.155447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.155464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.155479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.155489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.155510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.155565, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.155578, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.155586, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.155995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.156005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp is: +[2017/03/28 04:00:03.156017, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.156368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.156380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.156392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.156404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.156414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.156438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp is: +[2017/03/28 04:00:03.156447, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.156731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.156742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.157000, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.157012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.157023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.157031, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.157038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.157045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.157065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.157075, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.157097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.157110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.157123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.157135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.157158, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.157166, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.157177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.157187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.157197, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.157207, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.157218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.157254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.157263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.157270, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.157278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.157285, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.157300, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp is: +[2017/03/28 04:00:03.157309, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.157665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.157677, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.157691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.157699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.157708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.157717, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.157727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.157735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.157743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.157751, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.157758, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.157779, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.157799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.157812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.157826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.157834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.157843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.157859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.157868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.157882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.157909, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.157921, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.157928, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.157949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.157969, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.157990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.157997, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.158026, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.158063, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.158079, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.158088, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.158095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.158102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.158131, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158163, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158173, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.158184, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.158195, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158205, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158224, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.158233, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.158241, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.158248, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.158255, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.158283, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.158295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.158303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.158317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.158325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.158332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.158339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.158353, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.158364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.158383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.158395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.158406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.158418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.158427, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.158434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158453, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.158471, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.158481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.158518, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.158526, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.158547, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.158554, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.158561, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.158598, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp based on system ACL +[2017/03/28 04:00:03.158611, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.158859, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.158867, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.159230, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.159243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.159253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.159262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.159269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.159290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.159312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.159326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.159348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.159355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.159366, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.159385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.159395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.159408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.159416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.159424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3759923496 +[2017/03/28 04:00:03.159437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.159455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1397/512 +[2017/03/28 04:00:03.159489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.160391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.160411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1397 (position 1397) from bitmap +[2017/03/28 04:00:03.160421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1397 +[2017/03/28 04:00:03.160439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.160450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.160562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.160647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.160664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1397, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.160673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3759923496 +[2017/03/28 04:00:03.160692, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (fnum 3759923496) info_level=1020 totdata=8 +[2017/03/28 04:00:03.160703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp to 56320 +[2017/03/28 04:00:03.160714, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 56320 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp : setting new size to 56320 +[2017/03/28 04:00:03.160725, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp to len 56320 +[2017/03/28 04:00:03.160742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.160755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.160774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.160785, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:804e3:0 +[2017/03/28 04:00:03.160786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.160799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.160808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.160817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.160820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.160836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.160841, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.160848, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) +[2017/03/28 04:00:03.160851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385865 key fd00:804e3:0 +[2017/03/28 04:00:03.160859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.160861, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) +[2017/03/28 04:00:03.160867, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unparse_share_modes: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.160878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:03.160879, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + sequence_number : 0x9f3c8c4b16a2d009 (-6972543868946165751) +[2017/03/28 04:00:03.160890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + servicepath : * + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000574 (1396) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.153897 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009408efc3 (2483613635) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.160785454 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.161047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385865 key fd00:804e3:0 +[2017/03/28 04:00:03.161067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.161078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.161094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.161105, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385866 key fd00:804e3:0 +[2017/03/28 04:00:03.161117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.161149, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.161159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.161168, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.161177, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.161193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.161204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.161225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.161238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:03.161235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1398/512 + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.161255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.161261, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.161273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.161282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.161289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.161297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.161304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.161312, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.162363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.162389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1398 (position 1398) from bitmap +[2017/03/28 04:00:03.162399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1398 +[2017/03/28 04:00:03.162804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.162816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.162954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.163002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.163016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1398, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.163025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3759923496 +[2017/03/28 04:00:03.163037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (56320) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.163055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.163067, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.163089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.163100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.163114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.163123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.163174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp): pos = 0, size = 56320, returned 56320 +[2017/03/28 04:00:03.163189, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3759923496, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, length=56320 offset=0 wrote=56320 +[2017/03/28 04:00:03.163199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, offset 0, requested 56320, written = 56320 +[2017/03/28 04:00:03.163211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.163221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1399/512 +[2017/03/28 04:00:03.163234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.163735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.163761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1399 (position 1399) from bitmap +[2017/03/28 04:00:03.163771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1399 +[2017/03/28 04:00:03.163790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.163802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.163923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.163988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.164005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1399, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.164028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3759923496 +[2017/03/28 04:00:03.164042, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (fnum 3759923496) info_level=1004 totdata=40 +[2017/03/28 04:00:03.164053, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.164061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.164069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:34 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:34 2012 + +[2017/03/28 04:00:03.164104, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:34 2012 CEST id=fd00:804e3:0 +[2017/03/28 04:00:03.164117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.164131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.164142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.164155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.164166, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385866 key fd00:804e3:0 +[2017/03/28 04:00:03.164177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.164184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f3c8c4b16a2d00a (-6972543868946165750) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000574 (1396) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.153897 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009408efc3 (2483613635) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.160785454 + changed_write_time : Di Apr 24 06:41:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.164344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385866 key fd00:804e3:0 +[2017/03/28 04:00:03.164363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.164379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.164389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.164399, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385867 key fd00:804e3:0 +[2017/03/28 04:00:03.164409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.164417, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.164427, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:34 2012 +[2017/03/28 04:00:03.164435, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.164444, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.164458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.164469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.164491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.164503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1400/512 +[2017/03/28 04:00:03.164501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.164515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + signed SMB2 message +[2017/03/28 04:00:03.164543, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.164556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.164564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.164572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.164579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.164618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.164638, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.165730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.165756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1400 (position 1400) from bitmap +[2017/03/28 04:00:03.165766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1400 +[2017/03/28 04:00:03.165784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.165796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.165908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.165972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.165999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 3759923496 +[2017/03/28 04:00:03.166011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.166027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.166038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.166050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.166061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385867 key fd00:804e3:0 +[2017/03/28 04:00:03.166073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, file_id = fd00:804e3:0 gen_id = 2483613635 has kernel oplock state of 1. +[2017/03/28 04:00:03.166085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.166096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.166103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.166111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.166118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.166135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.166144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=62 +[2017/03/28 04:00:03.166153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.166161, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:34 2012 +[2017/03/28 04:00:03.166172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.166181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.166188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f3c8c4b16a2d00b (-6972543868946165749) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.160785454 + changed_write_time : Di Apr 24 06:41:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.166269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x11474200204763385867 key fd00:804e3:0 +[2017/03/28 04:00:03.166279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.166289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.166308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.166319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.166331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.166347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.166355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.166364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.166373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.166380, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.166388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.166394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.166403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.166411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:34 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.166440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.166449, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:34 2012 +[2017/03/28 04:00:03.166458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.166466, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.166475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.166491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.166510, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.166522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.166520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.166543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.166558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2A7458E3 +[2017/03/28 04:00:03.166562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.166568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4f8a0 + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.166581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2A7458E3 +[2017/03/28 04:00:03.166585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.166591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.166598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.166602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.166609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) +[2017/03/28 04:00:03.166610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + freed files structure 3759923496 (0 used) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.166620, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.166622, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + notifyd_trigger: Trying path /var/lib/samba/drivers + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.166629, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.166643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.166643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.166655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.166675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.166684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.166695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.166705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1401/512 +[2017/03/28 04:00:03.166717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.167238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.167264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1401 (position 1401) from bitmap +[2017/03/28 04:00:03.167274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1401 +[2017/03/28 04:00:03.167294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.167305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.167418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.167531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.167549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFE5.tmp] +[2017/03/28 04:00:03.167561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.167591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp" +[2017/03/28 04:00:03.167614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP] +[2017/03/28 04:00:03.167634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.167657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETFFE5.tmp +[2017/03/28 04:00:03.167681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 39) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.167692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.167731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.167753, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.167763, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.167773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.167787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.167812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.167822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.167832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 14D5653C +[2017/03/28 04:00:03.167844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.167854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.167876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '14D5653C' stored +[2017/03/28 04:00:03.167888, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x14d5653c (349529404) + open_persistent_id : 0x0000000014d5653c (349529404) + open_volatile_id : 0x00000000237dc685 (595445381) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.168009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 14D5653C +[2017/03/28 04:00:03.168021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.168030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.168039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x14d5653c) stored +[2017/03/28 04:00:03.168046, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x237dc685 (595445381) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x14d5653c (349529404) + open_persistent_id : 0x0000000014d5653c (349529404) + open_volatile_id : 0x00000000237dc685 (595445381) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.168199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 595445381 (1 used) +[2017/03/28 04:00:03.168211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp hash 0x45954ba4 +[2017/03/28 04:00:03.168223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp) returning 0644 +[2017/03/28 04:00:03.168232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.168254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.168265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.168279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.168288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.168303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.168313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Granting 0x120196 +[2017/03/28 04:00:03.168328, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.168343, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.168352, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.168367, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.168376, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.168391, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.168405, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.168414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.168425, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.168436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.168444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.168455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.168466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.168480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.168495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.168506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.168515, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.168523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.168536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.168570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.168579, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, file_id = fd00:804e3:0 gen_id = 4242873781 +[2017/03/28 04:00:03.168589, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, fd00:804e3:0/4242873781, tv_sec = 58d9c3a3, tv_usec = 28f80 +[2017/03/28 04:00:03.168639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.168653, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.168660, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4a719e61c0d65264 (5364242773859258980) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000579 (1401) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.167808 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fce51db5 (4242873781) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.168829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258980 key fd00:804e3:0 +[2017/03/28 04:00:03.168850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.168873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.168884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.168893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258981 key fd00:804e3:0 +[2017/03/28 04:00:03.168904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.168911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.168918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.168929, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.168947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.168969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.168983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.168992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.169001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 595445381 +[2017/03/28 04:00:03.169014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.169025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1402/512 +[2017/03/28 04:00:03.169038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.169600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.169625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1402 (position 1402) from bitmap +[2017/03/28 04:00:03.169635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1402 +[2017/03/28 04:00:03.169663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.169675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.169787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.169848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.169861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1402, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.169884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 595445381 +[2017/03/28 04:00:03.169896, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (fnum 595445381) info_level=1004 totdata=40 +[2017/03/28 04:00:03.169907, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.169915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.169923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:41:34 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:34 2012 + +[2017/03/28 04:00:03.169976, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:34 2012 CEST id=fd00:804e3:0 +[2017/03/28 04:00:03.169989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.169998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.170008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.170021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.170032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258981 key fd00:804e3:0 +[2017/03/28 04:00:03.170043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.170051, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4a719e61c0d65265 (5364242773859258981) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000579 (1401) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.167808 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fce51db5 (4242873781) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.170206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258981 key fd00:804e3:0 +[2017/03/28 04:00:03.170226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.170237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.170247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.170257, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258982 key fd00:804e3:0 +[2017/03/28 04:00:03.170268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.170289, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.170299, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:34 2012 +[2017/03/28 04:00:03.170307, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.170316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.170327, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.170356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.170368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.170377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.170384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.170472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:03.170483, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.170503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.170512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.170517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1403/512 +[2017/03/28 04:00:03.170545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.170554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:03.170555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.170565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.170572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.170580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.170613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.170628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.170642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.170653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.170661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.170675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.170683, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.170691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.170698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.171146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.171172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1403 (position 1403) from bitmap +[2017/03/28 04:00:03.171182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1403 +[2017/03/28 04:00:03.171201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.171212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.171326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.171381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.171409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 595445381 +[2017/03/28 04:00:03.171422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.171430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.171442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.171475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.171496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258982 key fd00:804e3:0 +[2017/03/28 04:00:03.171523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, file_id = fd00:804e3:0 gen_id = 4242873781 has kernel oplock state of 1. +[2017/03/28 04:00:03.171537, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.171547, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.171556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.171563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.171570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.171603, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.171613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=62 +[2017/03/28 04:00:03.171622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.171631, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:34 2012 +[2017/03/28 04:00:03.171642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x45954ba4 +[2017/03/28 04:00:03.171652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.171660, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4a719e61c0d65266 (5364242773859258982) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.171745, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x5364242773859258982 key fd00:804e3:0 +[2017/03/28 04:00:03.171756, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.171765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.171774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.171784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.171797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.171815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.171823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.171849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.171859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.171867, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.171875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.171882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.171891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.171900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:34 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.171931, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.171946, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:34 2012 +[2017/03/28 04:00:03.172065, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.172075, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.172086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.172098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.172137, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.172152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.172148, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.172161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.172174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 14D5653C +[2017/03/28 04:00:03.172179, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.172202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.172211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db4e0ecd0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.172223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.172228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:03.172230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Unlocking key 14D5653C + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.172240, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.172240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + notifyd_trigger: Trying path /var/lib/samba/drivers + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.172249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.172250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + lock order: 1: 2: 3: +[2017/03/28 04:00:03.172258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.172263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 595445381 (0 used) +[2017/03/28 04:00:03.172295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.172308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1404/512 +[2017/03/28 04:00:03.172322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.172666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.172685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1404 (position 1404) from bitmap +[2017/03/28 04:00:03.172694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1404 +[2017/03/28 04:00:03.172713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.172724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.172834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.172890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.172907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETFFE5.tmp] +[2017/03/28 04:00:03.172918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.172927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp" +[2017/03/28 04:00:03.172939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.172953, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.172968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp] +[2017/03/28 04:00:03.172977, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.172987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.172999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.173013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.173022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.173032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 227FF71B +[2017/03/28 04:00:03.173043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.173053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.173073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '227FF71B' stored +[2017/03/28 04:00:03.173085, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x227ff71b (578811675) + open_persistent_id : 0x00000000227ff71b (578811675) + open_volatile_id : 0x0000000044899ad0 (1149868752) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.173205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 227FF71B +[2017/03/28 04:00:03.173215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.173222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.173231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x227ff71b) stored +[2017/03/28 04:00:03.173238, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x44899ad0 (1149868752) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x227ff71b (578811675) + open_persistent_id : 0x00000000227ff71b (578811675) + open_volatile_id : 0x0000000044899ad0 (1149868752) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.173423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1149868752 (1 used) +[2017/03/28 04:00:03.173434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp hash 0x45954ba4 +[2017/03/28 04:00:03.173445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp) returning 0644 +[2017/03/28 04:00:03.173454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.173476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.173487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.173500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.173510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.173519, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.173528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp. Granting 0x110080 +[2017/03/28 04:00:03.173536, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.173546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.173554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.173565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.173581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.173594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.173607, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp, fd00:804e3:0/971942207, tv_sec = 58d9c3a3, tv_usec = 2a3d2 +[2017/03/28 04:00:03.173619, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=62 +[2017/03/28 04:00:03.173627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.173636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.173644, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bad6cb800765334 (6606055765959922484) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000057c (1404) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.173010 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000039eea93f (971942207) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x45954ba4 (1167412132) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.173805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x6606055765959922484 key fd00:804e3:0 +[2017/03/28 04:00:03.173828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.173851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.173861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.173870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x6606055765959922485 key fd00:804e3:0 +[2017/03/28 04:00:03.173881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.173888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.173895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.173904, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.173922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp attr = 0x20 +[2017/03/28 04:00:03.173931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.173943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.173952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.173960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 1149868752 +[2017/03/28 04:00:03.173986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.173997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1405/512 +[2017/03/28 04:00:03.174010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.174588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.174614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1405 (position 1405) from bitmap +[2017/03/28 04:00:03.174624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1405 +[2017/03/28 04:00:03.174644, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.174663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.174775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.174823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.174850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1405, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.174859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp - fnum 1149868752 +[2017/03/28 04:00:03.174873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.174881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.174892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.174918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9d70 +[2017/03/28 04:00:03.174929, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp seq 0x6606055765959922485 key fd00:804e3:0 +[2017/03/28 04:00:03.174946, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp (fnum 1149868752) info_level=65290 totdata=142 +[2017/03/28 04:00:03.174960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll| +[2017/03/28 04:00:03.174983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll" +[2017/03/28 04:00:03.174994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMPW081.DLL] +[2017/03/28 04:00:03.175003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.175014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpw081.dll +[2017/03/28 04:00:03.175025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmpw081.dll +[2017/03/28 04:00:03.175034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpw081.dll ? +[2017/03/28 04:00:03.175042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 04:00:03.175051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpw081.dll ? +[2017/03/28 04:00:03.175058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 04:00:03.175070, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.175084, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.175093, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.175104, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.175113, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.175128, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.175142, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.175187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmpw081.dll ? +[2017/03/28 04:00:03.175203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmpw081.dll (len 12) ? +[2017/03/28 04:00:03.175210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmpw081.dll +[2017/03/28 04:00:03.175219, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.175235, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] +[2017/03/28 04:00:03.175245, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1149868752) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.175291, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll] +[2017/03/28 04:00:03.175300, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll. Granting 0x2 +[2017/03/28 04:00:03.175342, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175355, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.175383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.175396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.175405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.175412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp +[2017/03/28 04:00:03.175528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.175548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.175573, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.175585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.175603, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.175609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp + rename_open_files: renaming file fnum 1149868752 (file_id fd00:804e3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETFFE5.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.175618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.175624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) +[2017/03/28 04:00:03.175627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll hash 0xa0b2f167 + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.175636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) +[2017/03/28 04:00:03.175637, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.175646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) +[2017/03/28 04:00:03.175647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + rename_share_filename: msg_len = 107 + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.175665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.175665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + unparse_share_modes: +[2017/03/28 04:00:03.175675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.175677, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + d: struct share_mode_data + sequence_number : 0x5bad6cb800765335 (6606055765959922485) + servicepath : * +[2017/03/28 04:00:03.175690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + servicepath : '/var/lib/samba/drivers' + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll' + stream_name : NULL +[2017/03/28 04:00:03.175705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + num_share_modes : 0x00000001 (1) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll + share_modes: ARRAY(1) + share_modes: struct share_mode_entry +[2017/03/28 04:00:03.175716, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + pid: struct server_id + notifyd_trigger: Trying path /var + pid : 0x00000000000030d7 (12503) +[2017/03/28 04:00:03.175726, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + task_id : 0x00000000 (0) + notifyd_trigger: Trying path /var/lib + vnn : 0xffffffff (4294967295) +[2017/03/28 04:00:03.175735, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + notifyd_trigger: Trying path /var/lib/samba + op_mid : 0x000000000000057c (1404) +[2017/03/28 04:00:03.175743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + op_type : 0x0000 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers + lease_idx : 0xffffffff (4294967295) +[2017/03/28 04:00:03.175752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + access_mask : 0x00110080 (1114240) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) +[2017/03/28 04:00:03.175761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + time : Di Mär 28 04:00:03 2017 CEST.173010 + id: struct file_id +[2017/03/28 04:00:03.175774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + devid : 0x000000000000fd00 (64768) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 + inode : 0x00000000000804e3 (525539) +[2017/03/28 04:00:03.175788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + extid : 0x0000000000000000 (0) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll + share_file_id : 0x0000000039eea93f (971942207) + uid : 0x00000000 (0) +[2017/03/28 04:00:03.175799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + flags : 0x0000 (0) + notifyd_trigger: Trying path /var + name_hash : 0xa0b2f167 (2696081767) +[2017/03/28 04:00:03.175810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + stale : 0x00 (0) + notifyd_trigger: Trying path /var/lib + lease : NULL + num_leases : 0x00000000 (0) +[2017/03/28 04:00:03.175819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + leases: ARRAY(0) + notifyd_trigger: Trying path /var/lib/samba + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) +[2017/03/28 04:00:03.175828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 +[2017/03/28 04:00:03.175836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 +[2017/03/28 04:00:03.175845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + fresh : 0x00 (0) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.175883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll seq 0x6606055765959922485 key fd00:804e3:0 +[2017/03/28 04:00:03.175905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.175916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.175926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.175937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll seq 0x6606055765959922486 key fd00:804e3:0 +[2017/03/28 04:00:03.175951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.175991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1406/512 +[2017/03/28 04:00:03.176015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.176310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.176328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1406 (position 1406) from bitmap +[2017/03/28 04:00:03.176337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1406 +[2017/03/28 04:00:03.176354, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.176365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.176477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.176523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.176536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1406, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.176546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll - fnum 1149868752 +[2017/03/28 04:00:03.176567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll seq 0x6606055765959922486 key fd00:804e3:0 +[2017/03/28 04:00:03.176587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa0b2f167 +[2017/03/28 04:00:03.176597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll (fnum 1149868752) level=1034 max_data=56 +[2017/03/28 04:00:03.176637, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.176658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.176668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.176683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.176692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.176705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.176718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.176729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1407/512 +[2017/03/28 04:00:03.176743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.177217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.177243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1407 (position 1407) from bitmap +[2017/03/28 04:00:03.177253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1407 +[2017/03/28 04:00:03.177272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.177283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.177403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.177463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.177477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll - fnum 1149868752 +[2017/03/28 04:00:03.177489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.177497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.177508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E304 +[2017/03/28 04:00:03.177520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.177530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:804e3:0 +[2017/03/28 04:00:03.177563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.177572, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bad6cb800765336 (6606055765959922486) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000057c (1404) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.173010 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000039eea93f (971942207) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa0b2f167 (2696081767) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.177745, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa0b2f167 +[2017/03/28 04:00:03.177755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.177762, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5bad6cb800765336 (6606055765959922486) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e3 (525539) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.177845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll seq 0x6606055765959922486 key fd00:804e3:0 +[2017/03/28 04:00:03.177856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.177865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.177879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.177889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E304 +[2017/03/28 04:00:03.177901, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.177912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.177920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.177928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 227FF71B +[2017/03/28 04:00:03.177938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ab20 +[2017/03/28 04:00:03.177950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 227FF71B +[2017/03/28 04:00:03.177958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.177979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.177990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1149868752 (0 used) +[2017/03/28 04:00:03.178001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.178011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1408/512 +[2017/03/28 04:00:03.178024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.179173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.179199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1408 (position 1408) from bitmap +[2017/03/28 04:00:03.179209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1408 +[2017/03/28 04:00:03.179230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.179241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.179362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.179410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.179427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmdp130.dll] +[2017/03/28 04:00:03.179438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.179455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll" +[2017/03/28 04:00:03.179476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMDP130.DLL] +[2017/03/28 04:00:03.179503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.179515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmdp130.dll +[2017/03/28 04:00:03.179533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmdp130.dll +[2017/03/28 04:00:03.179557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmdp130.dll ? +[2017/03/28 04:00:03.179565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 04:00:03.179581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmdp130.dll ? +[2017/03/28 04:00:03.179588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 04:00:03.179601, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.179616, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.179625, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.179637, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.179646, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.179661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.179675, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.179714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmdp130.dll ? +[2017/03/28 04:00:03.179724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 04:00:03.179732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmdp130.dll +[2017/03/28 04:00:03.179740, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.179757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] +[2017/03/28 04:00:03.179767, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.179777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.179788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.179802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.179816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.179827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2AE18C75 +[2017/03/28 04:00:03.179839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:03.179848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.179870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2AE18C75' stored +[2017/03/28 04:00:03.179882, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2ae18c75 (719424629) + open_persistent_id : 0x000000002ae18c75 (719424629) + open_volatile_id : 0x0000000026db932b (651924267) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.179999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2AE18C75 +[2017/03/28 04:00:03.180011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.180019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.180028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2ae18c75) stored +[2017/03/28 04:00:03.180036, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x26db932b (651924267) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2ae18c75 (719424629) + open_persistent_id : 0x000000002ae18c75 (719424629) + open_volatile_id : 0x0000000026db932b (651924267) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.180187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 651924267 (1 used) +[2017/03/28 04:00:03.180199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll hash 0xc1c79a4f +[2017/03/28 04:00:03.180210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll) returning 0644 +[2017/03/28 04:00:03.180219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.180230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll and file doesn't exist. +[2017/03/28 04:00:03.180240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.180248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.180258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2AE18C75 +[2017/03/28 04:00:03.180268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.180282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2AE18C75 +[2017/03/28 04:00:03.180301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.180309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.180320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 651924267 (0 used) +[2017/03/28 04:00:03.180328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.180337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.180348, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.180358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.180367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1409/512 +[2017/03/28 04:00:03.180380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.182354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.182382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1409 (position 1409) from bitmap +[2017/03/28 04:00:03.182391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1410 (position 1410) from bitmap +[2017/03/28 04:00:03.182399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1411 (position 1411) from bitmap +[2017/03/28 04:00:03.182408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1409 +[2017/03/28 04:00:03.182428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.182439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.182560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.182620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.182638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.182649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.182657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.182668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.182681, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.182694, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.182703, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.182713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.182725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.182740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.182749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.182762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.182771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.182781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0E0FA37C +[2017/03/28 04:00:03.182792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:03.182801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.182822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0E0FA37C' stored +[2017/03/28 04:00:03.182834, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0e0fa37c (235905916) + open_persistent_id : 0x000000000e0fa37c (235905916) + open_volatile_id : 0x0000000011e512ac (300225196) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.182930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0E0FA37C +[2017/03/28 04:00:03.182940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.182948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.182956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0e0fa37c) stored +[2017/03/28 04:00:03.182969, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x11e512ac (300225196) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0e0fa37c (235905916) + open_persistent_id : 0x000000000e0fa37c (235905916) + open_volatile_id : 0x0000000011e512ac (300225196) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.183127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 300225196 (1 used) +[2017/03/28 04:00:03.183139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.183155, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.183169, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.183177, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.183191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.183206, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.183221, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.183236, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.183244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.183255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.183277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.183287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.183298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.183311, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.183320, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x39b9e989a0957f3c (4159612508167307068) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000581 (1409) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.182758 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000089734d51 (2306035025) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.183496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4159612508167307068 key fd00:8183f:0 +[2017/03/28 04:00:03.183515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.183524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.183548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.183558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4159612508167307069 key fd00:8183f:0 +[2017/03/28 04:00:03.183569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.183577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.183584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.183595, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.183616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.183626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.183639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.183648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.183657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 300225196 +[2017/03/28 04:00:03.183671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.183688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.183766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1410 +[2017/03/28 04:00:03.183782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.183792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.183928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.184006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.184020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.184030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 300225196 +[2017/03/28 04:00:03.184042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1410, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.184057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.184069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.184079, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.184099, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 0 +[2017/03/28 04:00:03.184117, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.184134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.184144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.184157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.184165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.184182, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4159612508167307069 key fd00:8183f:0 +[2017/03/28 04:00:03.184196, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.184210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.184224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.184247, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 2147483648 +[2017/03/28 04:00:03.184287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.184302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.184316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.184324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.184351, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.184363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.184377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.184408, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 315435570310387917 +[2017/03/28 04:00:03.184420, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.184441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.184451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.184463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.184471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.184483, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.184495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.184503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.184515, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 632326875054772028 +[2017/03/28 04:00:03.184538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.184558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.184567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.184580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.184588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.184629, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.184647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.184655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.184669, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 719652438290953897 +[2017/03/28 04:00:03.184688, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.184707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.184717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.184729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.184737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.184749, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.184761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.184768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.184781, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 831419905764959754 +[2017/03/28 04:00:03.184792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.184809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.184819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.184830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.184839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.184850, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.184861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.184869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.184882, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 1411920618278580321 +[2017/03/28 04:00:03.184893, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.184915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.184925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.184936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.184944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.184956, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.184982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.184990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185003, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 1476570927652861720 +[2017/03/28 04:00:03.185014, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.185031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.185041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.185053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185074, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.185085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.185093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185120, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 1605524625388862919 +[2017/03/28 04:00:03.185131, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.185148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.185158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.185176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185196, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.185208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.185215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185228, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 1758874919121505528 +[2017/03/28 04:00:03.185239, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.185257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.185266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.185292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185311, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.185322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.185330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185342, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 1975072744669092083 +[2017/03/28 04:00:03.185352, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.185369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.185378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.185390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185415, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.185427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.185434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185447, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 2201885583624495201 +[2017/03/28 04:00:03.185457, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.185473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.185483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.185495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185514, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.185525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.185546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185558, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 2462687183773884072 +[2017/03/28 04:00:03.185569, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.185586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.185595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.185608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185628, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.185644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.185653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185666, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 2858134922804592009 +[2017/03/28 04:00:03.185676, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.185693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.185703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.185716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185736, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.185747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.185755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185767, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 3013239160476722367 +[2017/03/28 04:00:03.185778, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.185795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.185804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.185817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185837, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.185860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.185869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.185886, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 6104764883245928384 +[2017/03/28 04:00:03.185897, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.185913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.185922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.185934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.185942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.185954, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.185978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.185987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 6257121441233827669 +[2017/03/28 04:00:03.186011, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.186028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.186037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.186050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186070, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.186081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.186089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 6310139770331742777 +[2017/03/28 04:00:03.186117, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.186134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.186144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.186157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186177, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.186188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.186196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186208, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 6548049619929241633 +[2017/03/28 04:00:03.186218, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.186234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.186244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.186256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.186300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.186308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186320, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 6849629297574822808 +[2017/03/28 04:00:03.186330, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.186346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.186360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.186373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186392, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.186403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.186410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186422, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 6913129273986547435 +[2017/03/28 04:00:03.186432, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.186449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.186458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.186470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186489, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.186500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.186507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186519, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 7310660941788960727 +[2017/03/28 04:00:03.186530, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.186560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.186569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.186587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186607, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.186618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.186626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 7361429841685695921 +[2017/03/28 04:00:03.186649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.186666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.186676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.186688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186708, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.186718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.186726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186738, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 7809774392713535344 +[2017/03/28 04:00:03.186749, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.186765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.186775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.186787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186812, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.186824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.186832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186844, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 7861788678555509228 +[2017/03/28 04:00:03.186868, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.186885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.186894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.186906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.186914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.186925, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.186936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.186957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.186970, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8301734627609576582 +[2017/03/28 04:00:03.186981, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.186997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.187021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.187035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187055, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.187072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.187080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187093, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8538475923467988141 +[2017/03/28 04:00:03.187104, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.187121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.187131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.187144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187165, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.187177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.187185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187197, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8616877903032989778 +[2017/03/28 04:00:03.187208, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.187225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.187235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.187247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187282, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.187293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.187300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187331, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8638497089867643640 +[2017/03/28 04:00:03.187343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.187358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.187367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.187379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187399, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.187410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.187417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187443, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8746499513019512291 +[2017/03/28 04:00:03.187453, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.187469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.187479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.187493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187512, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.187524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.187546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187559, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8883920997114300545 +[2017/03/28 04:00:03.187570, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.187591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.187602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.187615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187636, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.187647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.187656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187668, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 8957753563803497340 +[2017/03/28 04:00:03.187679, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.187696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.187706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.187719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187754, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.187767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.187775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187787, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset 9223372036854775807 +[2017/03/28 04:00:03.187798, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.187815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.187829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.187842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.187864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.187876, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.187887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61472 +[2017/03/28 04:00:03.187895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.187905, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset -1 +[2017/03/28 04:00:03.187916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4184 +[2017/03/28 04:00:03.187924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4184] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.187937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.187981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4184 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.188056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1411 +[2017/03/28 04:00:03.188073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.188084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.188203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.188249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.188260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.188271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 300225196 +[2017/03/28 04:00:03.188294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1411, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.188304, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.188318, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4e0ee00 now at offset -1 +[2017/03/28 04:00:03.188329, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.188353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.188395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.188404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1412/510 +[2017/03/28 04:00:03.188419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1412/511 +[2017/03/28 04:00:03.188427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1412/512 +[2017/03/28 04:00:03.188439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.188818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.188839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1412 (position 1412) from bitmap +[2017/03/28 04:00:03.188848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1412 +[2017/03/28 04:00:03.188866, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.188876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.188988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.189043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.189058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 300225196 +[2017/03/28 04:00:03.189070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.189078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.189089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.189101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.189111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.189128, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.189138, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x39b9e989a0957f3d (4159612508167307069) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000581 (1409) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.182758 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000089734d51 (2306035025) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.189312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.189322, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.189329, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x39b9e989a0957f3d (4159612508167307069) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.189399, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4159612508167307069 key fd00:8183f:0 +[2017/03/28 04:00:03.189409, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.189418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.189426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.189436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.189447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.189468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.189477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.189487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0E0FA37C +[2017/03/28 04:00:03.189496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35bb0 +[2017/03/28 04:00:03.189509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0E0FA37C +[2017/03/28 04:00:03.189518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.189526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.189556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 300225196 (0 used) +[2017/03/28 04:00:03.189568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.189581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1413/512 +[2017/03/28 04:00:03.189594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.190216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.190242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1413 (position 1413) from bitmap +[2017/03/28 04:00:03.190253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1413 +[2017/03/28 04:00:03.190273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.190285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.190397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.190455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.190472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET15.tmp] +[2017/03/28 04:00:03.190484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.190493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp" +[2017/03/28 04:00:03.190504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP] +[2017/03/28 04:00:03.190514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.190526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET15.tmp +[2017/03/28 04:00:03.190545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET15.tmp +[2017/03/28 04:00:03.190555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET15.tmp ? +[2017/03/28 04:00:03.190563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET15.tmp (len 9) ? +[2017/03/28 04:00:03.190573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET15.tmp ? +[2017/03/28 04:00:03.190580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET15.tmp (len 9) ? +[2017/03/28 04:00:03.190593, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.190608, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.190617, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.190629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.190638, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.190654, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.190668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.190704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET15.tmp ? +[2017/03/28 04:00:03.190721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET15.tmp (len 9) ? +[2017/03/28 04:00:03.190729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET15.tmp +[2017/03/28 04:00:03.190737, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.190755, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.190765, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.190775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.190786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.190800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.190809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.190819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 30D034D7 +[2017/03/28 04:00:03.190831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.190841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.190863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '30D034D7' stored +[2017/03/28 04:00:03.190875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x30d034d7 (818951383) + open_persistent_id : 0x0000000030d034d7 (818951383) + open_volatile_id : 0x000000001d60abe1 (492874721) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.190991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 30D034D7 +[2017/03/28 04:00:03.191014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.191026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.191035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x30d034d7) stored +[2017/03/28 04:00:03.191043, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1d60abe1 (492874721) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x30d034d7 (818951383) + open_persistent_id : 0x0000000030d034d7 (818951383) + open_volatile_id : 0x000000001d60abe1 (492874721) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.191201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 492874721 (1 used) +[2017/03/28 04:00:03.191213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp hash 0x77e4eb7a +[2017/03/28 04:00:03.191225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp) returning 0644 +[2017/03/28 04:00:03.191235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.191246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.191259, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.191270, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.191285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.191294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.191302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.191310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.191336, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.191389, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.191402, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.191410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.191762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.191776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Granting 0x2 +[2017/03/28 04:00:03.191792, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.191807, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.191816, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.191831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.191842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.191879, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.191895, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.191904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.191916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.191932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.191958, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.191990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.192005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.192021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.192033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.192034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.192046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) +[2017/03/28 04:00:03.192049, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + Allocated locked data 0x0x557db55aefa0 + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.192059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.192067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.192066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + notifyd_trigger: Trying path /var/lib/samba + seqnum=62, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.192076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.192084, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.192086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.192094, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.192098, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.192107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.192115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.192122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.192143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.192152, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, file_id = fd00:804e7:0 gen_id = 3334698140 +[2017/03/28 04:00:03.192163, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, fd00:804e7:0/3334698140, tv_sec = 58d9c3a3, tv_usec = 2e94c +[2017/03/28 04:00:03.192181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.192191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.192209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.192258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.192272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.192280, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27da8fd9991706e1 (2871765877141210849) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000585 (1413) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.190796 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c6c3749c (3334698140) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.192450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210849 key fd00:804e7:0 +[2017/03/28 04:00:03.192476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.192487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.192497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.192506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210850 key fd00:804e7:0 +[2017/03/28 04:00:03.192521, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.192531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.192555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.192564, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.192571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.192579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.192623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.192671, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.192683, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.192691, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.193058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.193068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp is: +[2017/03/28 04:00:03.193077, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.193424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.193436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.193449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.193461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.193471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.193482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp is: +[2017/03/28 04:00:03.193491, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.193733, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.193744, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.193976, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.193999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.194017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.194026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.194034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.194041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.194067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.194078, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.194103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.194118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.194132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.194144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.194155, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.194163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.194174, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.194184, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.194194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.194205, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.194215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.194245, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.194254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.194261, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.194269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.194276, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.194297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp is: +[2017/03/28 04:00:03.194307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.194638, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.194651, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.194666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.194675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.194684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.194694, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.194710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.194719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.194727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.194735, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.194742, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.194750, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.194771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.194785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.194798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.194807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.194818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.194835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.194843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.194852, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.194865, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.194877, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.194884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.194911, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.194919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.194940, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.194947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.194968, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.194976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195033, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.195044, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.195057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.195065, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.195073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.195080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.195095, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195136, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195147, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.195158, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.195170, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195180, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195202, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.195212, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.195220, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.195227, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.195234, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.195250, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.195262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.195271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.195280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.195289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.195296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.195303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.195318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.195329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.195349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.195371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.195384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.195396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.195406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.195414, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.195454, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.195464, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.195494, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.195502, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.195510, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.195517, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.195525, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.195566, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp based on system ACL +[2017/03/28 04:00:03.195585, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.195827, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.195836, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.196208, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.196224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.196234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.196247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.196255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.196263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.196287, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.196301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.196310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.196318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.196331, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.196352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.196363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.196377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.196386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.196395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 492874721 +[2017/03/28 04:00:03.196411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.196422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1414/512 +[2017/03/28 04:00:03.196437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.197258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.197285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1414 (position 1414) from bitmap +[2017/03/28 04:00:03.197296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1414 +[2017/03/28 04:00:03.197318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.197330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.197455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.197503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.197534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET15.tmp] +[2017/03/28 04:00:03.197545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.197555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp" +[2017/03/28 04:00:03.197566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP] +[2017/03/28 04:00:03.197576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.197602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET15.tmp +[2017/03/28 04:00:03.197616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe7f0:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.197630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.197640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.197657, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.197667, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.197678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.197692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.197707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.197717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.197727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9FAB3998 +[2017/03/28 04:00:03.197741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.197751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.197776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9FAB3998' stored +[2017/03/28 04:00:03.197788, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9fab3998 (2678798744) + open_persistent_id : 0x000000009fab3998 (2678798744) + open_volatile_id : 0x00000000b9d5e195 (3117801877) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.197911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9FAB3998 +[2017/03/28 04:00:03.197921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.197930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.197938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9fab3998) stored +[2017/03/28 04:00:03.197946, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb9d5e195 (3117801877) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9fab3998 (2678798744) + open_persistent_id : 0x000000009fab3998 (2678798744) + open_volatile_id : 0x00000000b9d5e195 (3117801877) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.198115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3117801877 (2 used) +[2017/03/28 04:00:03.198128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp hash 0x77e4eb7a +[2017/03/28 04:00:03.198140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp) returning 0644 +[2017/03/28 04:00:03.198149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.198171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.198182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.198195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.198204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.198214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.198223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Granting 0x100180 +[2017/03/28 04:00:03.198231, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.198242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.198250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.198261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.198274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.198285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210850 key fd00:804e7:0 +[2017/03/28 04:00:03.198307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.198318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.198333, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.198342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.198358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.198368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.198376, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, fd00:804e7:0/2734756058, tv_sec = 58d9c3a3, tv_usec = 30447 +[2017/03/28 04:00:03.198388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=62, fsp->brlock_seqnum=62 +[2017/03/28 04:00:03.198397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.198405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.198415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.198424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157510 +[2017/03/28 04:00:03.198432, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:804e7:0 +[2017/03/28 04:00:03.198440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.198453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=63 +[2017/03/28 04:00:03.198463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.198471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.198479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.198487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.198496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.198504, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27da8fd9991706e2 (2871765877141210850) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000585 (1413) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.190796 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c6c3749c (3334698140) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000586 (1414) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.197703 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a30110da (2734756058) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.198746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210850 key fd00:804e7:0 +[2017/03/28 04:00:03.198778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.198795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.198806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.198815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210851 key fd00:804e7:0 +[2017/03/28 04:00:03.198826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.198834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.198842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.198866, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.198885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.198895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.198908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.198917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.198926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 3117801877 +[2017/03/28 04:00:03.198938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.198949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1415/512 +[2017/03/28 04:00:03.198962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.199405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.199431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1415 (position 1415) from bitmap +[2017/03/28 04:00:03.199441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1415 +[2017/03/28 04:00:03.199460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.199471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.199592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.199640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.199654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1415, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.199665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 3117801877 +[2017/03/28 04:00:03.199680, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (fnum 3117801877) info_level=1004 totdata=40 +[2017/03/28 04:00:03.199692, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.199700, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.199720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.199731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.199744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.199765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.199773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.199782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.199800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.199829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.199840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.199855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.199880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.199892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.199904, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.199938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.199945, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.199949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.199955, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.199963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.199965, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + notifyd_trigger: Trying path /var + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.199990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.200003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.199999, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + notifyd_trigger: Trying path /var/lib/samba + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.200021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.200027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) +[2017/03/28 04:00:03.200030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.200043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.200044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.200068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.200072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.200081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1416/512 +[2017/03/28 04:00:03.200095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) +[2017/03/28 04:00:03.200095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + signed SMB2 message + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.200108, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.200116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.200124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.200132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.200139, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.200147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.200427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.200446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1416 (position 1416) from bitmap +[2017/03/28 04:00:03.200455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1416 +[2017/03/28 04:00:03.200473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.200490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.200624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.200672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.200686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 3117801877 +[2017/03/28 04:00:03.200700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.200708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.200720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.200733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.200745, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210851 key fd00:804e7:0 +[2017/03/28 04:00:03.200756, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.200771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.200779, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27da8fd9991706e3 (2871765877141210851) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000585 (1413) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.190796 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c6c3749c (3334698140) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.200945, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210851 key fd00:804e7:0 +[2017/03/28 04:00:03.200965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.200975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.200993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.201015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210852 key fd00:804e7:0 +[2017/03/28 04:00:03.201032, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.201051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.201060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.201069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9FAB3998 +[2017/03/28 04:00:03.201079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9ee0 +[2017/03/28 04:00:03.201093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9FAB3998 +[2017/03/28 04:00:03.201102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.201109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.201120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3117801877 (1 used) +[2017/03/28 04:00:03.201131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.201142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1417/512 +[2017/03/28 04:00:03.201154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.201620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.201645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1417 (position 1417) from bitmap +[2017/03/28 04:00:03.201655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1417 +[2017/03/28 04:00:03.201674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.201685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.201806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.201855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.201869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 492874721 +[2017/03/28 04:00:03.201882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.201891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.201902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.201914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.201926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210852 key fd00:804e7:0 +[2017/03/28 04:00:03.201939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, file_id = fd00:804e7:0 gen_id = 3334698140 has kernel oplock state of 1. +[2017/03/28 04:00:03.201953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.201964, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.201972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.201983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.201999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.202032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.202050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=63, fsp->brlock_seqnum=62 +[2017/03/28 04:00:03.202066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.202075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.202086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.202095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f70 +[2017/03/28 04:00:03.202103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:804e7:0 +[2017/03/28 04:00:03.202112, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.202123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=64 +[2017/03/28 04:00:03.202132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.202141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.202149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.202158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.202168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.202177, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x27da8fd9991706e4 (2871765877141210852) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.202255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x2871765877141210852 key fd00:804e7:0 +[2017/03/28 04:00:03.202266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.202281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.202289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.202299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.202313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.202327, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.202338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.202347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.202356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 30D034D7 +[2017/03/28 04:00:03.202366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.202379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 30D034D7 +[2017/03/28 04:00:03.202388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.202395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.202407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 492874721 (0 used) +[2017/03/28 04:00:03.202418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.202429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1418/512 +[2017/03/28 04:00:03.202442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.202869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.202895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1418 (position 1418) from bitmap +[2017/03/28 04:00:03.202905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1418 +[2017/03/28 04:00:03.202925, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.202937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.203094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.203142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.203159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET15.tmp] +[2017/03/28 04:00:03.203170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.203180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp" +[2017/03/28 04:00:03.203192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.203206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.203223, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.203233, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.203250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.203265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.203281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.203290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.203299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EBF78659 +[2017/03/28 04:00:03.203311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.203320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.203342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EBF78659' stored +[2017/03/28 04:00:03.203354, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xebf78659 (3958867545) + open_persistent_id : 0x00000000ebf78659 (3958867545) + open_volatile_id : 0x000000001198116f (295178607) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.203451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EBF78659 +[2017/03/28 04:00:03.203461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.203474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.203483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xebf78659) stored +[2017/03/28 04:00:03.203491, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1198116f (295178607) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xebf78659 (3958867545) + open_persistent_id : 0x00000000ebf78659 (3958867545) + open_volatile_id : 0x000000001198116f (295178607) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.203649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 295178607 (1 used) +[2017/03/28 04:00:03.203661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp hash 0x77e4eb7a +[2017/03/28 04:00:03.203673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp) returning 0644 +[2017/03/28 04:00:03.203682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.203711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x0 +[2017/03/28 04:00:03.203722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.203736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.203746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.203755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.203764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Granting 0x10080 +[2017/03/28 04:00:03.203773, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.203783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.203791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.203802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.203813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.203826, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.203839, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, fd00:804e7:0/3714922303, tv_sec = 58d9c3a3, tv_usec = 31a0b +[2017/03/28 04:00:03.203866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=64 +[2017/03/28 04:00:03.203874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.203883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.203891, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdba566406ed9cc01 (-2619575181322367999) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000058a (1418) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.203275 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000dd6d373f (3714922303) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.204103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183617 key fd00:804e7:0 +[2017/03/28 04:00:03.204124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.204134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.204145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.204155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183618 key fd00:804e7:0 +[2017/03/28 04:00:03.204167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.204175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.204183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.204193, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.204213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x0 +[2017/03/28 04:00:03.204230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.204244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.204253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.204262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 295178607 +[2017/03/28 04:00:03.204275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.204286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1419/512 +[2017/03/28 04:00:03.204300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.204740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.204760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1419 (position 1419) from bitmap +[2017/03/28 04:00:03.204769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1419 +[2017/03/28 04:00:03.204787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.204797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.204915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.204962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.204975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1419, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.205003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 295178607 +[2017/03/28 04:00:03.205028, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (fnum 295178607) info_level=1013 totdata=1 +[2017/03/28 04:00:03.205039, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.205056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x0 +[2017/03/28 04:00:03.205066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.205078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.205087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.205095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.205103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 295178607, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.205113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.205121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.205131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.205142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.205152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183618 key fd00:804e7:0 +[2017/03/28 04:00:03.205176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.205185, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdba566406ed9cc02 (-2619575181322367998) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000058a (1418) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.203275 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000dd6d373f (3714922303) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x77e4eb7a (2011491194) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.205618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183618 key fd00:804e7:0 +[2017/03/28 04:00:03.205649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.205660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.205671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.205679, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183619 key fd00:804e7:0 +[2017/03/28 04:00:03.205693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.205703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1420/512 +[2017/03/28 04:00:03.205716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.206023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.206042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1420 (position 1420) from bitmap +[2017/03/28 04:00:03.206051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1420 +[2017/03/28 04:00:03.206068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.206079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.206198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.206258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.206271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 295178607 +[2017/03/28 04:00:03.206283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.206291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.206316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.206328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.206338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183619 key fd00:804e7:0 +[2017/03/28 04:00:03.206348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.206356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.206363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.206372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.206379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.206437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.206448, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdba566406ed9cc03 (-2619575181322367997) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.186569603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.206520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x15827168892387183619 key fd00:804e7:0 +[2017/03/28 04:00:03.206543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.206553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.206561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.206571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.206581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.206593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.206616, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.206630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.206628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.206638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.206655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EBF78659 +[2017/03/28 04:00:03.206661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) +[2017/03/28 04:00:03.206665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp + Allocated locked data 0x0x557db4ceca00 +[2017/03/28 04:00:03.206681, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.206688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EBF78659 +[2017/03/28 04:00:03.206691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.206697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) +[2017/03/28 04:00:03.206700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.206708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) +[2017/03/28 04:00:03.206709, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + lock order: 1: 2: 3: + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.206718, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.206719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + freed files structure 295178607 (0 used) +[2017/03/28 04:00:03.206734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.206737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.206749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1421/512 +[2017/03/28 04:00:03.206762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.207377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.207402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1421 (position 1421) from bitmap +[2017/03/28 04:00:03.207412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1421 +[2017/03/28 04:00:03.207432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.207444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.207565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.207612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.207630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET15.tmp] +[2017/03/28 04:00:03.207641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.207650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp" +[2017/03/28 04:00:03.207662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.207676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.207689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET15.tmp +[2017/03/28 04:00:03.207699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET15.tmp ? +[2017/03/28 04:00:03.207707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET15.tmp (len 9) ? +[2017/03/28 04:00:03.207717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET15.tmp ? +[2017/03/28 04:00:03.207730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET15.tmp (len 9) ? +[2017/03/28 04:00:03.207744, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.207759, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.207768, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.207780, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.207789, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.207805, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.207819, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.207870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET15.tmp ? +[2017/03/28 04:00:03.207880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET15.tmp (len 9) ? +[2017/03/28 04:00:03.207888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET15.tmp +[2017/03/28 04:00:03.207896, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.207913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.207923, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.207933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.207944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.207957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.207966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.208007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2BF5710C +[2017/03/28 04:00:03.208028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.208038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.208061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2BF5710C' stored +[2017/03/28 04:00:03.208074, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2bf5710c (737505548) + open_persistent_id : 0x000000002bf5710c (737505548) + open_volatile_id : 0x000000001baa490c (464144652) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.208184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2BF5710C +[2017/03/28 04:00:03.208194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.208202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.208210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2bf5710c) stored +[2017/03/28 04:00:03.208218, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1baa490c (464144652) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2bf5710c (737505548) + open_persistent_id : 0x000000002bf5710c (737505548) + open_volatile_id : 0x000000001baa490c (464144652) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.208363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 464144652 (1 used) +[2017/03/28 04:00:03.208374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp hash 0x77e4eb7a +[2017/03/28 04:00:03.208385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp) returning 0644 +[2017/03/28 04:00:03.208394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.208405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.208417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.208427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.208441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.208450, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.208457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.208464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.208512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.208566, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.208579, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.208587, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.208955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.208968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Granting 0x2 +[2017/03/28 04:00:03.208989, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.209017, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.209027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.209050, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.209061, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209092, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.209108, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.209116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.209128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.209159, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.209172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.209170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.209180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.209197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.209200, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:03.209213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.209223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.209225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) +[2017/03/28 04:00:03.209230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + seqnum=64, fsp->brlock_seqnum=0 + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.209239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.209242, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) +[2017/03/28 04:00:03.209246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.209262, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.209263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.209273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.209281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.209288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.209307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.209316, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, file_id = fd00:804e7:0 gen_id = 3622087024 +[2017/03/28 04:00:03.209327, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, fd00:804e7:0/3622087024, tv_sec = 58d9c3a3, tv_usec = 32c52 +[2017/03/28 04:00:03.209338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.209433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.209441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5d4770a63813d680 (6721464828081460864) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000058d (1421) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.207954 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d7e4a970 (3622087024) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.206569599 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.209621, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460864 key fd00:804e7:0 +[2017/03/28 04:00:03.209642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.209653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.209664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.209674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460865 key fd00:804e7:0 +[2017/03/28 04:00:03.209687, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, len 1048576 +[2017/03/28 04:00:03.209705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.209716, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.209726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.209734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.209742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.209750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.209777, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.209819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.209831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.209840, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.210225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.210247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp is: +[2017/03/28 04:00:03.210256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.210606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.210617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.210630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.210642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.210652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.210663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp is: +[2017/03/28 04:00:03.210672, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.210938, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.210949, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.211202, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.211215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.211225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.211233, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.211240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.211248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.211267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.211278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.211301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.211315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.211328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.211340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.211350, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.211357, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.211367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.211377, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.211386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.211402, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.211411, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.211454, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.211463, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.211470, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.211477, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.211484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.211500, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp is: +[2017/03/28 04:00:03.211509, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.211895, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.211907, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.211921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.211930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.211938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.211947, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.211957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.211966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.212000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.212022, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.212032, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.212039, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.212064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.212077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.212092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.212101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.212117, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.212135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.212143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.212152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212165, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.212184, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212205, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.212213, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.212242, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.212270, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212305, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.212313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.212326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.212334, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.212342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.212363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.212379, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212412, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212422, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.212433, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.212444, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212454, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212489, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.212498, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.212505, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.212512, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.212523, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.212553, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.212565, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.212573, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.212583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.212591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.212648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.212656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.212671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.212682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.212704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.212717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.212730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.212742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.212752, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.212759, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212779, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.212799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.212810, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.212846, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.212855, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.212862, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.212870, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.212877, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.212919, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp based on system ACL +[2017/03/28 04:00:03.212932, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.213205, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.213215, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.213574, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.213587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.213598, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.213606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.213613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.213621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.213643, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.213657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.213665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.213673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.213684, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.213704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.213714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.213727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.213736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.213765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.213779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.213790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1422/512 +[2017/03/28 04:00:03.213804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.214474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.214500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1422 (position 1422) from bitmap +[2017/03/28 04:00:03.214510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1422 +[2017/03/28 04:00:03.214528, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.214540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.214653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.214722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.214748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1422, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.214759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.214772, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (fnum 464144652) info_level=1020 totdata=8 +[2017/03/28 04:00:03.214782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp to 527872 +[2017/03/28 04:00:03.214794, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 527872 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp : setting new size to 527872 +[2017/03/28 04:00:03.214805, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp to len 527872 +[2017/03/28 04:00:03.214823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.214837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.214870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.214881, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:804e7:0 +[2017/03/28 04:00:03.214882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) +[2017/03/28 04:00:03.214896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.214905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.214916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) +[2017/03/28 04:00:03.214914, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + Locking key 00FD000000000000E704 + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.214929, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.214931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + notifyd_trigger: Trying path /var + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.214939, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) +[2017/03/28 04:00:03.214943, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + notifyd_trigger: Trying path /var/lib + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460865 key fd00:804e7:0 +[2017/03/28 04:00:03.214956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.214960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.214964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.214968, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) +[2017/03/28 04:00:03.214972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + d: struct share_mode_data + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 + sequence_number : 0x5d4770a63813d681 (6721464828081460865) +[2017/03/28 04:00:03.214982, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000058d (1421) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.207954 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d7e4a970 (3622087024) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.214881770 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.215152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460865 key fd00:804e7:0 +[2017/03/28 04:00:03.215174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.215185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.215195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.215205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460866 key fd00:804e7:0 +[2017/03/28 04:00:03.215217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.215248, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.215258, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.215267, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.215276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.215292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.215303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.215324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.215337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) +[2017/03/28 04:00:03.215334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1423/512 + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.215355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.215361, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.215373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.215381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.215408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.215417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.215424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.215432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.217087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.217114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1423 (position 1423) from bitmap +[2017/03/28 04:00:03.217124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1423 +[2017/03/28 04:00:03.217627, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.217644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.217756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.217810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.217825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1423, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.217834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.217846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.217856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.217868, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.217890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.217901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.217914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.217923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.218022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.218041, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.218052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.218065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.218075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1424/512 +[2017/03/28 04:00:03.218088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.218138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.218153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1424 (position 1424) from bitmap +[2017/03/28 04:00:03.218162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1424 +[2017/03/28 04:00:03.218654, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.218670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.218781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.218826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.218839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1424, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.218849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.218859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.218868, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.218918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.218932, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.218947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.218960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.218970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1425/512 +[2017/03/28 04:00:03.218986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.219045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.219061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1425 (position 1425) from bitmap +[2017/03/28 04:00:03.219069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1425 +[2017/03/28 04:00:03.219587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.219602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.219712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.219763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.219776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1425, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.219785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.219795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.219804, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.219859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.219873, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.219883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.219895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.219905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1426/512 +[2017/03/28 04:00:03.219917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.219965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.220002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1426 (position 1426) from bitmap +[2017/03/28 04:00:03.220072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1426 +[2017/03/28 04:00:03.220752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.220821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.220996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.221061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.221083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1426, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.221096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.221123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.221135, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.221211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.221238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.221251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.221270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.221294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1427/512 +[2017/03/28 04:00:03.221318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.221428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.221447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1427 (position 1427) from bitmap +[2017/03/28 04:00:03.221458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1427 +[2017/03/28 04:00:03.222002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.222015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.222144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.222197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.222211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1427, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.222222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.222241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.222252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.222334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.222350, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.222362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.222375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.222386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1428/512 +[2017/03/28 04:00:03.222401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.222465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.222481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1428 (position 1428) from bitmap +[2017/03/28 04:00:03.222491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1428 +[2017/03/28 04:00:03.223030, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.223043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.223176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.223228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.223242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1428, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.223253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.223264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.223274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.223339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.223355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.223367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.223380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.223391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1429/512 +[2017/03/28 04:00:03.223405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.223470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.223487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1429 (position 1429) from bitmap +[2017/03/28 04:00:03.223497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1429 +[2017/03/28 04:00:03.224059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.224076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.224202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.224252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.224272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1429, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.224282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.224294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.224304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.224369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:03.224389, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.224401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:03.224415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.224426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1430/512 +[2017/03/28 04:00:03.224440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.224525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.224547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1430 (position 1430) from bitmap +[2017/03/28 04:00:03.224556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1430 +[2017/03/28 04:00:03.225247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.225267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.225394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.225452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.225467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1430, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.225478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.225489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.225499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.225559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:03.225575, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.225587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:03.225601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.225611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1431/512 +[2017/03/28 04:00:03.225625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.225673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.225690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1431 (position 1431) from bitmap +[2017/03/28 04:00:03.225699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1431 +[2017/03/28 04:00:03.225746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.225758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.225905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.225956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.225969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1431, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.225980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.225991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (3584) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.226001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.226019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp): pos = 524288, size = 3584, returned 3584 +[2017/03/28 04:00:03.226032, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 464144652, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, length=3584 offset=0 wrote=3584 +[2017/03/28 04:00:03.226043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, offset 524288, requested 3584, written = 3584 +[2017/03/28 04:00:03.226056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.226072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1432/512 +[2017/03/28 04:00:03.226086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.226606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.226636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1432 (position 1432) from bitmap +[2017/03/28 04:00:03.226646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1432 +[2017/03/28 04:00:03.226666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.226679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.226858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.226962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.226987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1432, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.227019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.227046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (fnum 464144652) info_level=1004 totdata=40 +[2017/03/28 04:00:03.227068, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.227086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.227104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:34 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:34 2012 + +[2017/03/28 04:00:03.227170, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:34 2012 CEST id=fd00:804e7:0 +[2017/03/28 04:00:03.227198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.227210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.227222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.227238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.227255, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460866 key fd00:804e7:0 +[2017/03/28 04:00:03.227278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.227290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5d4770a63813d682 (6721464828081460866) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000058d (1421) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.207954 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d7e4a970 (3622087024) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.214881770 + changed_write_time : Di Apr 24 06:45:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.227542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460866 key fd00:804e7:0 +[2017/03/28 04:00:03.227580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.227591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.227603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.227613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460867 key fd00:804e7:0 +[2017/03/28 04:00:03.227625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.227633, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.227644, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:34 2012 +[2017/03/28 04:00:03.227653, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.227662, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.227679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.227693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.227718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.227732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1433/512 +[2017/03/28 04:00:03.227762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.227841, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.227869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.227881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.227890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.227903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.227919, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.227935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.227945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.228895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.228921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1433 (position 1433) from bitmap +[2017/03/28 04:00:03.228937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1433 +[2017/03/28 04:00:03.228961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.228978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.229192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.229306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.229334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 464144652 +[2017/03/28 04:00:03.229371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.229390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.229411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.229431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.229452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460867 key fd00:804e7:0 +[2017/03/28 04:00:03.229473, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, file_id = fd00:804e7:0 gen_id = 3622087024 has kernel oplock state of 1. +[2017/03/28 04:00:03.229492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.229509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.229522, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.229534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.229559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.229587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.229606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=64 +[2017/03/28 04:00:03.229634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.229650, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:34 2012 +[2017/03/28 04:00:03.229680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.229696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.229709, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5d4770a63813d683 (6721464828081460867) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.214881770 + changed_write_time : Di Apr 24 06:45:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.229863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x6721464828081460867 key fd00:804e7:0 +[2017/03/28 04:00:03.229884, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.229914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.229930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.229946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.229980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.230009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.230039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.230061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.230080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572c0 +[2017/03/28 04:00:03.230111, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.230134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.230149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.230167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.230185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:34 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.230261, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.230279, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:34 2012 +[2017/03/28 04:00:03.230297, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.230316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.230348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.230368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.230392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.230411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.230422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.230429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.230436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.230442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.230449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.230456, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.230470, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.230485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.230512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.230523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2BF5710C +[2017/03/28 04:00:03.230535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.230548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2BF5710C +[2017/03/28 04:00:03.230570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.230579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.230591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 464144652 (0 used) +[2017/03/28 04:00:03.230604, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.230629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.230640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.230653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.230662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.230674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.230684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1434/512 +[2017/03/28 04:00:03.230698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.231085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.231103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1434 (position 1434) from bitmap +[2017/03/28 04:00:03.231112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1434 +[2017/03/28 04:00:03.231131, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.231142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.231260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.231320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.231336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET15.tmp] +[2017/03/28 04:00:03.231347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.231359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp" +[2017/03/28 04:00:03.231371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP] +[2017/03/28 04:00:03.231380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.231392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET15.tmp +[2017/03/28 04:00:03.231405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db56ad0c0:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.231414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.231428, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.231447, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.231456, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.231466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.231481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.231497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.231520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.231530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BA89C02C +[2017/03/28 04:00:03.231541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.231551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.231574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BA89C02C' stored +[2017/03/28 04:00:03.231586, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xba89c02c (3129589804) + open_persistent_id : 0x00000000ba89c02c (3129589804) + open_volatile_id : 0x00000000f76c314d (4151062861) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.231693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BA89C02C +[2017/03/28 04:00:03.231703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.231711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.231720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xba89c02c) stored +[2017/03/28 04:00:03.231728, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf76c314d (4151062861) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xba89c02c (3129589804) + open_persistent_id : 0x00000000ba89c02c (3129589804) + open_volatile_id : 0x00000000f76c314d (4151062861) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.231873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4151062861 (1 used) +[2017/03/28 04:00:03.231890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp hash 0x77e4eb7a +[2017/03/28 04:00:03.231902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp) returning 0644 +[2017/03/28 04:00:03.231912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.231933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.231944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.231958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.231969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.231998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.232009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Granting 0x120196 +[2017/03/28 04:00:03.232024, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.232041, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.232049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.232064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.232073, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.232088, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.232103, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.232112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.232124, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.232141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.232149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.232160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.232172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a840 +[2017/03/28 04:00:03.232186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.232202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.232214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.232222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.232230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.232237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.232256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.232265, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, file_id = fd00:804e7:0 gen_id = 2315736828 +[2017/03/28 04:00:03.232276, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, fd00:804e7:0/2315736828, tv_sec = 58d9c3a3, tv_usec = 38844 +[2017/03/28 04:00:03.232287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.232297, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.232305, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xde5f8c5c47805dc7 (-2423063746537562681) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000059a (1434) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.231492 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008a0756fc (2315736828) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.232465, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988935 key fd00:804e7:0 +[2017/03/28 04:00:03.232486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.232496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.232507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.232517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988936 key fd00:804e7:0 +[2017/03/28 04:00:03.232528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.232537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.232544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.232555, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.232574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.232585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.232597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.232635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.232646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 4151062861 +[2017/03/28 04:00:03.232661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.232672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1435/512 +[2017/03/28 04:00:03.232699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.233060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.233080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1435 (position 1435) from bitmap +[2017/03/28 04:00:03.233090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1435 +[2017/03/28 04:00:03.233107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.233119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.233232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.233288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.233315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1435, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.233325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 4151062861 +[2017/03/28 04:00:03.233337, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (fnum 4151062861) info_level=1004 totdata=40 +[2017/03/28 04:00:03.233348, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.233356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.233377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:45:34 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:34 2012 + +[2017/03/28 04:00:03.233411, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:34 2012 CEST id=fd00:804e7:0 +[2017/03/28 04:00:03.233424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.233431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.233442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.233452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.233463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988936 key fd00:804e7:0 +[2017/03/28 04:00:03.233474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.233481, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xde5f8c5c47805dc8 (-2423063746537562680) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000059a (1434) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.231492 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008a0756fc (2315736828) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.233671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988936 key fd00:804e7:0 +[2017/03/28 04:00:03.233690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.233700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.233710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.233719, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988937 key fd00:804e7:0 +[2017/03/28 04:00:03.233729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.233737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.233746, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:34 2012 +[2017/03/28 04:00:03.233755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.233764, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.233788, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.233822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.233855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.233881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.233898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.233916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.233950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.233986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.233996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.234009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.234032, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.234053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.234064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.234072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.234080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.234087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.234095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.234103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.234120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.234139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.234156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.234176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.234194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.234205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.234213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.234220, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.234228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.234235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.234256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.234273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.234285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1436/512 +[2017/03/28 04:00:03.234312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.234901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.234928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1436 (position 1436) from bitmap +[2017/03/28 04:00:03.234938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1436 +[2017/03/28 04:00:03.234957, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.234968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.235093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.235154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.235182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 4151062861 +[2017/03/28 04:00:03.235194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.235202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.235212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.235224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.235249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988937 key fd00:804e7:0 +[2017/03/28 04:00:03.235260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, file_id = fd00:804e7:0 gen_id = 2315736828 has kernel oplock state of 1. +[2017/03/28 04:00:03.235273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.235283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.235305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.235312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.235319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.235342, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.235352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=64 +[2017/03/28 04:00:03.235361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.235370, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:34 2012 +[2017/03/28 04:00:03.235381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x77e4eb7a +[2017/03/28 04:00:03.235391, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.235399, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xde5f8c5c47805dc9 (-2423063746537562679) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:34 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.235503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x16023680327171988937 key fd00:804e7:0 +[2017/03/28 04:00:03.235513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.235522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.235530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.235553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.235567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.235584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.235593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.235611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.235622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a770 +[2017/03/28 04:00:03.235630, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.235638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.235645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.235655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.235664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:34 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.235696, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.235706, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:34 2012 +[2017/03/28 04:00:03.235716, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.235725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.235735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.235747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.235772, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.235792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.235803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.235812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.235820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.235827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.235849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.235857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.235878, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.235907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.235915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.235925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BA89C02C +[2017/03/28 04:00:03.235935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.235948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BA89C02C +[2017/03/28 04:00:03.235957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.235965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.235992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4151062861 (0 used) +[2017/03/28 04:00:03.236004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.236014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1437/512 +[2017/03/28 04:00:03.236027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.236484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.236511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1437 (position 1437) from bitmap +[2017/03/28 04:00:03.236521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1437 +[2017/03/28 04:00:03.236541, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.236552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.236719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.236780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.236796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET15.tmp] +[2017/03/28 04:00:03.236807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.236815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp" +[2017/03/28 04:00:03.236826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.236839, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.236867, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp] +[2017/03/28 04:00:03.236876, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.236885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.236896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.236915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.236923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.236932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 40F63108 +[2017/03/28 04:00:03.236943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.236952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.236988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '40F63108' stored +[2017/03/28 04:00:03.237001, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x40f63108 (1089876232) + open_persistent_id : 0x0000000040f63108 (1089876232) + open_volatile_id : 0x000000001b85bed3 (461749971) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.237096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 40F63108 +[2017/03/28 04:00:03.237106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.237113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.237122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x40f63108) stored +[2017/03/28 04:00:03.237129, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1b85bed3 (461749971) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x40f63108 (1089876232) + open_persistent_id : 0x0000000040f63108 (1089876232) + open_volatile_id : 0x000000001b85bed3 (461749971) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.237270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 461749971 (1 used) +[2017/03/28 04:00:03.237294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp hash 0x77e4eb7a +[2017/03/28 04:00:03.237305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp) returning 0644 +[2017/03/28 04:00:03.237313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.237333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.237358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.237371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.237385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.237394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.237403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp. Granting 0x110080 +[2017/03/28 04:00:03.237411, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.237420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.237427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.237437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.237448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.237459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.237471, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp, fd00:804e7:0/327885299, tv_sec = 58d9c3a3, tv_usec = 39d6f +[2017/03/28 04:00:03.237496, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=64 +[2017/03/28 04:00:03.237504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.237514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.237522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb40d797a112e7225 (-5472584407004057051) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000059d (1437) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.236911 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000138b21f3 (327885299) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x77e4eb7a (2011491194) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.237688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x12974159666705494565 key fd00:804e7:0 +[2017/03/28 04:00:03.237705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.237715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.237724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.237733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x12974159666705494566 key fd00:804e7:0 +[2017/03/28 04:00:03.237744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.237751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.237758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.237781, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.237798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp attr = 0x20 +[2017/03/28 04:00:03.237809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.237822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.237830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.237852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 461749971 +[2017/03/28 04:00:03.237870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.237881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1438/512 +[2017/03/28 04:00:03.237894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.238535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.238562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1438 (position 1438) from bitmap +[2017/03/28 04:00:03.238572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1438 +[2017/03/28 04:00:03.238591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.238603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.238714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.238774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.238788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1438, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.238798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp - fnum 461749971 +[2017/03/28 04:00:03.238813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.238821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.238833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.238846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ab80 +[2017/03/28 04:00:03.238871, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp seq 0x12974159666705494566 key fd00:804e7:0 +[2017/03/28 04:00:03.238883, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp (fnum 461749971) info_level=65290 totdata=142 +[2017/03/28 04:00:03.238897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll| +[2017/03/28 04:00:03.238906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll" +[2017/03/28 04:00:03.238930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMDP130.DLL] +[2017/03/28 04:00:03.238940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.238951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmdp130.dll +[2017/03/28 04:00:03.238962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmdp130.dll +[2017/03/28 04:00:03.238971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmdp130.dll ? +[2017/03/28 04:00:03.238992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 04:00:03.239002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmdp130.dll ? +[2017/03/28 04:00:03.239009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 04:00:03.239028, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.239055, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.239065, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.239076, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.239084, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.239099, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.239112, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.239177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmdp130.dll ? +[2017/03/28 04:00:03.239187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmdp130.dll (len 12) ? +[2017/03/28 04:00:03.239195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmdp130.dll +[2017/03/28 04:00:03.239203, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.239219, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] +[2017/03/28 04:00:03.239229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 461749971) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239249, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.239263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll] +[2017/03/28 04:00:03.239271, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll. Granting 0x2 +[2017/03/28 04:00:03.239334, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239347, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.239375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.239388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.239396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.239404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.239483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.239507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.239528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp +[2017/03/28 04:00:03.239539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.239547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.239555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.239562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.239570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.239577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.239600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.239634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.239651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.239670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.239677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.239684, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.239692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.239699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.239713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.239745, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.239762, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.239798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.239806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.239813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.239820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.239837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.239859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 461749971 (file_id fd00:804e7:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET15.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll hash 0xc1c79a4f +[2017/03/28 04:00:03.239886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.239896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.239906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.239914, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb40d797a112e7226 (-5472584407004057050) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000059d (1437) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.236911 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000138b21f3 (327885299) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc1c79a4f (3251083855) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.240092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll seq 0x12974159666705494566 key fd00:804e7:0 +[2017/03/28 04:00:03.240121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.240132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.240143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.240154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll seq 0x12974159666705494567 key fd00:804e7:0 +[2017/03/28 04:00:03.240168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.240179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1439/512 +[2017/03/28 04:00:03.240192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.240443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.240461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1439 (position 1439) from bitmap +[2017/03/28 04:00:03.240470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1439 +[2017/03/28 04:00:03.240487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.240498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.240641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.240702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.240715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1439, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.240738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll - fnum 461749971 +[2017/03/28 04:00:03.240758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll seq 0x12974159666705494567 key fd00:804e7:0 +[2017/03/28 04:00:03.240771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc1c79a4f +[2017/03/28 04:00:03.240781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll (fnum 461749971) level=1034 max_data=56 +[2017/03/28 04:00:03.240792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.240809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.240819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.240831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.240840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.240866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.240877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.240888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1440/512 +[2017/03/28 04:00:03.240900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.241358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.241384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1440 (position 1440) from bitmap +[2017/03/28 04:00:03.241394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1440 +[2017/03/28 04:00:03.241412, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.241424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.241548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.241607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.241620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll - fnum 461749971 +[2017/03/28 04:00:03.241632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.241640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.241658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000E704 +[2017/03/28 04:00:03.241671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.241680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:804e7:0 +[2017/03/28 04:00:03.241698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.241707, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb40d797a112e7227 (-5472584407004057049) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000059d (1437) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.236911 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000138b21f3 (327885299) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc1c79a4f (3251083855) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.241885, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc1c79a4f +[2017/03/28 04:00:03.241908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.241916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb40d797a112e7227 (-5472584407004057049) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:34 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x00000000000804e7 (525543) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.242008, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll seq 0x12974159666705494567 key fd00:804e7:0 +[2017/03/28 04:00:03.242019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.242029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.242037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.242047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000E704 +[2017/03/28 04:00:03.242059, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.242071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.242079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.242089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 40F63108 +[2017/03/28 04:00:03.242099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9ab80 +[2017/03/28 04:00:03.242112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 40F63108 +[2017/03/28 04:00:03.242121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.242129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.242140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 461749971 (0 used) +[2017/03/28 04:00:03.242151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.242162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1441/512 +[2017/03/28 04:00:03.242194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.243338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.243364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1441 (position 1441) from bitmap +[2017/03/28 04:00:03.243374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1441 +[2017/03/28 04:00:03.243395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.243407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.243520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.243568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.243585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsn130.dll] +[2017/03/28 04:00:03.243596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.243606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll" +[2017/03/28 04:00:03.243625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSN130.DLL] +[2017/03/28 04:00:03.243636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.243648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsn130.dll +[2017/03/28 04:00:03.243666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsn130.dll +[2017/03/28 04:00:03.243676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsn130.dll ? +[2017/03/28 04:00:03.243684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 04:00:03.243693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsn130.dll ? +[2017/03/28 04:00:03.243700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 04:00:03.243713, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.243728, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.243737, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.243748, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.243757, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.243772, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.243786, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.243824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsn130.dll ? +[2017/03/28 04:00:03.243834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 04:00:03.243842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmsn130.dll +[2017/03/28 04:00:03.243850, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.243867, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] +[2017/03/28 04:00:03.243882, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.243893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.243903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.243917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.243926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.243936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 28DA5450 +[2017/03/28 04:00:03.243948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.243958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.243994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '28DA5450' stored +[2017/03/28 04:00:03.244010, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x28da5450 (685397072) + open_persistent_id : 0x0000000028da5450 (685397072) + open_volatile_id : 0x00000000fb311474 (4214297716) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.244117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 28DA5450 +[2017/03/28 04:00:03.244127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.244136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.244144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x28da5450) stored +[2017/03/28 04:00:03.244152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfb311474 (4214297716) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x28da5450 (685397072) + open_persistent_id : 0x0000000028da5450 (685397072) + open_volatile_id : 0x00000000fb311474 (4214297716) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.244295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4214297716 (1 used) +[2017/03/28 04:00:03.244306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll hash 0x4202a2a1 +[2017/03/28 04:00:03.244317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll) returning 0644 +[2017/03/28 04:00:03.244332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.244343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll and file doesn't exist. +[2017/03/28 04:00:03.244354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.244362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.244371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 28DA5450 +[2017/03/28 04:00:03.244382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.244395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 28DA5450 +[2017/03/28 04:00:03.244405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.244412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.244423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4214297716 (0 used) +[2017/03/28 04:00:03.244431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.244440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.244451, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.244461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.244471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1442/512 +[2017/03/28 04:00:03.244484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.246293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.246321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1442 (position 1442) from bitmap +[2017/03/28 04:00:03.246330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1443 (position 1443) from bitmap +[2017/03/28 04:00:03.246338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1444 (position 1444) from bitmap +[2017/03/28 04:00:03.246356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1442 +[2017/03/28 04:00:03.246377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.246389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.246514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.246560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.246577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.246587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.246596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.246607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.246626, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.246639, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.246648, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.246658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.246669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.246679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.246689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.246701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.246710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.246720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 53BE68E6 +[2017/03/28 04:00:03.246732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.246740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.246761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '53BE68E6' stored +[2017/03/28 04:00:03.246773, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x53be68e6 (1404987622) + open_persistent_id : 0x0000000053be68e6 (1404987622) + open_volatile_id : 0x000000006b3375f1 (1798534641) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.246888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 53BE68E6 +[2017/03/28 04:00:03.246899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.246906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.246915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x53be68e6) stored +[2017/03/28 04:00:03.246922, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6b3375f1 (1798534641) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x53be68e6 (1404987622) + open_persistent_id : 0x0000000053be68e6 (1404987622) + open_volatile_id : 0x000000006b3375f1 (1798534641) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.247077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1798534641 (1 used) +[2017/03/28 04:00:03.247089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.247104, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.247117, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.247125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.247139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.247148, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.247162, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.247176, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.247184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.247194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.247202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.247213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.247224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.247236, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.247245, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x631e633b9d1a8948 (7142255166746167624) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005a2 (1442) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.246698 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000360358a2 (906188962) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.247407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7142255166746167624 key fd00:8183f:0 +[2017/03/28 04:00:03.247438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.247448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.247459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.247468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7142255166746167625 key fd00:8183f:0 +[2017/03/28 04:00:03.247480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.247488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.247495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.247506, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.247526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.247536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.247549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.247564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.247573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1798534641 +[2017/03/28 04:00:03.247587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.247605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.247662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1443 +[2017/03/28 04:00:03.247678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.247689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.247832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.247891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.247903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.247913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1798534641 +[2017/03/28 04:00:03.247924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1443, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.247933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.247944, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.247953, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.247986, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 0 +[2017/03/28 04:00:03.248007, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.248024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.248033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.248046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.248055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.248071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7142255166746167625 key fd00:8183f:0 +[2017/03/28 04:00:03.248085, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.248098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.248114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248126, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2147483648 +[2017/03/28 04:00:03.248140, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.248152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.248165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.248174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.248186, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.248210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.248218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 315435570310387917 +[2017/03/28 04:00:03.248262, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.248298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.248308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.248321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.248329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.248355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.248367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.248375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 632326875054772028 +[2017/03/28 04:00:03.248398, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.248422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.248431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.248443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.248451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.248463, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.248474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.248482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248494, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 719652438290953897 +[2017/03/28 04:00:03.248505, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.248534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.248544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.248555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.248562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.248573, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.248598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.248632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248647, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 831419905764959754 +[2017/03/28 04:00:03.248658, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.248676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.248685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.248703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.248711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.248724, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.248735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.248743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1411920618278580321 +[2017/03/28 04:00:03.248766, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.248782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.248791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.248803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.248811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.248822, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.248833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.248841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248853, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1476570927652861720 +[2017/03/28 04:00:03.248863, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.248879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.248888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.248914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.248926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.248938, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.248949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.248971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.248983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1605524625388862919 +[2017/03/28 04:00:03.248994, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.249012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.249035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.249047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249067, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.249079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.249087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249099, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1758874919121505528 +[2017/03/28 04:00:03.249110, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.249127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.249137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.249149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249169, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.249186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.249195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249207, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1975072744669092083 +[2017/03/28 04:00:03.249218, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.249235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.249245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.249257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.249289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.249296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249323, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2201885583624495201 +[2017/03/28 04:00:03.249335, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.249351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.249360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.249385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249405, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.249415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.249423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2462687183773884072 +[2017/03/28 04:00:03.249451, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.249467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.249476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.249487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249507, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.249517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.249525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249550, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2858134922804592009 +[2017/03/28 04:00:03.249561, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.249577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.249586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.249599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249618, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.249629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.249637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249649, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 3013239160476722367 +[2017/03/28 04:00:03.249660, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.249686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.249696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.249707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249743, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.249759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.249771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249785, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 3787549523560054588 +[2017/03/28 04:00:03.249796, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.249814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.249825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.249837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249870, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.249880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.249888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.249899, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6104764883245928384 +[2017/03/28 04:00:03.249909, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.249925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.249941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.249953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.249975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.249987, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.249998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.250006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250019, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6257121441233827669 +[2017/03/28 04:00:03.250029, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.250046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.250056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.250068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250087, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.250098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.250106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6310139770331742777 +[2017/03/28 04:00:03.250128, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.250145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.250154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.250171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.250203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.250210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250222, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6548049619929241633 +[2017/03/28 04:00:03.250233, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.250249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.250258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.250284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250303, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.250314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.250321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250333, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6849629297574822808 +[2017/03/28 04:00:03.250343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.250358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.250367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.250380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.250415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.250423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6913129273986547435 +[2017/03/28 04:00:03.250444, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.250460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.250469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.250481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250500, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.250510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.250518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250530, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7310660941788960727 +[2017/03/28 04:00:03.250553, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.250570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.250579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.250591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250610, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.250621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.250634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250647, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7361429841685695921 +[2017/03/28 04:00:03.250657, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.250674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.250684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.250695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250715, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.250725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.250733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250745, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7809774392713535344 +[2017/03/28 04:00:03.250756, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.250771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.250781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.250793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250812, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.250823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.250831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7861788678555509228 +[2017/03/28 04:00:03.250873, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.250890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.250899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.250927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.250935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.250948, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.250959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.250967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.250979, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8301734627609576582 +[2017/03/28 04:00:03.250991, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.251008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.251018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.251031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251051, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.251063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.251071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251083, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8538475923467988141 +[2017/03/28 04:00:03.251094, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.251119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.251129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.251142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251163, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.251175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.251183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251195, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8616877903032989778 +[2017/03/28 04:00:03.251206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.251223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.251233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.251247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251267, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.251293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.251301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251313, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8638497089867643640 +[2017/03/28 04:00:03.251324, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.251353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.251363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.251381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251414, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.251425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.251432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251444, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8746499513019512291 +[2017/03/28 04:00:03.251454, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.251484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.251493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.251507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251527, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.251538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.251546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251558, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8883920997114300545 +[2017/03/28 04:00:03.251569, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.251585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.251594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.251607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251632, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.251644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.251652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251664, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8957753563803497340 +[2017/03/28 04:00:03.251674, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.251691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.251700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.251714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251733, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.251744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61472 +[2017/03/28 04:00:03.251752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251764, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 9223372036854775807 +[2017/03/28 04:00:03.251790, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.251808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.251818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.251831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.251839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.251864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.251881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61344 +[2017/03/28 04:00:03.251889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.251899, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:03.251911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4312 +[2017/03/28 04:00:03.251919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4312] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.251932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.251955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4312 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.252060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1444 +[2017/03/28 04:00:03.252078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.252089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.252221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.252281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.252305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.252316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1798534641 +[2017/03/28 04:00:03.252326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1444, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.252336, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.252350, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:03.252379, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.252390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.252444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.252454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1445/510 +[2017/03/28 04:00:03.252463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1445/511 +[2017/03/28 04:00:03.252471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1445/512 +[2017/03/28 04:00:03.252487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.252917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.252938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1445 (position 1445) from bitmap +[2017/03/28 04:00:03.252947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1445 +[2017/03/28 04:00:03.252964, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.252975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.253088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.253133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.253147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1798534641 +[2017/03/28 04:00:03.253159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.253168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.253185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.253198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.253208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.253225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.253234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x631e633b9d1a8949 (7142255166746167625) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005a2 (1442) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.246698 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000360358a2 (906188962) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.253400, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.253410, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.253417, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x631e633b9d1a8949 (7142255166746167625) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.253493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7142255166746167625 key fd00:8183f:0 +[2017/03/28 04:00:03.253503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.253513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.253521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.253544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.253556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.253577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.253587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.253597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 53BE68E6 +[2017/03/28 04:00:03.253609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9de0 +[2017/03/28 04:00:03.253623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 53BE68E6 +[2017/03/28 04:00:03.253632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.253640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.253651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1798534641 (0 used) +[2017/03/28 04:00:03.253662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.253672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1446/512 +[2017/03/28 04:00:03.253691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.254336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.254362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1446 (position 1446) from bitmap +[2017/03/28 04:00:03.254372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1446 +[2017/03/28 04:00:03.254392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.254404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.254517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.254563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.254581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET54.tmp] +[2017/03/28 04:00:03.254592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.254601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp" +[2017/03/28 04:00:03.254622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP] +[2017/03/28 04:00:03.254632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.254644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET54.tmp +[2017/03/28 04:00:03.254662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET54.tmp +[2017/03/28 04:00:03.254672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET54.tmp ? +[2017/03/28 04:00:03.254680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET54.tmp (len 9) ? +[2017/03/28 04:00:03.254689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET54.tmp ? +[2017/03/28 04:00:03.254696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET54.tmp (len 9) ? +[2017/03/28 04:00:03.254709, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.254724, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.254733, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.254745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.254754, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.254768, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.254783, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.254818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET54.tmp ? +[2017/03/28 04:00:03.254828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET54.tmp (len 9) ? +[2017/03/28 04:00:03.254836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET54.tmp +[2017/03/28 04:00:03.254844, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.254861, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.254877, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.254888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.254898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.254912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.254921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.254932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FF5E00C7 +[2017/03/28 04:00:03.254944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.254953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.254975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FF5E00C7' stored +[2017/03/28 04:00:03.254987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xff5e00c7 (4284350663) + open_persistent_id : 0x00000000ff5e00c7 (4284350663) + open_volatile_id : 0x000000001ed71bda (517413850) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.255092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FF5E00C7 +[2017/03/28 04:00:03.255103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.255111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.255120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xff5e00c7) stored +[2017/03/28 04:00:03.255128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1ed71bda (517413850) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xff5e00c7 (4284350663) + open_persistent_id : 0x00000000ff5e00c7 (4284350663) + open_volatile_id : 0x000000001ed71bda (517413850) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.255271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 517413850 (1 used) +[2017/03/28 04:00:03.255282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp hash 0x23ce2ab5 +[2017/03/28 04:00:03.255293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp) returning 0644 +[2017/03/28 04:00:03.255309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.255321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.255333, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.255344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.255359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.255368, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.255375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.255383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.255407, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.255458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.255470, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.255478, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.255815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.255828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Granting 0x2 +[2017/03/28 04:00:03.255843, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.255870, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.255878, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.255893, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.255901, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.255935, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.255952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.255995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.256015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.256029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.256057, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.256079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.256100, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.256109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.256122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.256130, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.256138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.256152, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.256170, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.256185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.256193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.256205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.256218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:03.256234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.256249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.256261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.256269, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.256291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.256299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.256318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.256327, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, file_id = fd00:81e9b:0 gen_id = 2253750199 +[2017/03/28 04:00:03.256337, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, fd00:81e9b:0/2253750199, tv_sec = 58d9c3a3, tv_usec = 3e3bd +[2017/03/28 04:00:03.256348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.256357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.256374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.256426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.256438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.256446, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d19a665adeecb69 (2096890057157692265) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005a6 (1446) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.254909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000086557fb7 (2253750199) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.256637, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692265 key fd00:81e9b:0 +[2017/03/28 04:00:03.256666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.256677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.256689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.256704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692266 key fd00:81e9b:0 +[2017/03/28 04:00:03.256720, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.256731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.256741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.256749, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.256757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.256764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.256785, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.256825, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.256837, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.256845, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.257217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.257226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp is: +[2017/03/28 04:00:03.257234, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.257602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.257613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.257626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.257644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.257654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.257665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp is: +[2017/03/28 04:00:03.257674, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.257914, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.257924, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.258161, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.258173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.258184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.258192, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.258200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.258207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.258226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.258237, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.258260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.258287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.258307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.258320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.258330, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.258338, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.258348, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.258358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.258368, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.258378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.258388, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.258418, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.258426, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.258433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.258440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.258447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.258460, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp is: +[2017/03/28 04:00:03.258469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.258817, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.258831, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.258844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.258866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.258875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.258884, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.258895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.258903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.258911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.258924, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.258931, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.258938, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.258970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.258984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.258998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.259007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.259016, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.259033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.259042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.259050, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259063, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259075, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.259083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.259111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259137, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.259145, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259166, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.259174, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259203, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.259211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.259223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.259231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.259239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.259246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.259261, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259307, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259318, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.259334, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.259346, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259356, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259376, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.259385, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.259393, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.259400, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.259407, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.259435, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.259447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.259456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.259466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.259474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.259481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.259488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.259502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.259513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.259532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.259545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.259557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.259570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.259580, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.259593, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259623, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.259633, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.259643, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.259674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.259682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.259690, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.259697, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.259704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.259743, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp based on system ACL +[2017/03/28 04:00:03.259756, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.260017, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.260033, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.260393, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.260406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.260416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.260423, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.260430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.260438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.260460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.260478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.260486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.260493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.260504, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.260524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.260548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.260561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.260570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.260579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 517413850 +[2017/03/28 04:00:03.260592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.260623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1447/512 +[2017/03/28 04:00:03.260638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.261191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.261217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1447 (position 1447) from bitmap +[2017/03/28 04:00:03.261227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1447 +[2017/03/28 04:00:03.261247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.261258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.261381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.261441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.261471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET54.tmp] +[2017/03/28 04:00:03.261481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.261490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp" +[2017/03/28 04:00:03.261501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP] +[2017/03/28 04:00:03.261510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.261522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET54.tmp +[2017/03/28 04:00:03.261548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db56ad0c0:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.261559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.261567, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.261587, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.261597, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.261606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.261618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.261632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.261640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.261650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FDB1C6D7 +[2017/03/28 04:00:03.261662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.261671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.261692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FDB1C6D7' stored +[2017/03/28 04:00:03.261704, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfdb1c6d7 (4256286423) + open_persistent_id : 0x00000000fdb1c6d7 (4256286423) + open_volatile_id : 0x00000000364657b8 (910579640) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.261807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FDB1C6D7 +[2017/03/28 04:00:03.261817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.261825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.261834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xfdb1c6d7) stored +[2017/03/28 04:00:03.261841, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x364657b8 (910579640) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfdb1c6d7 (4256286423) + open_persistent_id : 0x00000000fdb1c6d7 (4256286423) + open_volatile_id : 0x00000000364657b8 (910579640) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.261994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 910579640 (2 used) +[2017/03/28 04:00:03.262006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp hash 0x23ce2ab5 +[2017/03/28 04:00:03.262017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp) returning 0644 +[2017/03/28 04:00:03.262032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.262054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.262065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.262078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.262088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.262097, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.262106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Granting 0x100180 +[2017/03/28 04:00:03.262115, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.262124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.262132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.262143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.262154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.262165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692266 key fd00:81e9b:0 +[2017/03/28 04:00:03.262186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.262197, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.262206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.262229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.262243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.262253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.262267, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, fd00:81e9b:0/2445070677, tv_sec = 58d9c3a3, tv_usec = 3fdfd +[2017/03/28 04:00:03.262292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=64, fsp->brlock_seqnum=64 +[2017/03/28 04:00:03.262300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.262308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.262317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.262326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157510 +[2017/03/28 04:00:03.262334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9b:0 +[2017/03/28 04:00:03.262342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.262355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=65 +[2017/03/28 04:00:03.262364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.262372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.262379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.262388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.262396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.262404, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d19a665adeecb6a (2096890057157692266) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005a6 (1446) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.254909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000086557fb7 (2253750199) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005a7 (1447) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.261629 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000091bcd155 (2445070677) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.262635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692266 key fd00:81e9b:0 +[2017/03/28 04:00:03.262665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.262676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.262686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.262695, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692267 key fd00:81e9b:0 +[2017/03/28 04:00:03.262706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.262719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.262727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.262737, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.262755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.262765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.262778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.262787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.262795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 910579640 +[2017/03/28 04:00:03.262808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.262818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1448/512 +[2017/03/28 04:00:03.262832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.263314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.263340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1448 (position 1448) from bitmap +[2017/03/28 04:00:03.263350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1448 +[2017/03/28 04:00:03.263369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.263381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.263503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.263564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.263577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1448, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.263587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 910579640 +[2017/03/28 04:00:03.263601, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (fnum 910579640) info_level=1004 totdata=40 +[2017/03/28 04:00:03.263612, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.263620, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.263649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.263662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.263671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.263679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.263687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.263797, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.263818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.263837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.263858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.263865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.263871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.263878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.263893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.263905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.263937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.263944, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.263953, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.263993, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.264003, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.264013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.264044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.264065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.264083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.264102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.264111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.264118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.264125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.264132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.264140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.264157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.264171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1449/512 +[2017/03/28 04:00:03.264184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.264473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.264492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1449 (position 1449) from bitmap +[2017/03/28 04:00:03.264501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1449 +[2017/03/28 04:00:03.264518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.264529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.264676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.264740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.264754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 910579640 +[2017/03/28 04:00:03.264766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.264774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.264799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.264811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.264822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692267 key fd00:81e9b:0 +[2017/03/28 04:00:03.264832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.264841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.264848, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d19a665adeecb6b (2096890057157692267) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005a6 (1446) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.254909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000086557fb7 (2253750199) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.265001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692267 key fd00:81e9b:0 +[2017/03/28 04:00:03.265020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.265030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.265040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.265049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692268 key fd00:81e9b:0 +[2017/03/28 04:00:03.265061, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.265072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.265080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.265089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FDB1C6D7 +[2017/03/28 04:00:03.265104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7930 +[2017/03/28 04:00:03.265117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FDB1C6D7 +[2017/03/28 04:00:03.265125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.265133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.265143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 910579640 (1 used) +[2017/03/28 04:00:03.265153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.265163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1450/512 +[2017/03/28 04:00:03.265176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.265619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.265645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1450 (position 1450) from bitmap +[2017/03/28 04:00:03.265655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1450 +[2017/03/28 04:00:03.265674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.265685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.265822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.265869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.265896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 517413850 +[2017/03/28 04:00:03.265909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.265917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.265927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.265939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.265950, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692268 key fd00:81e9b:0 +[2017/03/28 04:00:03.265975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, file_id = fd00:81e9b:0 gen_id = 2253750199 has kernel oplock state of 1. +[2017/03/28 04:00:03.265989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.265999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.266007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.266015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.266022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.266040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.266049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=65, fsp->brlock_seqnum=64 +[2017/03/28 04:00:03.266063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.266072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.266082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.266097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f70 +[2017/03/28 04:00:03.266105, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9b:0 +[2017/03/28 04:00:03.266114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.266124, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=66 +[2017/03/28 04:00:03.266134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.266142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.266150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.266158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.266168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.266176, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1d19a665adeecb6c (2096890057157692268) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.266264, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x2096890057157692268 key fd00:81e9b:0 +[2017/03/28 04:00:03.266274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.266283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.266290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.266300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.266312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.266331, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.266342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.266349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.266358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FF5E00C7 +[2017/03/28 04:00:03.266368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7870 +[2017/03/28 04:00:03.266380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FF5E00C7 +[2017/03/28 04:00:03.266389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.266410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.266421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 517413850 (0 used) +[2017/03/28 04:00:03.266432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.266442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1451/512 +[2017/03/28 04:00:03.266468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.266806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.266826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1451 (position 1451) from bitmap +[2017/03/28 04:00:03.266835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1451 +[2017/03/28 04:00:03.266854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.266864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.266984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.267030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.267059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET54.tmp] +[2017/03/28 04:00:03.267070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.267079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp" +[2017/03/28 04:00:03.267091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.267118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.267133, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.267142, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.267151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.267162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.267182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.267191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.267200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2079FA96 +[2017/03/28 04:00:03.267211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.267220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.267240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2079FA96' stored +[2017/03/28 04:00:03.267251, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2079fa96 (544864918) + open_persistent_id : 0x000000002079fa96 (544864918) + open_volatile_id : 0x0000000064bbf21f (1690038815) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.267344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2079FA96 +[2017/03/28 04:00:03.267353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.267361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.267369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2079fa96) stored +[2017/03/28 04:00:03.267376, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x64bbf21f (1690038815) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2079fa96 (544864918) + open_persistent_id : 0x000000002079fa96 (544864918) + open_volatile_id : 0x0000000064bbf21f (1690038815) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.267520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1690038815 (1 used) +[2017/03/28 04:00:03.267531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp hash 0x23ce2ab5 +[2017/03/28 04:00:03.267555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp) returning 0644 +[2017/03/28 04:00:03.267564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.267585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x0 +[2017/03/28 04:00:03.267596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.267609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.267623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.267633, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.267642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Granting 0x10080 +[2017/03/28 04:00:03.267650, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.267659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.267667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.267678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.267688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.267700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.267713, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, fd00:81e9b:0/747913538, tv_sec = 58d9c3a3, tv_usec = 413ab +[2017/03/28 04:00:03.267725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=66 +[2017/03/28 04:00:03.267733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.267756, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.267763, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2d315f37a9a537f5 (3256488698239596533) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005ab (1451) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.267179 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002c944142 (747913538) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.267909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596533 key fd00:81e9b:0 +[2017/03/28 04:00:03.267926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.267935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.267945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.267954, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596534 key fd00:81e9b:0 +[2017/03/28 04:00:03.267965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.268001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.268010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.268021, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.268039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x0 +[2017/03/28 04:00:03.268049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.268062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.268071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.268079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 1690038815 +[2017/03/28 04:00:03.268098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.268109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1452/512 +[2017/03/28 04:00:03.268122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.268557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.268576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1452 (position 1452) from bitmap +[2017/03/28 04:00:03.268585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1452 +[2017/03/28 04:00:03.268625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.268641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.268766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.268830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.268842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1452, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.268851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 1690038815 +[2017/03/28 04:00:03.268864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (fnum 1690038815) info_level=1013 totdata=1 +[2017/03/28 04:00:03.268873, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.268889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x0 +[2017/03/28 04:00:03.268899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.268911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.268920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.268927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.268936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1690038815, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.268946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.268953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.268963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.268974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.268984, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596534 key fd00:81e9b:0 +[2017/03/28 04:00:03.269001, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.269010, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2d315f37a9a537f6 (3256488698239596534) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005ab (1451) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.267179 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002c944142 (747913538) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x23ce2ab5 (600713909) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.269462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596534 key fd00:81e9b:0 +[2017/03/28 04:00:03.269491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.269502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.269512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.269521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596535 key fd00:81e9b:0 +[2017/03/28 04:00:03.269546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.269557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1453/512 +[2017/03/28 04:00:03.269570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.269891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.269910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1453 (position 1453) from bitmap +[2017/03/28 04:00:03.269919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1453 +[2017/03/28 04:00:03.269936, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.269947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.270065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.270112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.270125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 1690038815 +[2017/03/28 04:00:03.270137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.270145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.270170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.270182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.270193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596535 key fd00:81e9b:0 +[2017/03/28 04:00:03.270204, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.270212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.270219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.270228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.270235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.270298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.270309, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2d315f37a9a537f7 (3256488698239596535) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.250569590 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.270389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3256488698239596535 key fd00:81e9b:0 +[2017/03/28 04:00:03.270398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.270408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.270415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.270425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.270435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.270446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.270469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.270489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.270508, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.270516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.270523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.270530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.270552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.270566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.270585, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.270619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.270627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.270636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2079FA96 +[2017/03/28 04:00:03.270647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.270659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2079FA96 +[2017/03/28 04:00:03.270668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.270675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.270699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1690038815 (0 used) +[2017/03/28 04:00:03.270710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.270721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1454/512 +[2017/03/28 04:00:03.270734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.271437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.271455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1454 (position 1454) from bitmap +[2017/03/28 04:00:03.271464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1454 +[2017/03/28 04:00:03.271483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.271493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.271611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.271657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.271674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET54.tmp] +[2017/03/28 04:00:03.271685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.271708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp" +[2017/03/28 04:00:03.271720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.271733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.271746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET54.tmp +[2017/03/28 04:00:03.271755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET54.tmp ? +[2017/03/28 04:00:03.271763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET54.tmp (len 9) ? +[2017/03/28 04:00:03.271772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET54.tmp ? +[2017/03/28 04:00:03.271779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET54.tmp (len 9) ? +[2017/03/28 04:00:03.271791, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.271806, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.271815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.271831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.271840, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.271870, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.271883, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.271928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET54.tmp ? +[2017/03/28 04:00:03.271937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET54.tmp (len 9) ? +[2017/03/28 04:00:03.271944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET54.tmp +[2017/03/28 04:00:03.271952, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.271968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.272006, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.272017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.272028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.272042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.272051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.272060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0519B8EB +[2017/03/28 04:00:03.272071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.272080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.272100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0519B8EB' stored +[2017/03/28 04:00:03.272117, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0519b8eb (85571819) + open_persistent_id : 0x000000000519b8eb (85571819) + open_volatile_id : 0x000000002a51041e (709952542) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.272212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0519B8EB +[2017/03/28 04:00:03.272222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.272230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.272239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0519b8eb) stored +[2017/03/28 04:00:03.272246, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2a51041e (709952542) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0519b8eb (85571819) + open_persistent_id : 0x000000000519b8eb (85571819) + open_volatile_id : 0x000000002a51041e (709952542) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.272401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 709952542 (1 used) +[2017/03/28 04:00:03.272412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp hash 0x23ce2ab5 +[2017/03/28 04:00:03.272422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp) returning 0644 +[2017/03/28 04:00:03.272431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.272441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.272452, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.272461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.272473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.272482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.272489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.272496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.272517, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.272574, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.272587, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.272624, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.272972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.272986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Granting 0x2 +[2017/03/28 04:00:03.273001, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.273015, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.273023, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.273037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.273046, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273078, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.273098, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.273107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.273118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.273153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.273185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.273204, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.273211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.273218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.273225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.273233, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.273247, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.273261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.273269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.273280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.273291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.273305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.273319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.273330, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.273338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.273351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.273358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.273376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.273384, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, file_id = fd00:81e9b:0 gen_id = 996901996 +[2017/03/28 04:00:03.273395, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, fd00:81e9b:0/996901996, tv_sec = 58d9c3a3, tv_usec = 426a6 +[2017/03/28 04:00:03.273405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.273482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.273490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x30763ef370a5e53d (3492047776360293693) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005ae (1454) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.272038 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003b6b846c (996901996) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.270569585 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.273641, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293693 key fd00:81e9b:0 +[2017/03/28 04:00:03.273660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.273670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.273680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.273690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293694 key fd00:81e9b:0 +[2017/03/28 04:00:03.273701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, len 2097152 +[2017/03/28 04:00:03.273719, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.273729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.273739, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.273747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.273754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.273761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.273781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.273820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.273831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.273839, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.274163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.274172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp is: +[2017/03/28 04:00:03.274180, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.274507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.274517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.274529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.274540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.274549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.274560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp is: +[2017/03/28 04:00:03.274568, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.274795, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.274805, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.275031, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.275042, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.275052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.275060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.275067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.275074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.275094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.275105, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.275126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.275140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.275152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.275164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.275173, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.275181, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.275191, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.275200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.275210, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.275219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.275229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.275263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.275271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.275278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.275285, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.275292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.275305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp is: +[2017/03/28 04:00:03.275314, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.275647, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.275660, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.275673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.275682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.275690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.275699, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.275709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.275718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.275725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.275734, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.275741, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.275748, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.275767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.275779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.275793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.275802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.275811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.275827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.275836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.275866, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.275879, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.275890, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.275897, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.275917, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.275924, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.275944, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.275951, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.275970, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.276003, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.276040, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.276057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.276066, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.276073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.276080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.276095, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276128, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276139, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.276150, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.276161, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276171, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276192, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.276201, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.276208, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.276215, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.276222, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.276237, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.276249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.276258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.276272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.276280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.276301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.276308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.276323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.276333, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.276352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.276364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.276375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.276387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.276396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.276403, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276413, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276422, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.276440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.276450, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.276479, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.276492, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.276499, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.276506, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.276513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.276566, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp based on system ACL +[2017/03/28 04:00:03.276579, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.276868, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.276878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.277255, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.277268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.277278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.277286, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.277293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.277299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.277320, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.277334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.277342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.277349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.277360, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.277379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.277389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.277402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.277410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.277419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.277431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.277442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1455/512 +[2017/03/28 04:00:03.277460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.278099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.278126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1455 (position 1455) from bitmap +[2017/03/28 04:00:03.278136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1455 +[2017/03/28 04:00:03.278154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.278165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.278289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.278347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.278359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1455, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.278368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.278387, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (fnum 709952542) info_level=1020 totdata=8 +[2017/03/28 04:00:03.278397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp to 1745408 +[2017/03/28 04:00:03.278408, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1745408 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp : setting new size to 1745408 +[2017/03/28 04:00:03.278419, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp to len 1745408 +[2017/03/28 04:00:03.278437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.278449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.278472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.278491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.278510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.278518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.278525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.278532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.278539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.278547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.278562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.278575, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:81e9b:0 +[2017/03/28 04:00:03.278589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.278596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.278607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.278624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.278636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293694 key fd00:81e9b:0 +[2017/03/28 04:00:03.278646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.278653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x30763ef370a5e53e (3492047776360293694) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005ae (1454) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.272038 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003b6b846c (996901996) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.278574862 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.278799, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293694 key fd00:81e9b:0 +[2017/03/28 04:00:03.278818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.278828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.278838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.278853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293695 key fd00:81e9b:0 +[2017/03/28 04:00:03.278864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.278895, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.278904, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.278913, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.278922, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.278937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.278948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.278968, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.278986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.278997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.279005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.279012, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.279019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.279025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.279034, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.279050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.279063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1456/512 +[2017/03/28 04:00:03.279075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.281607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.281634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1456 (position 1456) from bitmap +[2017/03/28 04:00:03.281644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1456 +[2017/03/28 04:00:03.282200, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.282218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.282335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.282382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.282396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1456, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.282406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.282418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.282435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.282447, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.282469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.282479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.282493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.282502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.282558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.282574, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.282584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.282596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.282620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1457/512 +[2017/03/28 04:00:03.282633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.282698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.282713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1457 (position 1457) from bitmap +[2017/03/28 04:00:03.282722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1457 +[2017/03/28 04:00:03.283203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.283215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.283344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.283386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.283398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1457, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.283407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.283430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.283439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.283501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.283515, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.283525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.283541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.283550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1458/512 +[2017/03/28 04:00:03.283571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.283617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.283632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1458 (position 1458) from bitmap +[2017/03/28 04:00:03.283640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1458 +[2017/03/28 04:00:03.284143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.284158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.284269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.284327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.284339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1458, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.284369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.284393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.284403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.284458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.284472, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.284482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.284494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.284504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1459/512 +[2017/03/28 04:00:03.284516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.284567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.284582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1459 (position 1459) from bitmap +[2017/03/28 04:00:03.284591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1459 +[2017/03/28 04:00:03.285123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.285141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.285259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.285316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.285328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1459, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.285337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.285347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.285356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.285418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.285432, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.285442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.285454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.285464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1460/512 +[2017/03/28 04:00:03.285495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.285540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.285555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1460 (position 1460) from bitmap +[2017/03/28 04:00:03.285568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1460 +[2017/03/28 04:00:03.286055, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.286067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.286176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.286220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.286233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1460, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.286242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.286252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.286260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.286313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.286331, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.286341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.286353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.286396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1461/512 +[2017/03/28 04:00:03.286411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.286454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.286468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1461 (position 1461) from bitmap +[2017/03/28 04:00:03.286476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1461 +[2017/03/28 04:00:03.286961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.286975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.287090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.287135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.287147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1461, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.287157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.287167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.287175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.287224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.287238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.287248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.287275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.287285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1462/512 +[2017/03/28 04:00:03.287297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.287354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.287368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1462 (position 1462) from bitmap +[2017/03/28 04:00:03.287376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1462 +[2017/03/28 04:00:03.287945, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.287962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.288166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.288214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.288227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1462, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.288236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.288247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.288256, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.288324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:03.288338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.288347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:03.288372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.288386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1463/512 +[2017/03/28 04:00:03.288398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.288442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.288456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1463 (position 1463) from bitmap +[2017/03/28 04:00:03.288464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1463 +[2017/03/28 04:00:03.288953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.288982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.289132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.289178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.289190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1463, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.289205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.289216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.289224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.289273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:03.289287, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.289297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:03.289309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.289318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1464/512 +[2017/03/28 04:00:03.289331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.289386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.289400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1464 (position 1464) from bitmap +[2017/03/28 04:00:03.289408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1464 +[2017/03/28 04:00:03.289919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.289934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.290076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.290120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.290131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1464, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.290140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.290150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.290172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.290251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:03.290266, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.290290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:03.290302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.290311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1465/512 +[2017/03/28 04:00:03.290323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.290367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.290382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1465 (position 1465) from bitmap +[2017/03/28 04:00:03.290395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1465 +[2017/03/28 04:00:03.290933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.290949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.291082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.291124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.291136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1465, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.291144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.291154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.291162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.291240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:03.291284, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.291295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:03.291307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.291316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1466/512 +[2017/03/28 04:00:03.291342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.291382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.291397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1466 (position 1466) from bitmap +[2017/03/28 04:00:03.291405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1466 +[2017/03/28 04:00:03.291876, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.291887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.292072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.292121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.292134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1466, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.292143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.292153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.292162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.292216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:03.292243, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.292253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:03.292264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.292274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1467/512 +[2017/03/28 04:00:03.292299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.292342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.292369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1467 (position 1467) from bitmap +[2017/03/28 04:00:03.292378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1467 +[2017/03/28 04:00:03.292909, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.292939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.293137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.293184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.293196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1467, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.293205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.293215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.293237, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.293296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:03.293323, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.293332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:03.293347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.293356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1468/512 +[2017/03/28 04:00:03.293368, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.293427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.293441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1468 (position 1468) from bitmap +[2017/03/28 04:00:03.293449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1468 +[2017/03/28 04:00:03.293974, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.293990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.294182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.294230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.294251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1468, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.294261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.294271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.294280, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.294332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:03.294359, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.294369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:03.294380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.294389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1469/512 +[2017/03/28 04:00:03.294401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.294459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.294487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1469 (position 1469) from bitmap +[2017/03/28 04:00:03.294495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1469 +[2017/03/28 04:00:03.294965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.294978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.295093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.295151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.295163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1469, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.295172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.295182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.295190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.295261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:03.295274, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.295298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:03.295309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.295319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1470/512 +[2017/03/28 04:00:03.295330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.295392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.295406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1470 (position 1470) from bitmap +[2017/03/28 04:00:03.295414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1470 +[2017/03/28 04:00:03.295900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.295912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.296065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.296110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.296122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1470, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.296131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.296154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.296163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.296221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:03.296234, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.296244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:03.296255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.296264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1471/512 +[2017/03/28 04:00:03.296276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.296325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.296339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1471 (position 1471) from bitmap +[2017/03/28 04:00:03.296348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1471 +[2017/03/28 04:00:03.296878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.296894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.297019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.297074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.297086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1471, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.297094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.297104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.297112, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.297169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:03.297182, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.297191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:03.297202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.297211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1472/512 +[2017/03/28 04:00:03.297223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.297281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.297295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1472 (position 1472) from bitmap +[2017/03/28 04:00:03.297303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1472 +[2017/03/28 04:00:03.297799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.297817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.297954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.297996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.298007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1472, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.298016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.298025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.298033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.298082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:03.298095, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.298108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:03.298119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.298128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1473/512 +[2017/03/28 04:00:03.298140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.298194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.298208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1473 (position 1473) from bitmap +[2017/03/28 04:00:03.298216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1473 +[2017/03/28 04:00:03.298717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.298729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.298939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.299009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.299022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1473, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.299032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.299042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.299050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.299114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:03.299141, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.299151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:03.299162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.299172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1474/512 +[2017/03/28 04:00:03.299184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.299245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.299259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1474 (position 1474) from bitmap +[2017/03/28 04:00:03.299268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1474 +[2017/03/28 04:00:03.299744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.299769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.299878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.299919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.299931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1474, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.299939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.299948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.299956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.300036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:03.300051, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.300061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:03.300072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.300082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1475/512 +[2017/03/28 04:00:03.300098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.300155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.300170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1475 (position 1475) from bitmap +[2017/03/28 04:00:03.300178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1475 +[2017/03/28 04:00:03.300692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.300709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.300810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.300851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.300863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1475, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.300871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.300881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.300894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.300948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:03.300975, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.300985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:03.300996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.301006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1476/512 +[2017/03/28 04:00:03.301017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.301074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.301089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1476 (position 1476) from bitmap +[2017/03/28 04:00:03.301097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1476 +[2017/03/28 04:00:03.301593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.301604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.301716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.301758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.301770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1476, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.301779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.301788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.301797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.301868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:03.301882, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.301891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:03.301916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.301926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1477/512 +[2017/03/28 04:00:03.301937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.301997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.302013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1477 (position 1477) from bitmap +[2017/03/28 04:00:03.302021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1477 +[2017/03/28 04:00:03.302502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.302514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.302637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.302681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.302693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1477, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.302702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.302712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.302720, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.302771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:03.302785, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.302799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:03.302811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.302820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1478/512 +[2017/03/28 04:00:03.302832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.302888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.302903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1478 (position 1478) from bitmap +[2017/03/28 04:00:03.302911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1478 +[2017/03/28 04:00:03.303395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.303406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.303508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.303570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.303582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1478, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.303591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.303600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.303608, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.303666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:03.303691, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.303701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:03.303712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.303721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1479/512 +[2017/03/28 04:00:03.303733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.303788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.303802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1479 (position 1479) from bitmap +[2017/03/28 04:00:03.303810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1479 +[2017/03/28 04:00:03.304341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.304356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.304464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.304507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.304519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1479, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.304527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.304537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.304545, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.304594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:03.304633, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.304643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:03.304654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.304663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1480/512 +[2017/03/28 04:00:03.304680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.304739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.304754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1480 (position 1480) from bitmap +[2017/03/28 04:00:03.304762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1480 +[2017/03/28 04:00:03.305278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.305290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.305408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.305449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.305461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1480, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.305469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.305485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.305494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.305547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:03.305559, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.305568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:03.305579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.305588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1481/512 +[2017/03/28 04:00:03.305599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.305654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.305669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1481 (position 1481) from bitmap +[2017/03/28 04:00:03.305677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1481 +[2017/03/28 04:00:03.306206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.306218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.306340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.306382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.306393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1481, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.306402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.306411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.306419, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.306472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1638400, size = 65536, returned 65536 +[2017/03/28 04:00:03.306484, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.306493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1638400, requested 65536, written = 65536 +[2017/03/28 04:00:03.306504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.306513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1482/512 +[2017/03/28 04:00:03.306524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.306579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.306593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1482 (position 1482) from bitmap +[2017/03/28 04:00:03.306607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1482 +[2017/03/28 04:00:03.306934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.306945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.307061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.307103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.307114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1482, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.307122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.307132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (41472) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.307139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.307182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp): pos = 1703936, size = 41472, returned 41472 +[2017/03/28 04:00:03.307198, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 709952542, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, length=41472 offset=0 wrote=41472 +[2017/03/28 04:00:03.307207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, offset 1703936, requested 41472, written = 41472 +[2017/03/28 04:00:03.307218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.307227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1483/512 +[2017/03/28 04:00:03.307251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.307874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.307893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1483 (position 1483) from bitmap +[2017/03/28 04:00:03.307901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1483 +[2017/03/28 04:00:03.307918, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.307929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.308058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.308105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.308118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1483, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.308127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.308141, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (fnum 709952542) info_level=1004 totdata=40 +[2017/03/28 04:00:03.308153, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.308162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.308171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:06 2012 + +[2017/03/28 04:00:03.308208, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:06 2012 CEST id=fd00:81e9b:0 +[2017/03/28 04:00:03.308225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.308233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.308246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.308266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.308281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293695 key fd00:81e9b:0 +[2017/03/28 04:00:03.308293, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.308301, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x30763ef370a5e53f (3492047776360293695) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005ae (1454) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.272038 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003b6b846c (996901996) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.278574862 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.308493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293695 key fd00:81e9b:0 +[2017/03/28 04:00:03.308519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.308529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.308552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.308563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293696 key fd00:81e9b:0 +[2017/03/28 04:00:03.308574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.308582, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.308593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.308627, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.308638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.308663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.308680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.308729, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.308762, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.308773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.308782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.308789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.308796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.308803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.308810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.308828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.308841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1484/512 +[2017/03/28 04:00:03.308853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.310132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.310158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1484 (position 1484) from bitmap +[2017/03/28 04:00:03.310168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1484 +[2017/03/28 04:00:03.310187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.310198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.310322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.310382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.310409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 709952542 +[2017/03/28 04:00:03.310423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.310431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.310441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.310453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.310464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293696 key fd00:81e9b:0 +[2017/03/28 04:00:03.310477, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, file_id = fd00:81e9b:0 gen_id = 996901996 has kernel oplock state of 1. +[2017/03/28 04:00:03.310489, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.310501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.310509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.310522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.310529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.310562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.310572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=66 +[2017/03/28 04:00:03.310583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.310592, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.310603, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.310613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.310621, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x30763ef370a5e540 (3492047776360293696) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.278574862 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.310696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x3492047776360293696 key fd00:81e9b:0 +[2017/03/28 04:00:03.310706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.310716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.310724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.310734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.310748, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.310768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.310782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.310792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.310802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572c0 +[2017/03/28 04:00:03.310811, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.310818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.310825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.310834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.310843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.310887, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.310897, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.310906, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.310914, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.310924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.310935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.310971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.310992, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.311004, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.311011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.311019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.311026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.311039, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.311048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.311063, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.311078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.311087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.311097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0519B8EB +[2017/03/28 04:00:03.311109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:03.311123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0519B8EB +[2017/03/28 04:00:03.311132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.311139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.311152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 709952542 (0 used) +[2017/03/28 04:00:03.311164, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.311194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.311205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.311219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.311229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.311241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.311252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1485/512 +[2017/03/28 04:00:03.311265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.311777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.311795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1485 (position 1485) from bitmap +[2017/03/28 04:00:03.311810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1485 +[2017/03/28 04:00:03.311829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.311840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.311952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.312015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.312034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET54.tmp] +[2017/03/28 04:00:03.312046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.312058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp" +[2017/03/28 04:00:03.312071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP] +[2017/03/28 04:00:03.312081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.312099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET54.tmp +[2017/03/28 04:00:03.312114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe7f0:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.312124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.312133, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.312151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.312161, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.312172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.312188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.312206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.312215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.312225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C1BE63D4 +[2017/03/28 04:00:03.312236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.312245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.312269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C1BE63D4' stored +[2017/03/28 04:00:03.312295, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc1be63d4 (3250480084) + open_persistent_id : 0x00000000c1be63d4 (3250480084) + open_volatile_id : 0x0000000083adc5ef (2209203695) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.312400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C1BE63D4 +[2017/03/28 04:00:03.312410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.312417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.312426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc1be63d4) stored +[2017/03/28 04:00:03.312434, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x83adc5ef (2209203695) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc1be63d4 (3250480084) + open_persistent_id : 0x00000000c1be63d4 (3250480084) + open_volatile_id : 0x0000000083adc5ef (2209203695) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.312595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2209203695 (1 used) +[2017/03/28 04:00:03.312639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp hash 0x23ce2ab5 +[2017/03/28 04:00:03.312667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp) returning 0644 +[2017/03/28 04:00:03.312676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.312697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.312722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.312736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.312746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.312756, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.312765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Granting 0x120196 +[2017/03/28 04:00:03.312780, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.312796, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.312805, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.312820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.312830, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.312866, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.312881, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.312890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.312901, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.312912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.312920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.312930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.312941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a840 +[2017/03/28 04:00:03.312954, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.312984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.312996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.313004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.313012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.313019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.313037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.313046, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, file_id = fd00:81e9b:0 gen_id = 3602998747 +[2017/03/28 04:00:03.313057, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, fd00:81e9b:0/3602998747, tv_sec = 58d9c3a3, tv_usec = 4c388 +[2017/03/28 04:00:03.313068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.313078, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.313086, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8da2b5d06f9d351c (-8240824461304187620) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005cd (1485) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.312200 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d6c165db (3602998747) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.313245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363996 key fd00:81e9b:0 +[2017/03/28 04:00:03.313265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.313276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.313286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.313296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363997 key fd00:81e9b:0 +[2017/03/28 04:00:03.313308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.313316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.313323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.313340, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.313360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.313370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.313384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.313393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.313402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 2209203695 +[2017/03/28 04:00:03.313416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.313427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1486/512 +[2017/03/28 04:00:03.313441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.313864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.313889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1486 (position 1486) from bitmap +[2017/03/28 04:00:03.313899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1486 +[2017/03/28 04:00:03.313918, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.313930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.314063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.314111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.314123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1486, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.314133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 2209203695 +[2017/03/28 04:00:03.314145, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (fnum 2209203695) info_level=1004 totdata=40 +[2017/03/28 04:00:03.314156, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.314164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:06 2012 + +[2017/03/28 04:00:03.314206, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:06 2012 CEST id=fd00:81e9b:0 +[2017/03/28 04:00:03.314219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.314227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.314238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.314250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.314274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363997 key fd00:81e9b:0 +[2017/03/28 04:00:03.314285, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.314298, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8da2b5d06f9d351d (-8240824461304187619) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005cd (1485) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.312200 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d6c165db (3602998747) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.314443, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363997 key fd00:81e9b:0 +[2017/03/28 04:00:03.314462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.314472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.314482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.314492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363998 key fd00:81e9b:0 +[2017/03/28 04:00:03.314502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.314514, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.314525, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.314547, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.314557, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.314568, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.314599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.314611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.314620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.314628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.314721, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.314741, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.314761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.314768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.314775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.314782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.314803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.314819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.314878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.314895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.314906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.314913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.314920, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.314927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.314934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.314941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.314957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.314982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1487/512 +[2017/03/28 04:00:03.314995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.315636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.315655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1487 (position 1487) from bitmap +[2017/03/28 04:00:03.315664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1487 +[2017/03/28 04:00:03.315681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.315698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.315811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.315871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.315884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 2209203695 +[2017/03/28 04:00:03.315897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.315919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.315930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.315942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.315952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363998 key fd00:81e9b:0 +[2017/03/28 04:00:03.315964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, file_id = fd00:81e9b:0 gen_id = 3602998747 has kernel oplock state of 1. +[2017/03/28 04:00:03.316009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.316022, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.316030, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.316037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.316045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.316076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.316086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=66 +[2017/03/28 04:00:03.316096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.316105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.316116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x23ce2ab5 +[2017/03/28 04:00:03.316126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.316134, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8da2b5d06f9d351e (-8240824461304187618) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.316211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10205919612405363998 key fd00:81e9b:0 +[2017/03/28 04:00:03.316221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.316231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.316239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.316256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.316269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.316286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.316294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.316307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.316317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a770 +[2017/03/28 04:00:03.316325, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.316333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.316341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.316364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.316372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.316402, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.316412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.316420, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.316429, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.316439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.316449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.316470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.316489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.316500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.316513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.316520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.316527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.316534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.316542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.316556, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.316569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.316577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.316587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C1BE63D4 +[2017/03/28 04:00:03.316597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aca0 +[2017/03/28 04:00:03.316636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C1BE63D4 +[2017/03/28 04:00:03.316646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.316654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.316665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2209203695 (0 used) +[2017/03/28 04:00:03.316676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.316686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1488/512 +[2017/03/28 04:00:03.316698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.317138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.317164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1488 (position 1488) from bitmap +[2017/03/28 04:00:03.317174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1488 +[2017/03/28 04:00:03.317194, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.317205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.317326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.317385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.317413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET54.tmp] +[2017/03/28 04:00:03.317425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.317433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp" +[2017/03/28 04:00:03.317444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.317458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.317472, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp] +[2017/03/28 04:00:03.317499, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.317510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.317522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.317549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.317559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.317569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4B5FAED3 +[2017/03/28 04:00:03.317581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.317590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.317612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4B5FAED3' stored +[2017/03/28 04:00:03.317624, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4b5faed3 (1264561875) + open_persistent_id : 0x000000004b5faed3 (1264561875) + open_volatile_id : 0x000000005de599f4 (1575328244) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.317723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4B5FAED3 +[2017/03/28 04:00:03.317739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.317748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.317756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4b5faed3) stored +[2017/03/28 04:00:03.317764, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5de599f4 (1575328244) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4b5faed3 (1264561875) + open_persistent_id : 0x000000004b5faed3 (1264561875) + open_volatile_id : 0x000000005de599f4 (1575328244) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.317932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1575328244 (1 used) +[2017/03/28 04:00:03.317942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp hash 0x23ce2ab5 +[2017/03/28 04:00:03.317953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp) returning 0644 +[2017/03/28 04:00:03.317961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.317987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.317997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.318010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.318019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.318028, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.318036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp. Granting 0x110080 +[2017/03/28 04:00:03.318044, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.318053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.318061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.318071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.318081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.318093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.318105, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp, fd00:81e9b:0/2140296833, tv_sec = 58d9c3a3, tv_usec = 4d85c +[2017/03/28 04:00:03.318116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=66 +[2017/03/28 04:00:03.318124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.318132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.318140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x97d7a33a8d58d622 (-7505350782114802142) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d0 (1488) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.317532 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007f925681 (2140296833) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x23ce2ab5 (600713909) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.318287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10941393291594749474 key fd00:81e9b:0 +[2017/03/28 04:00:03.318304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.318314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.318323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.318332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10941393291594749475 key fd00:81e9b:0 +[2017/03/28 04:00:03.318343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.318351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.318358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.318367, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.318384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp attr = 0x20 +[2017/03/28 04:00:03.318400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.318412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.318420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.318429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 1575328244 +[2017/03/28 04:00:03.318441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.318451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1489/512 +[2017/03/28 04:00:03.318465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.319131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.319158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1489 (position 1489) from bitmap +[2017/03/28 04:00:03.319168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1489 +[2017/03/28 04:00:03.319187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.319199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.319334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.319380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.319392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1489, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.319401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp - fnum 1575328244 +[2017/03/28 04:00:03.319415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.319423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.319433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.319445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c490c0 +[2017/03/28 04:00:03.319457, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp seq 0x10941393291594749475 key fd00:81e9b:0 +[2017/03/28 04:00:03.319467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp (fnum 1575328244) info_level=65290 totdata=142 +[2017/03/28 04:00:03.319481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll| +[2017/03/28 04:00:03.319490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll" +[2017/03/28 04:00:03.319500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSN130.DLL] +[2017/03/28 04:00:03.319510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.319520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsn130.dll +[2017/03/28 04:00:03.319532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsn130.dll +[2017/03/28 04:00:03.319547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsn130.dll ? +[2017/03/28 04:00:03.319554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 04:00:03.319564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsn130.dll ? +[2017/03/28 04:00:03.319571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 04:00:03.319583, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.319597, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.319606, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.319616, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.319625, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.319640, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.319653, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.319703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsn130.dll ? +[2017/03/28 04:00:03.319712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsn130.dll (len 12) ? +[2017/03/28 04:00:03.319719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmsn130.dll +[2017/03/28 04:00:03.319727, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.319743, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] +[2017/03/28 04:00:03.319752, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1575328244) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.319791, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll] +[2017/03/28 04:00:03.319800, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll. Granting 0x2 +[2017/03/28 04:00:03.319844, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319857, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.319885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.319898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.319906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.319914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.319965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.320004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.320030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.320064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp +[2017/03/28 04:00:03.320076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.320093, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.320101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.320109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.320116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.320125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.320141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.320156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.320175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.320193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.320203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.320211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.320219, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.320226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.320233, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.320241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.320255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.320269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.320286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.320303, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.320314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.320322, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.320335, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.320343, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.320350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.320358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.320374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1575328244 (file_id fd00:81e9b:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET54.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.320391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll hash 0x4202a2a1 +[2017/03/28 04:00:03.320416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.320425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.320435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.320442, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x97d7a33a8d58d623 (-7505350782114802141) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d0 (1488) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.317532 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007f925681 (2140296833) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x4202a2a1 (1107468961) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.320671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll seq 0x10941393291594749475 key fd00:81e9b:0 +[2017/03/28 04:00:03.320696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.320706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.320716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.320727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll seq 0x10941393291594749476 key fd00:81e9b:0 +[2017/03/28 04:00:03.320740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.320750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1490/512 +[2017/03/28 04:00:03.320762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.321121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.321141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1490 (position 1490) from bitmap +[2017/03/28 04:00:03.321150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1490 +[2017/03/28 04:00:03.321168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.321179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.321298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.321345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.321373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1490, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.321382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll - fnum 1575328244 +[2017/03/28 04:00:03.321403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll seq 0x10941393291594749476 key fd00:81e9b:0 +[2017/03/28 04:00:03.321416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x4202a2a1 +[2017/03/28 04:00:03.321425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll (fnum 1575328244) level=1034 max_data=56 +[2017/03/28 04:00:03.321436, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.321453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.321463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.321475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.321484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.321502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.321515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.321526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1491/512 +[2017/03/28 04:00:03.321538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.322047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.322072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1491 (position 1491) from bitmap +[2017/03/28 04:00:03.322083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1491 +[2017/03/28 04:00:03.322101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.322113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.322240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.322308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.322322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll - fnum 1575328244 +[2017/03/28 04:00:03.322334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.322342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.322353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009B1E +[2017/03/28 04:00:03.322365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.322374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e9b:0 +[2017/03/28 04:00:03.322392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.322401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x97d7a33a8d58d624 (-7505350782114802140) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d0 (1488) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.317532 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007f925681 (2140296833) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x4202a2a1 (1107468961) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.322553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x4202a2a1 +[2017/03/28 04:00:03.322563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.322570, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x97d7a33a8d58d624 (-7505350782114802140) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9b (532123) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.322638, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll seq 0x10941393291594749476 key fd00:81e9b:0 +[2017/03/28 04:00:03.322648, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.322657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.322665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.322674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009B1E +[2017/03/28 04:00:03.322686, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.322697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.322705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.322714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4B5FAED3 +[2017/03/28 04:00:03.322723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aca0 +[2017/03/28 04:00:03.322735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4B5FAED3 +[2017/03/28 04:00:03.322744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.322756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.322768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1575328244 (0 used) +[2017/03/28 04:00:03.322778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.322788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1492/512 +[2017/03/28 04:00:03.322801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.324268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.324287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1492 (position 1492) from bitmap +[2017/03/28 04:00:03.324296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1492 +[2017/03/28 04:00:03.324315, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.324326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.324437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.324502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.324520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsl130.dll] +[2017/03/28 04:00:03.324531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.324540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll" +[2017/03/28 04:00:03.324551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSL130.DLL] +[2017/03/28 04:00:03.324576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.324588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsl130.dll +[2017/03/28 04:00:03.324633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsl130.dll +[2017/03/28 04:00:03.324647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsl130.dll ? +[2017/03/28 04:00:03.324655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 04:00:03.324664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsl130.dll ? +[2017/03/28 04:00:03.324672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 04:00:03.324685, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.324699, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.324709, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.324721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.324730, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.324745, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.324759, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.324808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsl130.dll ? +[2017/03/28 04:00:03.324819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 04:00:03.324826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmsl130.dll +[2017/03/28 04:00:03.324835, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.324852, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] +[2017/03/28 04:00:03.324862, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.324887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.324897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.324911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.324920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.324930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8EBB919F +[2017/03/28 04:00:03.324941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.324950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.324986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8EBB919F' stored +[2017/03/28 04:00:03.324998, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8ebb919f (2394657183) + open_persistent_id : 0x000000008ebb919f (2394657183) + open_volatile_id : 0x00000000825a97a7 (2186975143) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.325105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8EBB919F +[2017/03/28 04:00:03.325116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.325124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.325132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8ebb919f) stored +[2017/03/28 04:00:03.325140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x825a97a7 (2186975143) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8ebb919f (2394657183) + open_persistent_id : 0x000000008ebb919f (2394657183) + open_volatile_id : 0x00000000825a97a7 (2186975143) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.325301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2186975143 (1 used) +[2017/03/28 04:00:03.325313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll hash 0xaf27e999 +[2017/03/28 04:00:03.325324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll) returning 0644 +[2017/03/28 04:00:03.325333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.325343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll and file doesn't exist. +[2017/03/28 04:00:03.325353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.325361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.325370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8EBB919F +[2017/03/28 04:00:03.325380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.325392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8EBB919F +[2017/03/28 04:00:03.325401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.325409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.325419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2186975143 (0 used) +[2017/03/28 04:00:03.325427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.325436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.325446, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.325456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.325465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1493/512 +[2017/03/28 04:00:03.325482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.327481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.327507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1493 (position 1493) from bitmap +[2017/03/28 04:00:03.327516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1494 (position 1494) from bitmap +[2017/03/28 04:00:03.327524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1495 (position 1495) from bitmap +[2017/03/28 04:00:03.327533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1493 +[2017/03/28 04:00:03.327553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.327565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.327692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.327739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.327763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.327775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.327784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.327795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.327808, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.327820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.327829, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.327839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.327864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.327874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.327883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.327896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.327904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.327914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1A8871EF +[2017/03/28 04:00:03.327925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9add0 +[2017/03/28 04:00:03.327934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.327955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '1A8871EF' stored +[2017/03/28 04:00:03.328020, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1a8871ef (445149679) + open_persistent_id : 0x000000001a8871ef (445149679) + open_volatile_id : 0x0000000059c1508b (1505841291) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.328121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1A8871EF +[2017/03/28 04:00:03.328132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.328140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.328148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x1a8871ef) stored +[2017/03/28 04:00:03.328156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x59c1508b (1505841291) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x1a8871ef (445149679) + open_persistent_id : 0x000000001a8871ef (445149679) + open_volatile_id : 0x0000000059c1508b (1505841291) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.328313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1505841291 (1 used) +[2017/03/28 04:00:03.328325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.328340, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.328353, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.328361, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.328374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.328383, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.328397, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.328410, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.328418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.328429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.328437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.328447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.328457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.328470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.328478, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f9a7075476f48c0 (-6946115826253608768) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d5 (1493) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.327892 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000679cdc20 (1738333216) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.328692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11500628247455942848 key fd00:8183f:0 +[2017/03/28 04:00:03.328725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.328735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.328745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.328755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11500628247455942849 key fd00:8183f:0 +[2017/03/28 04:00:03.328766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.328774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.328781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.328804, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.328825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.328835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.328848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.328857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.328865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1505841291 +[2017/03/28 04:00:03.328891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.328910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.328971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1494 +[2017/03/28 04:00:03.328987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.328998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.329114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.329159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.329172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.329182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1505841291 +[2017/03/28 04:00:03.329194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1494, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.329203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.329216, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.329225, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.329260, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 0 +[2017/03/28 04:00:03.329278, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.329295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.329304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.329331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.329344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.329360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11500628247455942849 key fd00:8183f:0 +[2017/03/28 04:00:03.329373, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.329386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.329395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.329406, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2147483648 +[2017/03/28 04:00:03.329419, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.329430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.329444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.329452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.329464, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.329475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.329482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.329513, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 315435570310387917 +[2017/03/28 04:00:03.329524, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.329559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.329569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.329582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.329590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.329617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.329633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.329642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.329655, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 632326875054772028 +[2017/03/28 04:00:03.329666, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.329684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.329693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.329705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.329713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.329725, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.329736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.329744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.329756, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 719652438290953897 +[2017/03/28 04:00:03.329767, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.329783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.329792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.329804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.329812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.329823, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.329834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.329841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.329879, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 831419905764959754 +[2017/03/28 04:00:03.329890, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.329906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.329928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.329940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.329948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.329959, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.329970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.329978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.329990, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.330001, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.330017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.330026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.330038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330057, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.330067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.330075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330087, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.330097, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.330120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.330129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.330141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330161, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.330172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.330180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330192, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.330202, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.330219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.330229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.330240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330259, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.330271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.330279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330290, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.330301, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.330317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.330331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.330344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330363, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.330374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.330382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330394, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.330405, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.330421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.330430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.330443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330462, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.330473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.330481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330493, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.330503, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.330520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.330544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.330558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330584, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.330595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.330603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330616, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.330626, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.330643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.330653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.330666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330685, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.330697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.330706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.330728, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.330745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.330755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.330767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330787, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.330804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.330812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330824, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.330835, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.330853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.330876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.330887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.330895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.330907, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.330917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.330925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.330936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 3787549523560054588 +[2017/03/28 04:00:03.330947, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.330978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.330988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.331000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331033, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.331044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.331057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 4579909526437791422 +[2017/03/28 04:00:03.331080, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.331097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.331106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.331118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331137, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.331148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.331155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.331177, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.331193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.331202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.331214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331233, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.331244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.331252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331264, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.331280, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.331297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.331307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.331319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.331349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.331357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331368, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.331379, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.331395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.331405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.331416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331436, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.331446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.331454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331465, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.331475, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.331499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.331509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.331522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.331552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.331560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331571, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.331581, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.331598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.331607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.331619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331638, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.331648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.331656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331668, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.331678, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.331695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.331704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.331722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331742, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.331752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.331760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331773, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.331783, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.331800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.331809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.331821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331840, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.331851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.331858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.331870, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.331880, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.331898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.331907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.331919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.331932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.331944, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.331955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.331986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332001, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.332012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.332030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.332040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.332053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332073, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.332085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.332093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.332115, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.332133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.332143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.332155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332174, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.332192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.332200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332212, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.332223, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.332241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.332251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.332263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332297, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.332308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.332315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332327, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.332337, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.332353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.332362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.332374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332393, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.332404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.332416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332429, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.332439, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.332456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.332465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.332477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332497, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.332508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.332516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332527, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8638497089867643640 +[2017/03/28 04:00:03.332537, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.332554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.332563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.332576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332595, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.332631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.332640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332653, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.332670, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.332689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.332699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.332711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332732, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.332743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.332751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332763, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.332774, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.332790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.332800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.332812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332831, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.332842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61472 +[2017/03/28 04:00:03.332849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.332871, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.332888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.332902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.332915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.332923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.332934, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.332945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61344 +[2017/03/28 04:00:03.332953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.332965, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.332975, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.332992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.333001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.333013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.333020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.333046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.333058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61216 +[2017/03/28 04:00:03.333065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.333076, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.333100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4440 +[2017/03/28 04:00:03.333110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4440] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.333124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.333154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4440 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.333215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1495 +[2017/03/28 04:00:03.333231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.333242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.333376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.333419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.333435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.333444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1505841291 +[2017/03/28 04:00:03.333454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1495, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.333463, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.333477, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.333488, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.333499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.333539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.333547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1496/510 +[2017/03/28 04:00:03.333556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1496/511 +[2017/03/28 04:00:03.333564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1496/512 +[2017/03/28 04:00:03.333574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.334108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.334127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1496 (position 1496) from bitmap +[2017/03/28 04:00:03.334136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1496 +[2017/03/28 04:00:03.334153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.334164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.334281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.334339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.334353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1505841291 +[2017/03/28 04:00:03.334365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.334373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.334383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.334394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.334404, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.334420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.334429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f9a7075476f48c1 (-6946115826253608767) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d5 (1493) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.327892 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000679cdc20 (1738333216) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.334594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.334603, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.334610, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f9a7075476f48c1 (-6946115826253608767) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.334689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x11500628247455942849 key fd00:8183f:0 +[2017/03/28 04:00:03.334704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.334713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.334721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.334731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.334741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.334762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.334771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.334780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 1A8871EF +[2017/03/28 04:00:03.334789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9de0 +[2017/03/28 04:00:03.334802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 1A8871EF +[2017/03/28 04:00:03.334810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.334818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.334828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1505841291 (0 used) +[2017/03/28 04:00:03.334838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.334850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1497/512 +[2017/03/28 04:00:03.334863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.335630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.335656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1497 (position 1497) from bitmap +[2017/03/28 04:00:03.335666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1497 +[2017/03/28 04:00:03.335686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.335698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.335835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.335894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.335911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETB3.tmp] +[2017/03/28 04:00:03.335921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.335930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp" +[2017/03/28 04:00:03.335941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP] +[2017/03/28 04:00:03.335950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.335962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETB3.tmp +[2017/03/28 04:00:03.335992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETB3.tmp +[2017/03/28 04:00:03.336003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETB3.tmp ? +[2017/03/28 04:00:03.336017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETB3.tmp (len 9) ? +[2017/03/28 04:00:03.336027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETB3.tmp ? +[2017/03/28 04:00:03.336034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETB3.tmp (len 9) ? +[2017/03/28 04:00:03.336046, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.336060, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.336069, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.336080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.336089, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.336103, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.336116, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.336150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETB3.tmp ? +[2017/03/28 04:00:03.336160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETB3.tmp (len 9) ? +[2017/03/28 04:00:03.336167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETB3.tmp +[2017/03/28 04:00:03.336175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.336191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.336200, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.336210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.336220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.336240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.336250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.336260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FC561DC1 +[2017/03/28 04:00:03.336271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9add0 +[2017/03/28 04:00:03.336280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.336300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FC561DC1' stored +[2017/03/28 04:00:03.336312, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfc561dc1 (4233502145) + open_persistent_id : 0x00000000fc561dc1 (4233502145) + open_volatile_id : 0x00000000903defb1 (2419978161) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.336405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FC561DC1 +[2017/03/28 04:00:03.336414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.336422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.336430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xfc561dc1) stored +[2017/03/28 04:00:03.336438, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x903defb1 (2419978161) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfc561dc1 (4233502145) + open_persistent_id : 0x00000000fc561dc1 (4233502145) + open_volatile_id : 0x00000000903defb1 (2419978161) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.336578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2419978161 (1 used) +[2017/03/28 04:00:03.336628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp hash 0x11ecf3e5 +[2017/03/28 04:00:03.336640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp) returning 0644 +[2017/03/28 04:00:03.336648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.336658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.336670, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.336680, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.336693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.336702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.336714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.336721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.336744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.336795, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.336806, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.336814, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.337138, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.337150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Granting 0x2 +[2017/03/28 04:00:03.337165, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.337183, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.337192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.337206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.337216, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337251, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.337265, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.337273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.337285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.337334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.337361, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.337381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.337388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.337395, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.337402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.337411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.337427, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.337441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.337449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.337466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.337477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.337494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.337510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.337521, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.337529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.337537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.337544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.337562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.337570, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, file_id = fd00:81e9c:0 gen_id = 3088827925 +[2017/03/28 04:00:03.337592, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, fd00:81e9c:0/3088827925, tv_sec = 58d9c3a3, tv_usec = 5216d +[2017/03/28 04:00:03.337604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.337687, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.337695, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe51a2c3aae9fb8f0 (-1938188059080148752) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d9 (1497) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.336237 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b81bc615 (3088827925) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.337845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402864 key fd00:81e9c:0 +[2017/03/28 04:00:03.337881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.337892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.337902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.337910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402865 key fd00:81e9c:0 +[2017/03/28 04:00:03.337924, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.337934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.337943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.337951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.337958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.337965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.337990, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.338029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.338040, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.338048, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.338368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.338376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp is: +[2017/03/28 04:00:03.338384, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.338731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.338742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.338755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.338766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.338775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.338786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp is: +[2017/03/28 04:00:03.338795, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.339039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.339049, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.339272, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.339283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.339293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.339301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.339308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.339315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.339333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.339343, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.339365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.339378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.339392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.339403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.339413, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.339421, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.339431, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.339441, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.339450, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.339467, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.339477, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.339507, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.339515, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.339522, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.339529, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.339536, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.339549, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp is: +[2017/03/28 04:00:03.339558, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.339872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.339884, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.339897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.339905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.339914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.339922, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.339932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.339940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.339947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.339955, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.339988, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.339995, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.340017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.340030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.340044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.340052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.340067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.340084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.340093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.340101, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340113, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340125, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.340133, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.340160, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.340187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.340215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340248, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.340256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.340268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.340289, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.340296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.340303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.340317, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340349, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340360, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.340370, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.340381, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340391, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340411, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.340420, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.340427, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.340434, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.340446, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.340461, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.340471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.340480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.340489, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.340497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.340504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.340510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.340524, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.340549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.340568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.340581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.340593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.340632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.340643, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.340651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.340690, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.340706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.340736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.340744, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.340751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.340758, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.340766, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.340806, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp based on system ACL +[2017/03/28 04:00:03.340819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.341088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.341096, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.341417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.341429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.341439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.341447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.341454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.341461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.341482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.341496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.341504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.341511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.341522, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.341541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.341551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.341563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.341577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.341586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 2419978161 +[2017/03/28 04:00:03.341599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.341609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1498/512 +[2017/03/28 04:00:03.341622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.342266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.342292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1498 (position 1498) from bitmap +[2017/03/28 04:00:03.342302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1498 +[2017/03/28 04:00:03.342322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.342333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.342447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.342513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.342530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETB3.tmp] +[2017/03/28 04:00:03.342554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.342563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp" +[2017/03/28 04:00:03.342575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP] +[2017/03/28 04:00:03.342584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.342595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETB3.tmp +[2017/03/28 04:00:03.342609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe7f0:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.342619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.342627, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.342642, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.342651, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.342661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.342672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.342692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.342701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.342711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4BB01A53 +[2017/03/28 04:00:03.342722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.342731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.342753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4BB01A53' stored +[2017/03/28 04:00:03.342765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4bb01a53 (1269832275) + open_persistent_id : 0x000000004bb01a53 (1269832275) + open_volatile_id : 0x000000001e6e902a (510562346) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.342876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4BB01A53 +[2017/03/28 04:00:03.342886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.342893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.342902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4bb01a53) stored +[2017/03/28 04:00:03.342909, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1e6e902a (510562346) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4bb01a53 (1269832275) + open_persistent_id : 0x000000004bb01a53 (1269832275) + open_volatile_id : 0x000000001e6e902a (510562346) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.343065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 510562346 (2 used) +[2017/03/28 04:00:03.343076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp hash 0x11ecf3e5 +[2017/03/28 04:00:03.343087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp) returning 0644 +[2017/03/28 04:00:03.343095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.343117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.343127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.343140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.343149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.343165, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.343174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Granting 0x100180 +[2017/03/28 04:00:03.343183, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.343192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.343200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.343210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.343221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.343232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402865 key fd00:81e9c:0 +[2017/03/28 04:00:03.343251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.343262, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.343270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.343292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.343306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.343315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.343323, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, fd00:81e9c:0/4174383904, tv_sec = 58d9c3a3, tv_usec = 53aa0 +[2017/03/28 04:00:03.343334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=66, fsp->brlock_seqnum=66 +[2017/03/28 04:00:03.343342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.343350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.343359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.343368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157510 +[2017/03/28 04:00:03.343381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9c:0 +[2017/03/28 04:00:03.343390, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.343402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=67 +[2017/03/28 04:00:03.343412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.343420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.343427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.343435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.343444, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.343451, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe51a2c3aae9fb8f1 (-1938188059080148751) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d9 (1497) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.336237 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b81bc615 (3088827925) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005da (1498) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.342688 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f8d00b20 (4174383904) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.343682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402865 key fd00:81e9c:0 +[2017/03/28 04:00:03.343711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.343722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.343732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.343741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402866 key fd00:81e9c:0 +[2017/03/28 04:00:03.343752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.343760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.343767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.343777, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.343795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.343806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.343818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.343827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.343841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 510562346 +[2017/03/28 04:00:03.343867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.343877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1499/512 +[2017/03/28 04:00:03.343890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.344282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.344308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1499 (position 1499) from bitmap +[2017/03/28 04:00:03.344317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1499 +[2017/03/28 04:00:03.344337, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.344348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.344461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.344530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.344543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1499, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.344552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 510562346 +[2017/03/28 04:00:03.344566, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (fnum 510562346) info_level=1004 totdata=40 +[2017/03/28 04:00:03.344578, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.344586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.344639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.344652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.344661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.344668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.344677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.344775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.344795, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.344820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.344827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.344834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.344841, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.344848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.344863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.344909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.344916, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.344925, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.344934, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.344942, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.344952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.344963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.344981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.344998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.345008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.345016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.345023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.345035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.345043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.345050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.345066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.345079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1500/512 +[2017/03/28 04:00:03.345091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.345516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.345542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1500 (position 1500) from bitmap +[2017/03/28 04:00:03.345552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1500 +[2017/03/28 04:00:03.345570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.345582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.345715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.345762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.345776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 510562346 +[2017/03/28 04:00:03.345788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.345797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.345807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.345819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.345831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402866 key fd00:81e9c:0 +[2017/03/28 04:00:03.345842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.345864, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.345872, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe51a2c3aae9fb8f2 (-1938188059080148750) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005d9 (1497) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.336237 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b81bc615 (3088827925) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.346041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402866 key fd00:81e9c:0 +[2017/03/28 04:00:03.346061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.346072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.346082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.346092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402867 key fd00:81e9c:0 +[2017/03/28 04:00:03.346104, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.346115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.346123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.346132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4BB01A53 +[2017/03/28 04:00:03.346142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aca0 +[2017/03/28 04:00:03.346155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4BB01A53 +[2017/03/28 04:00:03.346163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.346171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.346181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 510562346 (1 used) +[2017/03/28 04:00:03.346192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.346202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1501/512 +[2017/03/28 04:00:03.346226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.346562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.346581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1501 (position 1501) from bitmap +[2017/03/28 04:00:03.346590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1501 +[2017/03/28 04:00:03.346606, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.346617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.346728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.346774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.346788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 2419978161 +[2017/03/28 04:00:03.346801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.346809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.346841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.346853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.346863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402867 key fd00:81e9c:0 +[2017/03/28 04:00:03.346875, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, file_id = fd00:81e9c:0 gen_id = 3088827925 has kernel oplock state of 1. +[2017/03/28 04:00:03.346901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.346911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.346919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.346926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.346933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.346950, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.346974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=67, fsp->brlock_seqnum=66 +[2017/03/28 04:00:03.346987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.346996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.347006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.347015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f70 +[2017/03/28 04:00:03.347023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9c:0 +[2017/03/28 04:00:03.347032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.347042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=68 +[2017/03/28 04:00:03.347051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.347059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.347067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.347082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.347092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.347100, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe51a2c3aae9fb8f3 (-1938188059080148749) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.347174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x16508556014629402867 key fd00:81e9c:0 +[2017/03/28 04:00:03.347184, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.347193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.347201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.347210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.347223, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.347237, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.347247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.347255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.347264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FC561DC1 +[2017/03/28 04:00:03.347273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.347299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FC561DC1 +[2017/03/28 04:00:03.347308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.347320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.347331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2419978161 (0 used) +[2017/03/28 04:00:03.347341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.347351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1502/512 +[2017/03/28 04:00:03.347364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.347791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.347809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1502 (position 1502) from bitmap +[2017/03/28 04:00:03.347818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1502 +[2017/03/28 04:00:03.347836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.347847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.347959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.348039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.348056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETB3.tmp] +[2017/03/28 04:00:03.348066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.348075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp" +[2017/03/28 04:00:03.348087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.348100, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.348115, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.348124, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.348133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.348145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.348159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.348167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.348177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2341B247 +[2017/03/28 04:00:03.348188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.348197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.348217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2341B247' stored +[2017/03/28 04:00:03.348237, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2341b247 (591508039) + open_persistent_id : 0x000000002341b247 (591508039) + open_volatile_id : 0x000000000239003b (37290043) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.348344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2341B247 +[2017/03/28 04:00:03.348353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.348361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.348369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2341b247) stored +[2017/03/28 04:00:03.348376, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0239003b (37290043) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2341b247 (591508039) + open_persistent_id : 0x000000002341b247 (591508039) + open_volatile_id : 0x000000000239003b (37290043) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.348515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 37290043 (1 used) +[2017/03/28 04:00:03.348526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp hash 0x11ecf3e5 +[2017/03/28 04:00:03.348549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp) returning 0644 +[2017/03/28 04:00:03.348559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.348580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x0 +[2017/03/28 04:00:03.348591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.348643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.348654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.348663, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.348672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Granting 0x10080 +[2017/03/28 04:00:03.348680, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.348703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.348711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.348727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.348738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.348751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.348763, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, fd00:81e9c:0/1481959390, tv_sec = 58d9c3a3, tv_usec = 54ffc +[2017/03/28 04:00:03.348775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=68 +[2017/03/28 04:00:03.348783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.348792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.348799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0c15d38c9e6551c9 (870834703872381385) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005de (1502) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.348156 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005854e7de (1481959390) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.348950, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381385 key fd00:81e9c:0 +[2017/03/28 04:00:03.348981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.348992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.349002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.349012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381386 key fd00:81e9c:0 +[2017/03/28 04:00:03.349023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.349031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.349038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.349048, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.349068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x0 +[2017/03/28 04:00:03.349078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.349091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.349100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.349109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 37290043 +[2017/03/28 04:00:03.349121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.349133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1503/512 +[2017/03/28 04:00:03.349147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.349655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.349681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1503 (position 1503) from bitmap +[2017/03/28 04:00:03.349691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1503 +[2017/03/28 04:00:03.349717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.349729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.349860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.349919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.349933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1503, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.349942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 37290043 +[2017/03/28 04:00:03.349954, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (fnum 37290043) info_level=1013 totdata=1 +[2017/03/28 04:00:03.349964, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.349983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x0 +[2017/03/28 04:00:03.349993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.350011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.350020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.350028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.350037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 37290043, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.350046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.350054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.350065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.350076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.350087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381386 key fd00:81e9c:0 +[2017/03/28 04:00:03.350105, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.350114, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0c15d38c9e6551ca (870834703872381386) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005de (1502) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.348156 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005854e7de (1481959390) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x11ecf3e5 (300741605) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.350535, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381386 key fd00:81e9c:0 +[2017/03/28 04:00:03.350565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.350576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.350586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.350595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381387 key fd00:81e9c:0 +[2017/03/28 04:00:03.350608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.350623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1504/512 +[2017/03/28 04:00:03.350636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.351040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.351066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1504 (position 1504) from bitmap +[2017/03/28 04:00:03.351077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1504 +[2017/03/28 04:00:03.351095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.351107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.351220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.351284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.351297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 37290043 +[2017/03/28 04:00:03.351330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.351340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.351351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.351363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.351374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381387 key fd00:81e9c:0 +[2017/03/28 04:00:03.351385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.351392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.351400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.351408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.351415, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.351456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.351467, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0c15d38c9e6551cb (870834703872381387) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.334569573 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.351541, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x870834703872381387 key fd00:81e9c:0 +[2017/03/28 04:00:03.351551, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.351567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.351575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.351585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.351595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.351608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.351631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.351651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.351662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.351670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.351677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.351684, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.351691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.351699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.351716, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.351730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.351738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.351747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2341B247 +[2017/03/28 04:00:03.351758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aca0 +[2017/03/28 04:00:03.351771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2341B247 +[2017/03/28 04:00:03.351779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.351787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.351797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 37290043 (0 used) +[2017/03/28 04:00:03.351814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.351824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1505/512 +[2017/03/28 04:00:03.351837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.352542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.352568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1505 (position 1505) from bitmap +[2017/03/28 04:00:03.352578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1505 +[2017/03/28 04:00:03.352625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.352642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.352753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.352813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.352837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETB3.tmp] +[2017/03/28 04:00:03.352848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.352858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp" +[2017/03/28 04:00:03.352882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.352896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.352908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETB3.tmp +[2017/03/28 04:00:03.352917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETB3.tmp ? +[2017/03/28 04:00:03.352924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETB3.tmp (len 9) ? +[2017/03/28 04:00:03.352933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETB3.tmp ? +[2017/03/28 04:00:03.352940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETB3.tmp (len 9) ? +[2017/03/28 04:00:03.352952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.352979, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.352989, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.353000, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.353009, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.353024, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.353038, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.353075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETB3.tmp ? +[2017/03/28 04:00:03.353085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETB3.tmp (len 9) ? +[2017/03/28 04:00:03.353106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETB3.tmp +[2017/03/28 04:00:03.353114, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.353137, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.353147, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.353157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.353180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.353194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.353203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.353213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D9C94AAA +[2017/03/28 04:00:03.353224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.353234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.353255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D9C94AAA' stored +[2017/03/28 04:00:03.353267, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd9c94aaa (3653847722) + open_persistent_id : 0x00000000d9c94aaa (3653847722) + open_volatile_id : 0x00000000da5b1c9f (3663404191) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.353383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D9C94AAA +[2017/03/28 04:00:03.353393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.353401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.353409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd9c94aaa) stored +[2017/03/28 04:00:03.353416, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xda5b1c9f (3663404191) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd9c94aaa (3653847722) + open_persistent_id : 0x00000000d9c94aaa (3653847722) + open_volatile_id : 0x00000000da5b1c9f (3663404191) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.353564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3663404191 (1 used) +[2017/03/28 04:00:03.353575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp hash 0x11ecf3e5 +[2017/03/28 04:00:03.353591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp) returning 0644 +[2017/03/28 04:00:03.353601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.353612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.353622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.353631, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.353645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.353653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.353661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.353668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.353689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.353731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.353756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.353764, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.354135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.354148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Granting 0x2 +[2017/03/28 04:00:03.354163, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.354177, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.354185, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.354199, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.354208, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354235, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.354251, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.354259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.354270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.354319, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.354338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354354, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.354363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.354370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.354377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.354384, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.354391, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.354407, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.354420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.354428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.354439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.354451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.354466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.354480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.354491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.354499, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.354506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.354513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.354530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.354552, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, file_id = fd00:81e9c:0 gen_id = 923712552 +[2017/03/28 04:00:03.354563, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, fd00:81e9c:0/923712552, tv_sec = 58d9c3a3, tv_usec = 563a7 +[2017/03/28 04:00:03.354573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.354654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.354662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdc194a771b67d60f (-2586954635526285809) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005e1 (1505) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.353191 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000370ebc28 (923712552) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.350569570 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.354810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265807 key fd00:81e9c:0 +[2017/03/28 04:00:03.354830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.354847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.354872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.354882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265808 key fd00:81e9c:0 +[2017/03/28 04:00:03.354894, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, len 2097152 +[2017/03/28 04:00:03.354911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.354922, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.354931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.354939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.354946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.354953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.354987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.355026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.355037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.355045, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.355390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.355398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp is: +[2017/03/28 04:00:03.355406, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.355749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.355760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.355772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.355784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.355807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.355818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp is: +[2017/03/28 04:00:03.355826, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.356105, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.356117, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.356373, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.356397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.356408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.356416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.356423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.356430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.356448, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.356463, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.356484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.356497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.356509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.356520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.356529, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.356537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.356547, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.356556, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.356566, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.356575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.356585, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.356645, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.356655, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.356662, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.356669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.356676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.356697, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp is: +[2017/03/28 04:00:03.356707, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.357019, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.357030, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.357044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.357053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.357074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.357084, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.357099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.357108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.357116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.357124, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.357131, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.357138, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.357157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.357170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.357182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.357191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.357200, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.357215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.357224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.357232, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357258, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357270, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.357278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357317, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.357326, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.357353, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357373, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.357380, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357408, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.357416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.357427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.357435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.357443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.357450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.357464, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357516, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357528, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.357539, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.357550, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357561, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357581, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.357591, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.357599, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.357606, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.357613, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.357628, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.357640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.357649, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.357659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.357667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.357674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.357682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.357695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.357706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.357726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.357740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.357758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.357770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.357781, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.357788, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357798, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357808, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.357828, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.357839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.357869, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.357877, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.357885, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.357892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.357899, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.357938, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp based on system ACL +[2017/03/28 04:00:03.357950, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.358193, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.358202, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.358538, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.358551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.358561, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.358570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.358582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.358589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.358612, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.358626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.358635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.358643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.358654, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.358675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.358686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.358699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.358708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.358718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.358731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.358742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1506/512 +[2017/03/28 04:00:03.358756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.359256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.359282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1506 (position 1506) from bitmap +[2017/03/28 04:00:03.359292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1506 +[2017/03/28 04:00:03.359310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.359322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.359444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.359504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.359517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1506, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.359526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.359538, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (fnum 3663404191) info_level=1020 totdata=8 +[2017/03/28 04:00:03.359548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp to 1189888 +[2017/03/28 04:00:03.359559, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 1189888 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp : setting new size to 1189888 +[2017/03/28 04:00:03.359570, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp to len 1189888 +[2017/03/28 04:00:03.359588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.359606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.359630, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.359651, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.359662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.359670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.359678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.359685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.359692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.359700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.359716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.359728, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:81e9c:0 +[2017/03/28 04:00:03.359743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.359751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.359775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.359789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.359800, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265808 key fd00:81e9c:0 +[2017/03/28 04:00:03.359812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.359820, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdc194a771b67d610 (-2586954635526285808) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005e1 (1505) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.353191 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000370ebc28 (923712552) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.359728534 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.359996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265808 key fd00:81e9c:0 +[2017/03/28 04:00:03.360020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.360031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.360041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.360052, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265809 key fd00:81e9c:0 +[2017/03/28 04:00:03.360063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.360095, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.360105, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.360115, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.360124, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.360147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.360159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.360181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.360201, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.360212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.360220, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.360228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.360235, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.360243, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.360251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.360269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.360282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1507/512 +[2017/03/28 04:00:03.360295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.362365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.362393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1507 (position 1507) from bitmap +[2017/03/28 04:00:03.362404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1507 +[2017/03/28 04:00:03.362909, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.362926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.363050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.363098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.363112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1507, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.363122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.363205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.363216, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.363228, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.363251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.363261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.363275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.363285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.363354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.363370, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.363380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.363392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.363403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1508/512 +[2017/03/28 04:00:03.363415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.363464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.363479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1508 (position 1508) from bitmap +[2017/03/28 04:00:03.363487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1508 +[2017/03/28 04:00:03.364006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.364023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.364141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.364211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.364225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1508, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.364234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.364245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.364253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.364304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.364319, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.364329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.364340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.364350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1509/512 +[2017/03/28 04:00:03.364363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.364409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.364423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1509 (position 1509) from bitmap +[2017/03/28 04:00:03.364432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1509 +[2017/03/28 04:00:03.364948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.364966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.365103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.365150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.365163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1509, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.365172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.365183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.365191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.365249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.365263, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.365273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.365290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.365300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1510/512 +[2017/03/28 04:00:03.365312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.365362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.365377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1510 (position 1510) from bitmap +[2017/03/28 04:00:03.365386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1510 +[2017/03/28 04:00:03.365894, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.365910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.366030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.366096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.366115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1510, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.366125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.366135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.366144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.366195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.366209, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.366218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.366230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.366240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1511/512 +[2017/03/28 04:00:03.366252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.366296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.366310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1511 (position 1511) from bitmap +[2017/03/28 04:00:03.366319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1511 +[2017/03/28 04:00:03.366782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.366793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.366990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.367043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.367057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1511, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.367066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.367076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.367085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.367145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.367158, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.367168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.367180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.367190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1512/512 +[2017/03/28 04:00:03.367202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.367248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.367269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1512 (position 1512) from bitmap +[2017/03/28 04:00:03.367278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1512 +[2017/03/28 04:00:03.367744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.367756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.367891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.367937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.367950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1512, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.367959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.367969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.367992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.368049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.368063, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.368073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.368084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.368094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1513/512 +[2017/03/28 04:00:03.368107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.368155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.368169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1513 (position 1513) from bitmap +[2017/03/28 04:00:03.368177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1513 +[2017/03/28 04:00:03.368700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.368718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.368834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.368879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.368891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1513, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.368900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.368910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.368919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.368974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:03.368988, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.368997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:03.369009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.369019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1514/512 +[2017/03/28 04:00:03.369031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.369091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.369107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1514 (position 1514) from bitmap +[2017/03/28 04:00:03.369115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1514 +[2017/03/28 04:00:03.369581, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.369593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.369706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.369751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.369763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1514, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.369772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.369782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.369791, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.369841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:03.369855, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.369865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:03.369886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.369896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1515/512 +[2017/03/28 04:00:03.369908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.370018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.370037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1515 (position 1515) from bitmap +[2017/03/28 04:00:03.370046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1515 +[2017/03/28 04:00:03.370514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.370526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.370636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.370691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.370704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1515, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.370713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.370723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.370732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.370781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:03.370794, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.370804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:03.370815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.370825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1516/512 +[2017/03/28 04:00:03.370837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.370888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.370902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1516 (position 1516) from bitmap +[2017/03/28 04:00:03.370911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1516 +[2017/03/28 04:00:03.371376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.371388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.371503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.371548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.371560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1516, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.371569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.371579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.371587, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.371641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:03.371655, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.371664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:03.371676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.371685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1517/512 +[2017/03/28 04:00:03.371702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.371746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.371761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1517 (position 1517) from bitmap +[2017/03/28 04:00:03.371769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1517 +[2017/03/28 04:00:03.372244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.372258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.372390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.372431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.372442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1517, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.372451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.372460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.372474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.372521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:03.372548, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.372557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:03.372568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.372578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1518/512 +[2017/03/28 04:00:03.372590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.372673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.372689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1518 (position 1518) from bitmap +[2017/03/28 04:00:03.372697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1518 +[2017/03/28 04:00:03.373189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.373204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.373329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.373370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.373382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1518, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.373391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.373400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.373408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.373465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:03.373477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.373486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:03.373497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.373506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1519/512 +[2017/03/28 04:00:03.373518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.373578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.373593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1519 (position 1519) from bitmap +[2017/03/28 04:00:03.373615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1519 +[2017/03/28 04:00:03.374103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.374116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.374221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.374264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.374288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1519, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.374297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.374307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.374315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.374366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:03.374378, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.374391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:03.374402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.374411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1520/512 +[2017/03/28 04:00:03.374422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.374477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.374491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1520 (position 1520) from bitmap +[2017/03/28 04:00:03.374499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1520 +[2017/03/28 04:00:03.375001, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.375012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.375131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.375179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.375191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1520, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.375200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.375209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.375218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.375270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:03.375282, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.375292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:03.375303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.375312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1521/512 +[2017/03/28 04:00:03.375323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.375379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.375392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1521 (position 1521) from bitmap +[2017/03/28 04:00:03.375415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1521 +[2017/03/28 04:00:03.375891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.375903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.376057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.376103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.376115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1521, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.376124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.376134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.376143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.376198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:03.376211, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.376221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:03.376232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.376242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1522/512 +[2017/03/28 04:00:03.376259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.376304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.376319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1522 (position 1522) from bitmap +[2017/03/28 04:00:03.376327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1522 +[2017/03/28 04:00:03.376842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.376873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.376989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.377031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.377043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1522, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.377052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.377067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.377076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.377129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:03.377142, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.377151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:03.377162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.377171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1523/512 +[2017/03/28 04:00:03.377183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.377232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.377260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1523 (position 1523) from bitmap +[2017/03/28 04:00:03.377269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1523 +[2017/03/28 04:00:03.377746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.377758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.377883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.377925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.377936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1523, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.377944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.377954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.377976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.378033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:03.378046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.378055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:03.378066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.378075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1524/512 +[2017/03/28 04:00:03.378087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.378131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.378159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1524 (position 1524) from bitmap +[2017/03/28 04:00:03.378173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1524 +[2017/03/28 04:00:03.378650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.378662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.378767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.378809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.378821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1524, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.378829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.378839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.378847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.378909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:03.378926, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.378936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:03.378946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.378955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1525/512 +[2017/03/28 04:00:03.378982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.379064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.379080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1525 (position 1525) from bitmap +[2017/03/28 04:00:03.379088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1525 +[2017/03/28 04:00:03.379174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.379184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.379307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.379356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.379368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1525, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.379376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.379386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (10240) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.379408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.379430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp): pos = 1179648, size = 10240, returned 10240 +[2017/03/28 04:00:03.379442, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3663404191, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, length=10240 offset=0 wrote=10240 +[2017/03/28 04:00:03.379450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, offset 1179648, requested 10240, written = 10240 +[2017/03/28 04:00:03.379461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.379470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1526/512 +[2017/03/28 04:00:03.379481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.380162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.380189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1526 (position 1526) from bitmap +[2017/03/28 04:00:03.380199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1526 +[2017/03/28 04:00:03.380219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.380231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.380355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.380404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.380418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1526, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.380428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.380443, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (fnum 3663404191) info_level=1004 totdata=40 +[2017/03/28 04:00:03.380456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.380465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.380475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:26 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:26 2012 + +[2017/03/28 04:00:03.380512, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:26 2012 CEST id=fd00:81e9c:0 +[2017/03/28 04:00:03.380529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.380545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.380566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.380591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.380632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265809 key fd00:81e9c:0 +[2017/03/28 04:00:03.380649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.380657, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdc194a771b67d611 (-2586954635526285807) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005e1 (1505) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.353191 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000370ebc28 (923712552) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.359728534 + changed_write_time : Di Apr 24 06:41:26 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.380823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265809 key fd00:81e9c:0 +[2017/03/28 04:00:03.380859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.380870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.380881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.380892, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265810 key fd00:81e9c:0 +[2017/03/28 04:00:03.380904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.380912, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.380923, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:26 2012 +[2017/03/28 04:00:03.380932, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.380941, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.380962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.380980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.381023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.381060, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.381072, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.381081, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.381089, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.381109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.381117, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.381124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.381143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.381157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1527/512 +[2017/03/28 04:00:03.381181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.382336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.382362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1527 (position 1527) from bitmap +[2017/03/28 04:00:03.382372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1527 +[2017/03/28 04:00:03.382391, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.382402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.382515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.382562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.382577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3663404191 +[2017/03/28 04:00:03.382590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.382607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.382619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.382631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.382643, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265810 key fd00:81e9c:0 +[2017/03/28 04:00:03.382657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, file_id = fd00:81e9c:0 gen_id = 923712552 has kernel oplock state of 1. +[2017/03/28 04:00:03.382671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.382683, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.382692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.382699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.382707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.382740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.382751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=68 +[2017/03/28 04:00:03.382762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.382771, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:26 2012 +[2017/03/28 04:00:03.382782, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.382793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.382801, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdc194a771b67d612 (-2586954635526285806) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.359728534 + changed_write_time : Di Apr 24 06:41:26 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.382882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x15859789438183265810 key fd00:81e9c:0 +[2017/03/28 04:00:03.382906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.382916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.382924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.382935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.382951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.382970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.382978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.382989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.382999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572c0 +[2017/03/28 04:00:03.383007, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.383015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.383023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.383032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.383041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.383073, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.383083, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:26 2012 +[2017/03/28 04:00:03.383092, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.383102, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.383118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.383130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.383154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.383175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.383187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.383195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.383203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.383210, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.383218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.383226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.383242, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.383258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.383267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.383277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D9C94AAA +[2017/03/28 04:00:03.383291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9aca0 +[2017/03/28 04:00:03.383305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D9C94AAA +[2017/03/28 04:00:03.383314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.383322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.383335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3663404191 (0 used) +[2017/03/28 04:00:03.383348, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.383385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.383404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.383419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.383442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.383456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.383466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1528/512 +[2017/03/28 04:00:03.383479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.383956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.383987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1528 (position 1528) from bitmap +[2017/03/28 04:00:03.383998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1528 +[2017/03/28 04:00:03.384017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.384028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.384146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.384206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.384224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETB3.tmp] +[2017/03/28 04:00:03.384236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.384247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp" +[2017/03/28 04:00:03.384261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP] +[2017/03/28 04:00:03.384270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.384296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETB3.tmp +[2017/03/28 04:00:03.384310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4ebe7f0:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.384319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.384328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.384360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.384370, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.384380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.384396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.384418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.384426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.384436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 370467AD +[2017/03/28 04:00:03.384446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.384455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.384477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '370467AD' stored +[2017/03/28 04:00:03.384488, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x370467ad (923035565) + open_persistent_id : 0x00000000370467ad (923035565) + open_volatile_id : 0x00000000a3c1e0ea (2747392234) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.384596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 370467AD +[2017/03/28 04:00:03.384636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.384645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.384654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x370467ad) stored +[2017/03/28 04:00:03.384661, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa3c1e0ea (2747392234) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x370467ad (923035565) + open_persistent_id : 0x00000000370467ad (923035565) + open_volatile_id : 0x00000000a3c1e0ea (2747392234) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.384805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2747392234 (1 used) +[2017/03/28 04:00:03.384818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp hash 0x11ecf3e5 +[2017/03/28 04:00:03.384830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp) returning 0644 +[2017/03/28 04:00:03.384839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.384873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.384883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.384895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.384904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.384919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.384928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Granting 0x120196 +[2017/03/28 04:00:03.384942, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.384957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.384978, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.384993, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.385002, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.385019, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.385032, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.385040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.385052, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.385063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.385070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.385081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.385091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a840 +[2017/03/28 04:00:03.385104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.385120, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.385144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.385153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.385160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.385174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.385192, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.385201, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, file_id = fd00:81e9c:0 gen_id = 2406615613 +[2017/03/28 04:00:03.385211, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, fd00:81e9c:0/2406615613, tv_sec = 58d9c3a3, tv_usec = 5dd9c +[2017/03/28 04:00:03.385223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.385232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.385240, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb055ed47ee88b08a (-5740421256813432694) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005f8 (1528) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.384412 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f720a3d (2406615613) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.385402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118922 key fd00:81e9c:0 +[2017/03/28 04:00:03.385422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.385432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.385442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.385452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118923 key fd00:81e9c:0 +[2017/03/28 04:00:03.385462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.385470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.385478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.385488, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.385506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.385515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.385528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.385536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.385545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 2747392234 +[2017/03/28 04:00:03.385558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.385568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1529/512 +[2017/03/28 04:00:03.385581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.386049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.386075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1529 (position 1529) from bitmap +[2017/03/28 04:00:03.386085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1529 +[2017/03/28 04:00:03.386114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.386126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.386238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.386299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.386312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1529, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.386335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 2747392234 +[2017/03/28 04:00:03.386347, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (fnum 2747392234) info_level=1004 totdata=40 +[2017/03/28 04:00:03.386358, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.386366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:41:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:26 2012 + +[2017/03/28 04:00:03.386413, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:26 2012 CEST id=fd00:81e9c:0 +[2017/03/28 04:00:03.386426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.386434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.386444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.386456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.386467, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118923 key fd00:81e9c:0 +[2017/03/28 04:00:03.386478, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.386485, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb055ed47ee88b08b (-5740421256813432693) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005f8 (1528) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.384412 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008f720a3d (2406615613) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:26 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.386652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118923 key fd00:81e9c:0 +[2017/03/28 04:00:03.386673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.386684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.386694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.386704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118924 key fd00:81e9c:0 +[2017/03/28 04:00:03.386715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.386723, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.386733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:26 2012 +[2017/03/28 04:00:03.386742, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.386751, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:03.386762, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.386794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.386806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.386815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.386823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.386926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.386947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.386971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.386980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.386988, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.386995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.387003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.387011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.387039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.387057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.387068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.387086, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.387103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.387113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.387121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.387128, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.387135, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.387143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.387150, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.387172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.387185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1530/512 +[2017/03/28 04:00:03.387198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.387772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.387790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1530 (position 1530) from bitmap +[2017/03/28 04:00:03.387800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1530 +[2017/03/28 04:00:03.387817, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.387828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.387940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.388020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.388036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 2747392234 +[2017/03/28 04:00:03.388062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.388071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.388082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.388095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.388106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118924 key fd00:81e9c:0 +[2017/03/28 04:00:03.388119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, file_id = fd00:81e9c:0 gen_id = 2406615613 has kernel oplock state of 1. +[2017/03/28 04:00:03.388132, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.388142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.388151, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.388158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.388166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.388184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.388193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=68 +[2017/03/28 04:00:03.388203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.388212, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:26 2012 +[2017/03/28 04:00:03.388223, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x11ecf3e5 +[2017/03/28 04:00:03.388232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.388241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb055ed47ee88b08c (-5740421256813432692) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:26 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.388324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x12706322816896118924 key fd00:81e9c:0 +[2017/03/28 04:00:03.388335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.388344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.388353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.388363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.388376, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.388393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.388415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.388427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.388436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a770 +[2017/03/28 04:00:03.388444, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.388452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.388459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.388469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.388477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:26 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.388508, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.388523, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:26 2012 +[2017/03/28 04:00:03.388532, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.388541, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.388565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.388577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.388634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.388657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.388684, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.388693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.388700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.388707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.388715, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.388722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.388740, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.388755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.388764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.388773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 370467AD +[2017/03/28 04:00:03.388799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:03.388813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 370467AD +[2017/03/28 04:00:03.388822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.388830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.388841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2747392234 (0 used) +[2017/03/28 04:00:03.388859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.388870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1531/512 +[2017/03/28 04:00:03.388884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.389342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.389368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1531 (position 1531) from bitmap +[2017/03/28 04:00:03.389378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1531 +[2017/03/28 04:00:03.389398, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.389409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.389521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.389589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.389619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETB3.tmp] +[2017/03/28 04:00:03.389630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.389639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp" +[2017/03/28 04:00:03.389650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.389663, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.389677, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp] +[2017/03/28 04:00:03.389686, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.389696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.389707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.389720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.389729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.389738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EE1AC718 +[2017/03/28 04:00:03.389749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.389758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.389778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EE1AC718' stored +[2017/03/28 04:00:03.389789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xee1ac718 (3994732312) + open_persistent_id : 0x00000000ee1ac718 (3994732312) + open_volatile_id : 0x00000000db9acad2 (3684354770) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.389901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EE1AC718 +[2017/03/28 04:00:03.389910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.389918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.389926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xee1ac718) stored +[2017/03/28 04:00:03.389933, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xdb9acad2 (3684354770) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xee1ac718 (3994732312) + open_persistent_id : 0x00000000ee1ac718 (3994732312) + open_volatile_id : 0x00000000db9acad2 (3684354770) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.390088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3684354770 (1 used) +[2017/03/28 04:00:03.390099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp hash 0x11ecf3e5 +[2017/03/28 04:00:03.390109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp) returning 0644 +[2017/03/28 04:00:03.390117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.390138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.390148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.390160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.390169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.390178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.390187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp. Granting 0x110080 +[2017/03/28 04:00:03.390195, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.390204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.390211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.390222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.390232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.390249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.390262, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp, fd00:81e9c:0/2662471146, tv_sec = 58d9c3a3, tv_usec = 5f255 +[2017/03/28 04:00:03.390273, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=68 +[2017/03/28 04:00:03.390294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.390303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.390310, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67466c41d611a387 (7441754464296477575) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005fb (1531) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.389717 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009eb215ea (2662471146) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x11ecf3e5 (300741605) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.390446, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x7441754464296477575 key fd00:81e9c:0 +[2017/03/28 04:00:03.390468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.390477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.390487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.390495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x7441754464296477576 key fd00:81e9c:0 +[2017/03/28 04:00:03.390506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.390513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.390520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.390529, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.390559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp attr = 0x20 +[2017/03/28 04:00:03.390569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.390581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.390590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.390598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3684354770 +[2017/03/28 04:00:03.390610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.390620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1532/512 +[2017/03/28 04:00:03.390633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.391301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.391327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1532 (position 1532) from bitmap +[2017/03/28 04:00:03.391337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1532 +[2017/03/28 04:00:03.391357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.391376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.391500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.391547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.391561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1532, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.391571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp - fnum 3684354770 +[2017/03/28 04:00:03.391586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.391594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.391605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.391618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec870 +[2017/03/28 04:00:03.391644, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp seq 0x7441754464296477576 key fd00:81e9c:0 +[2017/03/28 04:00:03.391662, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp (fnum 3684354770) info_level=65290 totdata=142 +[2017/03/28 04:00:03.391677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll| +[2017/03/28 04:00:03.391687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll" +[2017/03/28 04:00:03.391698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPMSL130.DLL] +[2017/03/28 04:00:03.391707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.391718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsl130.dll +[2017/03/28 04:00:03.391730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpmsl130.dll +[2017/03/28 04:00:03.391739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsl130.dll ? +[2017/03/28 04:00:03.391747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 04:00:03.391756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsl130.dll ? +[2017/03/28 04:00:03.391763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 04:00:03.391776, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.391790, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.391799, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.391810, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.391819, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.391835, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.391848, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.391902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpmsl130.dll ? +[2017/03/28 04:00:03.391912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpmsl130.dll (len 12) ? +[2017/03/28 04:00:03.391925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpmsl130.dll +[2017/03/28 04:00:03.391933, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.391950, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] +[2017/03/28 04:00:03.391985, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.391998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3684354770) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392009, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.392024, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll] +[2017/03/28 04:00:03.392034, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll. Granting 0x2 +[2017/03/28 04:00:03.392081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392095, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.392139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.392152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.392161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.392169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.392260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.392284, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.392305, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp +[2017/03/28 04:00:03.392316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.392324, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.392332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.392339, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.392347, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.392354, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.392370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.392403, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.392421, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.392439, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.392447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.392454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.392467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.392475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.392489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.392535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.392551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.392577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.392584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.392591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.392598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.392641, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.392658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3684354770 (file_id fd00:81e9c:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETB3.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll hash 0xaf27e999 +[2017/03/28 04:00:03.392683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.392692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.392701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.392709, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67466c41d611a388 (7441754464296477576) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005fb (1531) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.389717 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009eb215ea (2662471146) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xaf27e999 (2938628505) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.392879, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll seq 0x7441754464296477576 key fd00:81e9c:0 +[2017/03/28 04:00:03.392900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.392910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.392921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.392932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll seq 0x7441754464296477577 key fd00:81e9c:0 +[2017/03/28 04:00:03.392945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.392956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1533/512 +[2017/03/28 04:00:03.392983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.393286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.393305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1533 (position 1533) from bitmap +[2017/03/28 04:00:03.393314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1533 +[2017/03/28 04:00:03.393331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.393342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.393454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.393499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.393512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1533, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.393535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll - fnum 3684354770 +[2017/03/28 04:00:03.393556, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll seq 0x7441754464296477577 key fd00:81e9c:0 +[2017/03/28 04:00:03.393575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xaf27e999 +[2017/03/28 04:00:03.393599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll (fnum 3684354770) level=1034 max_data=56 +[2017/03/28 04:00:03.393610, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.393627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.393637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.393650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.393658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.393671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.393682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.393694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1534/512 +[2017/03/28 04:00:03.393706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.394180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.394206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1534 (position 1534) from bitmap +[2017/03/28 04:00:03.394216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1534 +[2017/03/28 04:00:03.394235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.394246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.394367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.394429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.394455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll - fnum 3684354770 +[2017/03/28 04:00:03.394467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.394475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.394485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009C1E +[2017/03/28 04:00:03.394497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.394506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e9c:0 +[2017/03/28 04:00:03.394524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.394532, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67466c41d611a389 (7441754464296477577) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000005fb (1531) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.389717 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009eb215ea (2662471146) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xaf27e999 (2938628505) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.394700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xaf27e999 +[2017/03/28 04:00:03.394709, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.394716, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67466c41d611a389 (7441754464296477577) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:26 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9c (532124) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.394784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll seq 0x7441754464296477577 key fd00:81e9c:0 +[2017/03/28 04:00:03.394793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.394802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.394815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.394825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009C1E +[2017/03/28 04:00:03.394836, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.394847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.394855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.394877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EE1AC718 +[2017/03/28 04:00:03.394886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec870 +[2017/03/28 04:00:03.394898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EE1AC718 +[2017/03/28 04:00:03.394906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.394913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.394923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3684354770 (0 used) +[2017/03/28 04:00:03.394933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.394942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1535/512 +[2017/03/28 04:00:03.394954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.396224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.396243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1535 (position 1535) from bitmap +[2017/03/28 04:00:03.396252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1535 +[2017/03/28 04:00:03.396271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.396282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.396400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.396458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.396475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsat20.dll] +[2017/03/28 04:00:03.396486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.396495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll" +[2017/03/28 04:00:03.396519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSAT20.DLL] +[2017/03/28 04:00:03.396529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.396540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsat20.dll +[2017/03/28 04:00:03.396558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsat20.dll +[2017/03/28 04:00:03.396567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsat20.dll ? +[2017/03/28 04:00:03.396574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 04:00:03.396583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsat20.dll ? +[2017/03/28 04:00:03.396595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 04:00:03.396639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.396654, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.396663, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.396673, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.396682, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.396696, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.396709, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.396747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsat20.dll ? +[2017/03/28 04:00:03.396756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 04:00:03.396764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcsat20.dll +[2017/03/28 04:00:03.396771, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.396787, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] +[2017/03/28 04:00:03.396797, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.396806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.396816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.396829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.396837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.396866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6126D903 +[2017/03/28 04:00:03.396877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:03.396886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.396905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6126D903' stored +[2017/03/28 04:00:03.396916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6126d903 (1629935875) + open_persistent_id : 0x000000006126d903 (1629935875) + open_volatile_id : 0x00000000c57ba693 (3313215123) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.397020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6126D903 +[2017/03/28 04:00:03.397029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.397037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.397045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6126d903) stored +[2017/03/28 04:00:03.397052, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc57ba693 (3313215123) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6126d903 (1629935875) + open_persistent_id : 0x000000006126d903 (1629935875) + open_volatile_id : 0x00000000c57ba693 (3313215123) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.397191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3313215123 (1 used) +[2017/03/28 04:00:03.397202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll hash 0xc2450250 +[2017/03/28 04:00:03.397212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll) returning 0644 +[2017/03/28 04:00:03.397220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.397230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll and file doesn't exist. +[2017/03/28 04:00:03.397240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.397248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.397256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6126D903 +[2017/03/28 04:00:03.397266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e20 +[2017/03/28 04:00:03.397292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6126D903 +[2017/03/28 04:00:03.397300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.397312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.397322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3313215123 (0 used) +[2017/03/28 04:00:03.397329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.397338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.397348, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.397357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.397365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1536/512 +[2017/03/28 04:00:03.397377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.399598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.399625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1536 (position 1536) from bitmap +[2017/03/28 04:00:03.399634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1537 (position 1537) from bitmap +[2017/03/28 04:00:03.399642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1538 (position 1538) from bitmap +[2017/03/28 04:00:03.399651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1536 +[2017/03/28 04:00:03.399671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.399682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.399817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.399862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.399878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.399889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.399897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.399908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.399920, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.399933, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.399941, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.399951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.399991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.400008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.400019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.400046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.400055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.400065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 89FFB3BC +[2017/03/28 04:00:03.400078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:03.400087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.400108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '89FFB3BC' stored +[2017/03/28 04:00:03.400120, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x89ffb3bc (2315236284) + open_persistent_id : 0x0000000089ffb3bc (2315236284) + open_volatile_id : 0x00000000e1866ce0 (3783683296) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.400219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 89FFB3BC +[2017/03/28 04:00:03.400230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.400238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.400247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x89ffb3bc) stored +[2017/03/28 04:00:03.400260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe1866ce0 (3783683296) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x89ffb3bc (2315236284) + open_persistent_id : 0x0000000089ffb3bc (2315236284) + open_volatile_id : 0x00000000e1866ce0 (3783683296) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.400404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3783683296 (1 used) +[2017/03/28 04:00:03.400416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.400432, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.400447, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.400455, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.400470, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.400479, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.400499, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.400528, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.400536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.400547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.400555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.400579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.400590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.400626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.400638, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4d631d9b8892932 (-5416086690692781774) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000600 (1536) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.400042 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009935ad32 (2570431794) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.400787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13030657383016769842 key fd00:8183f:0 +[2017/03/28 04:00:03.400806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.400816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.400825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.400834, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13030657383016769843 key fd00:8183f:0 +[2017/03/28 04:00:03.400845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.400852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.400859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.400870, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.400888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.400899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.400911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.400919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.400928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3783683296 +[2017/03/28 04:00:03.400940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.400957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.401034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1537 +[2017/03/28 04:00:03.401050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.401060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.401166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.401209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.401221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.401232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3783683296 +[2017/03/28 04:00:03.401242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1537, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.401251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.401268, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.401291, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.401312, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 0 +[2017/03/28 04:00:03.401329, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.401344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.401353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.401366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.401374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.401389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13030657383016769843 key fd00:8183f:0 +[2017/03/28 04:00:03.401402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.401415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.401424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.401434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2147483648 +[2017/03/28 04:00:03.401447, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.401458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.401471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.401479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.401491, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.401502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.401517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.401547, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 315435570310387917 +[2017/03/28 04:00:03.401559, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.401579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.401588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.401600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.401608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.401621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.401632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.401640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.401652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 632326875054772028 +[2017/03/28 04:00:03.401663, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.401680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.401689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.401701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.401709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.401721, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.401732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.401739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.401751, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 719652438290953897 +[2017/03/28 04:00:03.401767, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.401785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.401794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.401806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.401813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.401825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.401836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.401843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.401855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 831419905764959754 +[2017/03/28 04:00:03.401865, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.401882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.401891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.401902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.401910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.401922, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.401932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.401940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.401952, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1411920618278580321 +[2017/03/28 04:00:03.401976, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.401993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.402008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.402020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402040, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.402052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.402059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402072, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1476570927652861720 +[2017/03/28 04:00:03.402082, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.402099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.402109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.402121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402141, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.402152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.402160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402172, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1605524625388862919 +[2017/03/28 04:00:03.402182, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.402200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.402209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.402227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.402259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.402267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402292, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1758874919121505528 +[2017/03/28 04:00:03.402303, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.402320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.402329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.402340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402360, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.402371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.402378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402390, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 1975072744669092083 +[2017/03/28 04:00:03.402401, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.402417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.402426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.402438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402463, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.402475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.402483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402495, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2201885583624495201 +[2017/03/28 04:00:03.402505, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.402521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.402531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.402543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402562, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.402573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.402581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402592, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2462687183773884072 +[2017/03/28 04:00:03.402603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.402619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.402628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.402640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402660, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.402677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.402685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402697, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 2858134922804592009 +[2017/03/28 04:00:03.402707, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.402723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.402732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.402744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402764, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.402776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.402783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402794, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 3013239160476722367 +[2017/03/28 04:00:03.402805, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.402820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.402830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.402841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402860, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.402871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.402879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.402899, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 3787549523560054588 +[2017/03/28 04:00:03.402910, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.402927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.402936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.402948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.402956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.402982, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.402993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.403001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403013, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 4368306241981967891 +[2017/03/28 04:00:03.403023, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.403041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.403050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.403063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.403093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.403101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 4579909526437791422 +[2017/03/28 04:00:03.403124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.403145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.403156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.403168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403188, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.403199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.403207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403219, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6104764883245928384 +[2017/03/28 04:00:03.403230, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.403246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.403255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.403268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403301, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.403313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.403321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403333, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6257121441233827669 +[2017/03/28 04:00:03.403343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.403361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.403375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.403388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403407, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.403419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.403426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403438, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6310139770331742777 +[2017/03/28 04:00:03.403449, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.403465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.403474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.403486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403505, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.403516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.403524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403535, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6548049619929241633 +[2017/03/28 04:00:03.403545, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.403561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.403571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.403583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403613, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.403624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.403632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403643, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6849629297574822808 +[2017/03/28 04:00:03.403653, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.403669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.403678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.403690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403709, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.403719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.403727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403739, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 6913129273986547435 +[2017/03/28 04:00:03.403749, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.403765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.403774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.403786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.403821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.403829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7310660941788960727 +[2017/03/28 04:00:03.403865, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.403881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.403890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.403902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.403909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.403920, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.403931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.403939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.403950, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7361429841685695921 +[2017/03/28 04:00:03.403960, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.404002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.404011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.404023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404057, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.404070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.404083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404097, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7809774392713535344 +[2017/03/28 04:00:03.404108, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.404125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.404135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.404147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404167, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.404179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.404186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404211, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 7861788678555509228 +[2017/03/28 04:00:03.404223, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.404240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.404250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.404263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404283, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.404295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.404303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404315, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8301734627609576582 +[2017/03/28 04:00:03.404331, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.404349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.404359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.404372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404393, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.404406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.404414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8538475923467988141 +[2017/03/28 04:00:03.404438, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.404455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.404465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.404478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404498, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.404524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.404532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404544, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8616877903032989778 +[2017/03/28 04:00:03.404554, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.404590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.404621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.404637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404659, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.404671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.404678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404691, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8638497089867643640 +[2017/03/28 04:00:03.404702, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.404721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.404730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.404742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404762, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.404773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.404781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8746499513019512291 +[2017/03/28 04:00:03.404803, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.404819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.404829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.404848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404867, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.404878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61472 +[2017/03/28 04:00:03.404886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.404897, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8883920997114300545 +[2017/03/28 04:00:03.404908, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.404924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.404933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.404945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.404953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.404977, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.404989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61344 +[2017/03/28 04:00:03.404997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.405008, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 8957753563803497340 +[2017/03/28 04:00:03.405019, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.405036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.405045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.405057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.405070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.405083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.405102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61216 +[2017/03/28 04:00:03.405112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.405138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset 9223372036854775807 +[2017/03/28 04:00:03.405149, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.405165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.405175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.405200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.405208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.405221, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.405238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61088 +[2017/03/28 04:00:03.405247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.405258, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:03.405270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4568 +[2017/03/28 04:00:03.405292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4568] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.405305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.405328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4568 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.405390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1538 +[2017/03/28 04:00:03.405406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.405416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.405519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.405562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.405573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.405582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3783683296 +[2017/03/28 04:00:03.405596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1538, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.405606, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.405620, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4eea070 now at offset -1 +[2017/03/28 04:00:03.405630, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.405640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.405681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.405689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1539/510 +[2017/03/28 04:00:03.405698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1539/511 +[2017/03/28 04:00:03.405706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1539/512 +[2017/03/28 04:00:03.405717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.406178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.406197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1539 (position 1539) from bitmap +[2017/03/28 04:00:03.406206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1539 +[2017/03/28 04:00:03.406224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.406234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.406352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.406410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.406423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3783683296 +[2017/03/28 04:00:03.406435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.406443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.406467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.406479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.406488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.406503, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.406511, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4d631d9b8892933 (-5416086690692781773) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000600 (1536) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.400042 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009935ad32 (2570431794) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.406676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.406685, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.406692, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb4d631d9b8892933 (-5416086690692781773) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.406759, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13030657383016769843 key fd00:8183f:0 +[2017/03/28 04:00:03.406768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.406777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.406785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.406800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.406810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.406831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.406854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.406864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 89FFB3BC +[2017/03/28 04:00:03.406876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35ba0 +[2017/03/28 04:00:03.406889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 89FFB3BC +[2017/03/28 04:00:03.406898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.406906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.406916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3783683296 (0 used) +[2017/03/28 04:00:03.406927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.406937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1540/512 +[2017/03/28 04:00:03.406950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.407693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.407719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1540 (position 1540) from bitmap +[2017/03/28 04:00:03.407729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1540 +[2017/03/28 04:00:03.407750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.407761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.407896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.407955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.407972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF2.tmp] +[2017/03/28 04:00:03.407995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.408019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp" +[2017/03/28 04:00:03.408032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP] +[2017/03/28 04:00:03.408041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.408054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF2.tmp +[2017/03/28 04:00:03.408086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF2.tmp +[2017/03/28 04:00:03.408096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF2.tmp ? +[2017/03/28 04:00:03.408103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF2.tmp (len 9) ? +[2017/03/28 04:00:03.408112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF2.tmp ? +[2017/03/28 04:00:03.408119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF2.tmp (len 9) ? +[2017/03/28 04:00:03.408132, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.408153, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.408162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.408174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.408182, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.408210, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.408226, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.408262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF2.tmp ? +[2017/03/28 04:00:03.408272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF2.tmp (len 9) ? +[2017/03/28 04:00:03.408280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF2.tmp +[2017/03/28 04:00:03.408288, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.408305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.408315, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.408325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.408336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.408349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.408358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.408369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BEC28381 +[2017/03/28 04:00:03.408395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.408410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.408431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BEC28381' stored +[2017/03/28 04:00:03.408443, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbec28381 (3200418689) + open_persistent_id : 0x00000000bec28381 (3200418689) + open_volatile_id : 0x0000000026a6bbbe (648461246) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.408552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BEC28381 +[2017/03/28 04:00:03.408562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.408569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.408591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xbec28381) stored +[2017/03/28 04:00:03.408620, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x26a6bbbe (648461246) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbec28381 (3200418689) + open_persistent_id : 0x00000000bec28381 (3200418689) + open_volatile_id : 0x0000000026a6bbbe (648461246) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.408766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 648461246 (1 used) +[2017/03/28 04:00:03.408778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp hash 0x9fe9a172 +[2017/03/28 04:00:03.408788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp) returning 0644 +[2017/03/28 04:00:03.408797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.408807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.408819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.408829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.408842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.408850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.408858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.408865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.408900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.408951, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.408977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.408985, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.409299, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.409310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Granting 0x2 +[2017/03/28 04:00:03.409325, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.409338, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.409346, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.409360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.409375, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409408, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.409424, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.409431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.409442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.409477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.409497, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409508, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.409515, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.409522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.409530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.409537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.409552, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.409568, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.409582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.409590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.409601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.409612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:03.409627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.409647, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.409658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.409666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.409674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.409681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.409698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.409706, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, file_id = fd00:81e9d:0 gen_id = 1971439745 +[2017/03/28 04:00:03.409717, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, fd00:81e9d:0/1971439745, tv_sec = 58d9c3a3, tv_usec = 63b1a +[2017/03/28 04:00:03.409727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.409808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.409817, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb10f9b0e54bdc050 (-5688157318492078000) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000604 (1540) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.408346 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007581c881 (1971439745) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.409966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473616 key fd00:81e9d:0 +[2017/03/28 04:00:03.409990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.410000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.410011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.410019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473617 key fd00:81e9d:0 +[2017/03/28 04:00:03.410033, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.410043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.410053, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.410061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.410068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.410075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.410094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.410132, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.410143, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.410156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.410474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.410482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp is: +[2017/03/28 04:00:03.410490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.410817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.410827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.410839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.410850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.410859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.410870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp is: +[2017/03/28 04:00:03.410878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.411119, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.411130, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.411372, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.411383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.411393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.411401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.411408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.411415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.411433, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.411443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.411465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.411479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.411492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.411503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.411513, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.411520, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.411531, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.411540, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.411549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.411559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.411568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.411607, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.411616, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.411623, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.411630, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.411637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.411650, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp is: +[2017/03/28 04:00:03.411659, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.411989, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.412002, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.412016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.412025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.412033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.412042, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.412052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.412060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.412068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.412075, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.412082, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.412089, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.412109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.412122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.412134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.412143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.412151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.412167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.412180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.412188, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412215, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412227, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.412234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.412275, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412294, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.412301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412321, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.412328, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412355, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.412367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.412379, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.412387, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.412394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.412401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.412415, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412446, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412456, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.412467, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.412477, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412487, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412507, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.412516, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.412523, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.412530, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.412537, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.412551, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.412562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.412575, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.412585, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.412592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.412621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.412631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.412646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.412657, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.412676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.412689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.412701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.412712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.412721, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.412728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412747, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.412765, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.412775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.412810, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.412818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.412825, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.412832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.412839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.412876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp based on system ACL +[2017/03/28 04:00:03.412889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.413114, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.413136, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.413471, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.413483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.413492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.413500, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.413506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.413513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.413534, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.413561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.413569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.413576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.413587, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.413606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.413616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.413629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.413637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.413646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 648461246 +[2017/03/28 04:00:03.413658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.413674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1541/512 +[2017/03/28 04:00:03.413688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.414499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.414525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1541 (position 1541) from bitmap +[2017/03/28 04:00:03.414535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1541 +[2017/03/28 04:00:03.414555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.414566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.414705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.414749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.414765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF2.tmp] +[2017/03/28 04:00:03.414784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.414793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp" +[2017/03/28 04:00:03.414804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP] +[2017/03/28 04:00:03.414812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.414824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF2.tmp +[2017/03/28 04:00:03.414837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db564e270:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.414846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.414854, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.414868, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.414877, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.414886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.414898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.414911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.414919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.414928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8F5E4F71 +[2017/03/28 04:00:03.414945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.414954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.414974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8F5E4F71' stored +[2017/03/28 04:00:03.414986, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8f5e4f71 (2405322609) + open_persistent_id : 0x000000008f5e4f71 (2405322609) + open_volatile_id : 0x00000000c99dae8c (3382554252) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.415079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8F5E4F71 +[2017/03/28 04:00:03.415089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.415097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.415105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8f5e4f71) stored +[2017/03/28 04:00:03.415112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc99dae8c (3382554252) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8f5e4f71 (2405322609) + open_persistent_id : 0x000000008f5e4f71 (2405322609) + open_volatile_id : 0x00000000c99dae8c (3382554252) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.415252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3382554252 (2 used) +[2017/03/28 04:00:03.415264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp hash 0x9fe9a172 +[2017/03/28 04:00:03.415274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp) returning 0644 +[2017/03/28 04:00:03.415282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.415303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.415313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.415326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.415335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.415344, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.415352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Granting 0x100180 +[2017/03/28 04:00:03.415360, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.415374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.415382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.415393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.415403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.415414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473617 key fd00:81e9d:0 +[2017/03/28 04:00:03.415432, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.415443, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.415451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.415459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.415472, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.415482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.415490, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, fd00:81e9d:0/773814253, tv_sec = 58d9c3a3, tv_usec = 654bb +[2017/03/28 04:00:03.415501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=68, fsp->brlock_seqnum=68 +[2017/03/28 04:00:03.415509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.415517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.415527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.415535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157510 +[2017/03/28 04:00:03.415543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9d:0 +[2017/03/28 04:00:03.415551, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.415564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=69 +[2017/03/28 04:00:03.415574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.415587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.415595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.415603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.415612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.415619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb10f9b0e54bdc051 (-5688157318492077999) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000604 (1540) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.408346 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007581c881 (1971439745) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000605 (1541) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.414907 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002e1f77ed (773814253) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.415837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473617 key fd00:81e9d:0 +[2017/03/28 04:00:03.415865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.415876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.415886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.415895, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473618 key fd00:81e9d:0 +[2017/03/28 04:00:03.415905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.415913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.415920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.415930, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.415948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.415957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.415969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.415991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.416000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 3382554252 +[2017/03/28 04:00:03.416013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.416029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1542/512 +[2017/03/28 04:00:03.416043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.416502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.416521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1542 (position 1542) from bitmap +[2017/03/28 04:00:03.416530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1542 +[2017/03/28 04:00:03.416548, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.416558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.416846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.416892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.416904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1542, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.416920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 3382554252 +[2017/03/28 04:00:03.416933, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (fnum 3382554252) info_level=1004 totdata=40 +[2017/03/28 04:00:03.416943, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.416951, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.416969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.416979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.416991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.416999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.417007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.417015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.417097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.417116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.417134, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.417141, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.417154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.417162, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.417169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.417183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.417228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.417235, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.417244, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.417253, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.417262, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.417271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.417300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.417317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.417327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.417335, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.417342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.417348, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.417355, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.417363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.417384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.417397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1543/512 +[2017/03/28 04:00:03.417409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.417981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.418007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1543 (position 1543) from bitmap +[2017/03/28 04:00:03.418017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1543 +[2017/03/28 04:00:03.418035, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.418047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.418172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.418218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.418240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 3382554252 +[2017/03/28 04:00:03.418252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.418276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.418286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.418298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.418309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473618 key fd00:81e9d:0 +[2017/03/28 04:00:03.418320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.418329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.418336, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb10f9b0e54bdc052 (-5688157318492077998) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000604 (1540) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.408346 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007581c881 (1971439745) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.418487, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473618 key fd00:81e9d:0 +[2017/03/28 04:00:03.418507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.418517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.418527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.418537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473619 key fd00:81e9d:0 +[2017/03/28 04:00:03.418549, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.418559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.418567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.418576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8F5E4F71 +[2017/03/28 04:00:03.418585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305880 +[2017/03/28 04:00:03.418598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8F5E4F71 +[2017/03/28 04:00:03.418606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.418614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.418624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3382554252 (1 used) +[2017/03/28 04:00:03.418634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.418644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1544/512 +[2017/03/28 04:00:03.418657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.419100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.419125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1544 (position 1544) from bitmap +[2017/03/28 04:00:03.419143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1544 +[2017/03/28 04:00:03.419162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.419174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.419288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.419349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.419363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 648461246 +[2017/03/28 04:00:03.419389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.419397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.419408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.419420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.419431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473619 key fd00:81e9d:0 +[2017/03/28 04:00:03.419448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, file_id = fd00:81e9d:0 gen_id = 1971439745 has kernel oplock state of 1. +[2017/03/28 04:00:03.419460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.419471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.419478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.419486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.419493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.419510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.419520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=69, fsp->brlock_seqnum=68 +[2017/03/28 04:00:03.419533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.419542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.419551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.419560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f70 +[2017/03/28 04:00:03.419568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9d:0 +[2017/03/28 04:00:03.419576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.419586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=70 +[2017/03/28 04:00:03.419595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.419603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.419610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.419618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.419628, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.419635, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb10f9b0e54bdc053 (-5688157318492077997) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.419714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x12758586755217473619 key fd00:81e9d:0 +[2017/03/28 04:00:03.419724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.419733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.419740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.419750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.419762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.419775, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.419785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.419793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.419802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BEC28381 +[2017/03/28 04:00:03.419811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c490a0 +[2017/03/28 04:00:03.419823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BEC28381 +[2017/03/28 04:00:03.419832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.419839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.419849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 648461246 (0 used) +[2017/03/28 04:00:03.419860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.419875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1545/512 +[2017/03/28 04:00:03.419888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.420352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.420378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1545 (position 1545) from bitmap +[2017/03/28 04:00:03.420388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1545 +[2017/03/28 04:00:03.420408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.420420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.420532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.420592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.420634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF2.tmp] +[2017/03/28 04:00:03.420654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.420663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp" +[2017/03/28 04:00:03.420675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.420689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.420703, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.420712, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.420721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.420733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.420747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.420756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.420766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 906AB226 +[2017/03/28 04:00:03.420777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.420787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.420807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '906AB226' stored +[2017/03/28 04:00:03.420819, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x906ab226 (2422911526) + open_persistent_id : 0x00000000906ab226 (2422911526) + open_volatile_id : 0x000000004605d18a (1174786442) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.420934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 906AB226 +[2017/03/28 04:00:03.420944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.420952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.420960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x906ab226) stored +[2017/03/28 04:00:03.420967, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4605d18a (1174786442) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x906ab226 (2422911526) + open_persistent_id : 0x00000000906ab226 (2422911526) + open_volatile_id : 0x000000004605d18a (1174786442) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.421109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1174786442 (1 used) +[2017/03/28 04:00:03.421120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp hash 0x9fe9a172 +[2017/03/28 04:00:03.421131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp) returning 0644 +[2017/03/28 04:00:03.421139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.421160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x0 +[2017/03/28 04:00:03.421170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.421183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.421192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.421200, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.421209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Granting 0x10080 +[2017/03/28 04:00:03.421216, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.421226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.421233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.421243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.421254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.421265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.421277, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, fd00:81e9d:0/3722027211, tv_sec = 58d9c3a3, tv_usec = 66b88 +[2017/03/28 04:00:03.421296, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=70 +[2017/03/28 04:00:03.421304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.421313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.421320, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5f3f418469e75e97 (6863276394104184471) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000609 (1545) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.420744 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ddd9a0cb (3722027211) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.421460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184471 key fd00:81e9d:0 +[2017/03/28 04:00:03.421477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.421487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.421506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.421516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184472 key fd00:81e9d:0 +[2017/03/28 04:00:03.421526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.421534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.421541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.421550, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.421568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x0 +[2017/03/28 04:00:03.421578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.421590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.421598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.421606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 1174786442 +[2017/03/28 04:00:03.421618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.421628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1546/512 +[2017/03/28 04:00:03.421642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.422206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.422233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1546 (position 1546) from bitmap +[2017/03/28 04:00:03.422243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1546 +[2017/03/28 04:00:03.422261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.422273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.422393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.422441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.422455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1546, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.422464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 1174786442 +[2017/03/28 04:00:03.422478, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (fnum 1174786442) info_level=1013 totdata=1 +[2017/03/28 04:00:03.422488, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.422508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x0 +[2017/03/28 04:00:03.422519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.422532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.422541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.422555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.422565, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1174786442, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.422575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.422584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.422595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.422607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.422619, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184472 key fd00:81e9d:0 +[2017/03/28 04:00:03.422637, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.422647, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5f3f418469e75e98 (6863276394104184472) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000609 (1545) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.420744 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ddd9a0cb (3722027211) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x9fe9a172 (2682888562) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.423116, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184472 key fd00:81e9d:0 +[2017/03/28 04:00:03.423161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.423173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.423183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.423205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184473 key fd00:81e9d:0 +[2017/03/28 04:00:03.423221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.423232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1547/512 +[2017/03/28 04:00:03.423245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.423647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.423671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1547 (position 1547) from bitmap +[2017/03/28 04:00:03.423681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1547 +[2017/03/28 04:00:03.423698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.423709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.423821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.423880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.423893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 1174786442 +[2017/03/28 04:00:03.423905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.423927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.423937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.423953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.423964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184473 key fd00:81e9d:0 +[2017/03/28 04:00:03.424003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.424012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.424020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.424028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.424050, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.424106, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.424118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5f3f418469e75e99 (6863276394104184473) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.406569558 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.424205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x6863276394104184473 key fd00:81e9d:0 +[2017/03/28 04:00:03.424217, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.424227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.424235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.424246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.424256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.424276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.424314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.424334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.424353, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.424362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.424369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.424376, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.424383, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.424397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.424428, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.424442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.424450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.424459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 906AB226 +[2017/03/28 04:00:03.424470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.424482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 906AB226 +[2017/03/28 04:00:03.424491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.424498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.424508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1174786442 (0 used) +[2017/03/28 04:00:03.424519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.424529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1548/512 +[2017/03/28 04:00:03.424547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.425190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.425217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1548 (position 1548) from bitmap +[2017/03/28 04:00:03.425227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1548 +[2017/03/28 04:00:03.425248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.425259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.425371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.425433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.425463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF2.tmp] +[2017/03/28 04:00:03.425474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.425483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp" +[2017/03/28 04:00:03.425501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.425515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.425527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF2.tmp +[2017/03/28 04:00:03.425536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF2.tmp ? +[2017/03/28 04:00:03.425543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF2.tmp (len 9) ? +[2017/03/28 04:00:03.425551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF2.tmp ? +[2017/03/28 04:00:03.425570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF2.tmp (len 9) ? +[2017/03/28 04:00:03.425584, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.425598, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.425607, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.425618, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.425627, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.425641, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.425655, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.425693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SETF2.tmp ? +[2017/03/28 04:00:03.425702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SETF2.tmp (len 9) ? +[2017/03/28 04:00:03.425710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SETF2.tmp +[2017/03/28 04:00:03.425718, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.425734, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.425749, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.425760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.425770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.425784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.425792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.425802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E580CC6E +[2017/03/28 04:00:03.425814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.425823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.425844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E580CC6E' stored +[2017/03/28 04:00:03.425855, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe580cc6e (3850423406) + open_persistent_id : 0x00000000e580cc6e (3850423406) + open_volatile_id : 0x000000000568ff00 (90767104) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.425951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E580CC6E +[2017/03/28 04:00:03.425985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.425994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.426002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe580cc6e) stored +[2017/03/28 04:00:03.426010, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0568ff00 (90767104) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe580cc6e (3850423406) + open_persistent_id : 0x00000000e580cc6e (3850423406) + open_volatile_id : 0x000000000568ff00 (90767104) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.426174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 90767104 (1 used) +[2017/03/28 04:00:03.426185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp hash 0x9fe9a172 +[2017/03/28 04:00:03.426195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp) returning 0644 +[2017/03/28 04:00:03.426204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.426219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.426242, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.426252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.426266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.426275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.426282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.426289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.426324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.426364, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.426375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.426383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.426699, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.426710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Granting 0x2 +[2017/03/28 04:00:03.426725, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.426739, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.426746, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.426760, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.426770, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.426796, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.426811, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.426819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.426829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.426854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.426878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.426911, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.426923, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.426932, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.426939, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.426952, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.426960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.426968, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.426984, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.426999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.427007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.427019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.427031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a9adc0 +[2017/03/28 04:00:03.427047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.427062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.427073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.427082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.427089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.427097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.427115, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.427124, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, file_id = fd00:81e9d:0 gen_id = 1235032070 +[2017/03/28 04:00:03.427135, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, fd00:81e9d:0/1235032070, tv_sec = 58d9c3a3, tv_usec = 67f34 +[2017/03/28 04:00:03.427146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.427155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.427173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.427217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.427231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.427239, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdc6925ae6c33d3e (-160279817608807106) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000060c (1548) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.425780 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000499d1806 (1235032070) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.422569555 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.427402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744510 key fd00:81e9d:0 +[2017/03/28 04:00:03.427436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.427446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.427456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.427466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744511 key fd00:81e9d:0 +[2017/03/28 04:00:03.427497, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, len 1048576 +[2017/03/28 04:00:03.427516, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.427526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.427536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.427544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.427552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.427559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.427578, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.427617, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.427629, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.427637, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.428014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.428022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp is: +[2017/03/28 04:00:03.428031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.428404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.428414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.428426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.428442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.428452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.428462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp is: +[2017/03/28 04:00:03.428471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.428726, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.428737, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.428970, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.428983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.428993, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.429002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.429009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.429016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.429035, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.429046, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.429066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.429080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.429098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.429110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.429120, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.429127, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.429138, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.429148, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.429157, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.429167, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.429177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.429206, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.429228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.429236, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.429243, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.429249, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.429263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp is: +[2017/03/28 04:00:03.429272, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.429628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.429641, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.429654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.429676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.429685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.429694, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.429705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.429713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.429721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.429735, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.429742, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.429749, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.429768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.429781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.429795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.429803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.429812, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.429828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.429851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.429859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.429871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.429882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.429889, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.429908, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.429915, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.429940, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.429947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.429967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.429974, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430015, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.430023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.430035, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.430043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.430051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.430057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.430072, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430103, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430114, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.430133, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.430145, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430155, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430174, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.430183, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.430191, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.430198, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.430205, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.430220, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.430231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.430239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.430248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.430256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.430263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.430270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.430296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.430307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.430326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.430338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.430349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.430361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.430370, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.430382, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430401, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430410, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.430420, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.430430, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.430458, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.430466, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.430473, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.430480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.430487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.430522, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp based on system ACL +[2017/03/28 04:00:03.430535, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.430761, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.430773, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.431155, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.431168, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.431178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.431186, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.431193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.431200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.431223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.431243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.431251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.431259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.431285, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.431304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.431315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.431342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.431351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.431359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.431372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.431383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1549/512 +[2017/03/28 04:00:03.431396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.432073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.432092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1549 (position 1549) from bitmap +[2017/03/28 04:00:03.432101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1549 +[2017/03/28 04:00:03.432118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.432129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.432248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.432306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.432319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1549, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.432341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.432354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (fnum 90767104) info_level=1020 totdata=8 +[2017/03/28 04:00:03.432363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp to 135168 +[2017/03/28 04:00:03.432374, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 135168 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp : setting new size to 135168 +[2017/03/28 04:00:03.432385, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp to len 135168 +[2017/03/28 04:00:03.432401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.432413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.432435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.432454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.432477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.432486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.432493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.432500, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.432507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.432514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.432529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.432542, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:81e9d:0 +[2017/03/28 04:00:03.432555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.432563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.432573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.432585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.432595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744511 key fd00:81e9d:0 +[2017/03/28 04:00:03.432634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.432643, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdc6925ae6c33d3f (-160279817608807105) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000060c (1548) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.425780 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000499d1806 (1235032070) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.432541773 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.432793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744511 key fd00:81e9d:0 +[2017/03/28 04:00:03.432812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.432822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.432832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.432842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744512 key fd00:81e9d:0 +[2017/03/28 04:00:03.432853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.432882, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.432892, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.432900, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.432909, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.432924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.432935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.432963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.432982, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.433004, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.433012, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.433019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.433026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.433033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.433046, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.433063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.433076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1550/512 +[2017/03/28 04:00:03.433089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.434180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.434206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1550 (position 1550) from bitmap +[2017/03/28 04:00:03.434216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1550 +[2017/03/28 04:00:03.434722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.434739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.434887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.434931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.434944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1550, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.434953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.434979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.434989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.435000, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.435021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.435031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.435044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.435053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.435121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.435137, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 90767104, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.435147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.435170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.435180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1551/512 +[2017/03/28 04:00:03.435193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.435242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.435257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1551 (position 1551) from bitmap +[2017/03/28 04:00:03.435265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1551 +[2017/03/28 04:00:03.435747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.435758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.435861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.435910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.435922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1551, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.435944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.435954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.435961, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.436038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.436054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 90767104, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.436063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.436075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.436085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1552/512 +[2017/03/28 04:00:03.436097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.436138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.436165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1552 (position 1552) from bitmap +[2017/03/28 04:00:03.436173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1552 +[2017/03/28 04:00:03.436217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.436228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.436345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.436390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.436402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1552, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.436411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.436421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (4096) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.436430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.436445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp): pos = 131072, size = 4096, returned 4096 +[2017/03/28 04:00:03.436456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 90767104, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, length=4096 offset=0 wrote=4096 +[2017/03/28 04:00:03.436466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, offset 131072, requested 4096, written = 4096 +[2017/03/28 04:00:03.436477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.436487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1553/512 +[2017/03/28 04:00:03.436499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.436786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.436805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1553 (position 1553) from bitmap +[2017/03/28 04:00:03.436814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1553 +[2017/03/28 04:00:03.436831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.436842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.436953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.436998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.437010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1553, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.437020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.437032, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (fnum 90767104) info_level=1004 totdata=40 +[2017/03/28 04:00:03.437065, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.437074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.437082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Feb 25 18:57:26 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Feb 25 18:57:26 2009 + +[2017/03/28 04:00:03.437117, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Feb 25 18:57:26 2009 CET id=fd00:81e9d:0 +[2017/03/28 04:00:03.437130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.437138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.437149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.437161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.437172, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744512 key fd00:81e9d:0 +[2017/03/28 04:00:03.437182, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.437190, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdc6925ae6c33d40 (-160279817608807104) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000060c (1548) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.425780 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000499d1806 (1235032070) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.432541773 + changed_write_time : Mi Feb 25 18:57:26 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.437358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744512 key fd00:81e9d:0 +[2017/03/28 04:00:03.437378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.437388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.437398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.437407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744513 key fd00:81e9d:0 +[2017/03/28 04:00:03.437418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.437425, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.437435, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 18:57:26 2009 +[2017/03/28 04:00:03.437444, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.437452, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.437467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.437478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.437501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.437520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.437531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.437538, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.437551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.437558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.437565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.437572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.437589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.437602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1554/512 +[2017/03/28 04:00:03.437614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.438666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.438692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1554 (position 1554) from bitmap +[2017/03/28 04:00:03.438702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1554 +[2017/03/28 04:00:03.438720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.438732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.438854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.438913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.438926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 90767104 +[2017/03/28 04:00:03.438938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.438946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.438956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.438983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.438994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744513 key fd00:81e9d:0 +[2017/03/28 04:00:03.439006, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, file_id = fd00:81e9d:0 gen_id = 1235032070 has kernel oplock state of 1. +[2017/03/28 04:00:03.439019, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.439043, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.439052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.439059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.439066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.439082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.439103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=70 +[2017/03/28 04:00:03.439114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.439123, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Feb 25 18:57:26 2009 +[2017/03/28 04:00:03.439139, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.439149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.439157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdc6925ae6c33d41 (-160279817608807103) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.432541773 + changed_write_time : Mi Feb 25 18:57:26 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.439233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x18286464256100744513 key fd00:81e9d:0 +[2017/03/28 04:00:03.439243, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.439252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.439260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.439270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.439283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.439313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.439321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.439331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.439340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572c0 +[2017/03/28 04:00:03.439347, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.439355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.439362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.439377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.439386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Feb 25 18:57:26 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.439415, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.439425, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 18:57:26 2009 +[2017/03/28 04:00:03.439434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.439442, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.439452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.439463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.439486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.439506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.439528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.439536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.439543, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.439550, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.439557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.439564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.439579, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.439594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.439602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.439611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E580CC6E +[2017/03/28 04:00:03.439622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:03.439640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E580CC6E +[2017/03/28 04:00:03.439650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.439657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.439668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 90767104 (0 used) +[2017/03/28 04:00:03.439679, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.439699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.439710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.439723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.439732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.439743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.439753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1555/512 +[2017/03/28 04:00:03.439765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.440175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.440201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1555 (position 1555) from bitmap +[2017/03/28 04:00:03.440211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1555 +[2017/03/28 04:00:03.440231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.440242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.440361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.440423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.440438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF2.tmp] +[2017/03/28 04:00:03.440462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.440471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp" +[2017/03/28 04:00:03.440482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP] +[2017/03/28 04:00:03.440491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.440502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SETF2.tmp +[2017/03/28 04:00:03.440514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4e0e510:size 37) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.440523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.440532, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.440570, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.440580, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.440589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.440626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.440643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.440651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.440661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7E4C130B +[2017/03/28 04:00:03.440672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.440681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.440701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7E4C130B' stored +[2017/03/28 04:00:03.440712, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7e4c130b (2118914827) + open_persistent_id : 0x000000007e4c130b (2118914827) + open_volatile_id : 0x000000003d71598a (1030838666) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.440812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7E4C130B +[2017/03/28 04:00:03.440822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.440830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.440838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7e4c130b) stored +[2017/03/28 04:00:03.440846, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3d71598a (1030838666) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7e4c130b (2118914827) + open_persistent_id : 0x000000007e4c130b (2118914827) + open_volatile_id : 0x000000003d71598a (1030838666) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.441004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1030838666 (1 used) +[2017/03/28 04:00:03.441015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp hash 0x9fe9a172 +[2017/03/28 04:00:03.441025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp) returning 0644 +[2017/03/28 04:00:03.441039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.441060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.441070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.441083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.441092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.441101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.441109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Granting 0x120196 +[2017/03/28 04:00:03.441123, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.441136, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.441144, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.441159, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.441168, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.441181, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.441195, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.441203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.441213, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.441223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.441230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.441246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.441257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a840 +[2017/03/28 04:00:03.441269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.441296, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.441307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.441314, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.441321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.441328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.441345, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.441353, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, file_id = fd00:81e9d:0 gen_id = 916037527 +[2017/03/28 04:00:03.441363, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, fd00:81e9d:0/916037527, tv_sec = 58d9c3a3, tv_usec = 6b93f +[2017/03/28 04:00:03.441373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.441382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.441389, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x83eb202e539db690 (-8941017251870558576) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000613 (1555) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.440639 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000036999f97 (916037527) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.441547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993040 key fd00:81e9d:0 +[2017/03/28 04:00:03.441568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.441578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.441587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.441597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993041 key fd00:81e9d:0 +[2017/03/28 04:00:03.441607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.441614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.441622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.441631, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.441650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.441660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.441672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.441680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.441689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 1030838666 +[2017/03/28 04:00:03.441706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.441717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1556/512 +[2017/03/28 04:00:03.441730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.442178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.442204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1556 (position 1556) from bitmap +[2017/03/28 04:00:03.442214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1556 +[2017/03/28 04:00:03.442233, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.442245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.442358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.442416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.442437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1556, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.442447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 1030838666 +[2017/03/28 04:00:03.442459, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (fnum 1030838666) info_level=1004 totdata=40 +[2017/03/28 04:00:03.442470, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.442479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.442486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Wed Feb 25 18:57:26 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Wed Feb 25 18:57:26 2009 + +[2017/03/28 04:00:03.442521, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Feb 25 18:57:26 2009 CET id=fd00:81e9d:0 +[2017/03/28 04:00:03.442547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.442555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.442565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.442576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.442600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993041 key fd00:81e9d:0 +[2017/03/28 04:00:03.442611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.442619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x83eb202e539db691 (-8941017251870558575) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000613 (1555) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.440639 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000036999f97 (916037527) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Mi Feb 25 18:57:26 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.442769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993041 key fd00:81e9d:0 +[2017/03/28 04:00:03.442789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.442799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.442809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.442818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993042 key fd00:81e9d:0 +[2017/03/28 04:00:03.442829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.442836, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.442846, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 18:57:26 2009 +[2017/03/28 04:00:03.442854, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.442863, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.442873, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.442893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.442903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.442935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.442943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.442951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.442966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.443048, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.443068, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443086, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.443095, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.443102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.443109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.443116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.443129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.443144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.443190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.443212, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.443223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.443230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.443237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.443244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.443251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.443258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.443274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.443299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1557/512 +[2017/03/28 04:00:03.443312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.444035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.444053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1557 (position 1557) from bitmap +[2017/03/28 04:00:03.444062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1557 +[2017/03/28 04:00:03.444079, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.444090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.444222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.444267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.444292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 1030838666 +[2017/03/28 04:00:03.444305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.444313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.444324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.444335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.444359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993042 key fd00:81e9d:0 +[2017/03/28 04:00:03.444371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, file_id = fd00:81e9d:0 gen_id = 916037527 has kernel oplock state of 1. +[2017/03/28 04:00:03.444382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.444392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.444399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.444406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.444413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.444429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.444438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=70 +[2017/03/28 04:00:03.444451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.444460, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Feb 25 18:57:26 2009 +[2017/03/28 04:00:03.444469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9fe9a172 +[2017/03/28 04:00:03.444478, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.444486, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x83eb202e539db692 (-8941017251870558574) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Mi Feb 25 18:57:26 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.444569, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x9505726821838993042 key fd00:81e9d:0 +[2017/03/28 04:00:03.444579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.444588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.444596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.444632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.444647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.444662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.444671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.444682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.444691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a770 +[2017/03/28 04:00:03.444705, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.444713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.444720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.444729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.444738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Feb 25 18:57:26 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.444767, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.444777, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 18:57:26 2009 +[2017/03/28 04:00:03.444785, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.444794, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.444803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.444815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.444835, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.444867, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.444878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.444886, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.444892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.444899, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.444906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.444913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.444926, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.444940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.444953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.444974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7E4C130B +[2017/03/28 04:00:03.444986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.444999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7E4C130B +[2017/03/28 04:00:03.445007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.445015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.445025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1030838666 (0 used) +[2017/03/28 04:00:03.445036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.445046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1558/512 +[2017/03/28 04:00:03.445059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.445568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.445594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1558 (position 1558) from bitmap +[2017/03/28 04:00:03.445604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1558 +[2017/03/28 04:00:03.445624, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.445636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.445771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.445818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.445834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SETF2.tmp] +[2017/03/28 04:00:03.445845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.445867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp" +[2017/03/28 04:00:03.445879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.445892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.445907, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp] +[2017/03/28 04:00:03.445915, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.445925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.445936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.445949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.445978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.445989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D69E6AA1 +[2017/03/28 04:00:03.446000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:03.446010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.446031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D69E6AA1' stored +[2017/03/28 04:00:03.446043, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd69e6aa1 (3600706209) + open_persistent_id : 0x00000000d69e6aa1 (3600706209) + open_volatile_id : 0x000000007a7d4159 (2055029081) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.446151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D69E6AA1 +[2017/03/28 04:00:03.446161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.446169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.446177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd69e6aa1) stored +[2017/03/28 04:00:03.446184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7a7d4159 (2055029081) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd69e6aa1 (3600706209) + open_persistent_id : 0x00000000d69e6aa1 (3600706209) + open_volatile_id : 0x000000007a7d4159 (2055029081) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.446327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2055029081 (1 used) +[2017/03/28 04:00:03.446338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp hash 0x9fe9a172 +[2017/03/28 04:00:03.446348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp) returning 0644 +[2017/03/28 04:00:03.446357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.446378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.446388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.446401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.446410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.446419, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.446432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp. Granting 0x110080 +[2017/03/28 04:00:03.446440, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.446450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.446457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.446468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.446478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.446490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.446502, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp, fd00:81e9d:0/3297166330, tv_sec = 58d9c3a3, tv_usec = 6cdfa +[2017/03/28 04:00:03.446513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=70 +[2017/03/28 04:00:03.446521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.446530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.446551, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x70007e9d9d90dd06 (8070589747666410758) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000616 (1558) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.445946 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c486c3fa (3297166330) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9fe9a172 (2682888562) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.446703, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x8070589747666410758 key fd00:81e9d:0 +[2017/03/28 04:00:03.446721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.446731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.446754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.446763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x8070589747666410759 key fd00:81e9d:0 +[2017/03/28 04:00:03.446774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.446781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.446788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.446798, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.446815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp attr = 0x20 +[2017/03/28 04:00:03.446824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.446837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.446845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.446866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 2055029081 +[2017/03/28 04:00:03.446878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.446893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1559/512 +[2017/03/28 04:00:03.446906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.447628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.447654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1559 (position 1559) from bitmap +[2017/03/28 04:00:03.447664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1559 +[2017/03/28 04:00:03.447684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.447695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.447807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.447868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.447881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1559, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.447910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp - fnum 2055029081 +[2017/03/28 04:00:03.447925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.447933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.447944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.447955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec990 +[2017/03/28 04:00:03.447991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp seq 0x8070589747666410759 key fd00:81e9d:0 +[2017/03/28 04:00:03.448006, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp (fnum 2055029081) info_level=65290 totdata=142 +[2017/03/28 04:00:03.448019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll| +[2017/03/28 04:00:03.448042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll" +[2017/03/28 04:00:03.448054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCSAT20.DLL] +[2017/03/28 04:00:03.448063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.448074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsat20.dll +[2017/03/28 04:00:03.448086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcsat20.dll +[2017/03/28 04:00:03.448096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsat20.dll ? +[2017/03/28 04:00:03.448103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 04:00:03.448113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsat20.dll ? +[2017/03/28 04:00:03.448120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 04:00:03.448132, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.448146, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.448162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.448173, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.448183, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.448198, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.448212, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.448265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcsat20.dll ? +[2017/03/28 04:00:03.448275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcsat20.dll (len 12) ? +[2017/03/28 04:00:03.448296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcsat20.dll +[2017/03/28 04:00:03.448304, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.448321, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] +[2017/03/28 04:00:03.448330, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2055029081) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448349, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.448363, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll] +[2017/03/28 04:00:03.448372, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll. Granting 0x2 +[2017/03/28 04:00:03.448428, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448446, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.448474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.448486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.448495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.448502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.448578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.448629, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.448652, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp +[2017/03/28 04:00:03.448663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.448671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.448678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.448685, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.448692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.448700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.448715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.448754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.448771, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.448789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.448796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.448802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.448809, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.448817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.448830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.448872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.448888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.448905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.448912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.448918, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.448925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.448932, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.448946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2055029081 (file_id fd00:81e9d:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SETF2.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll hash 0xc2450250 +[2017/03/28 04:00:03.448989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.448998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.449007, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.449015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x70007e9d9d90dd07 (8070589747666410759) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000616 (1558) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.445946 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c486c3fa (3297166330) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc2450250 (3259302480) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.449161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll seq 0x8070589747666410759 key fd00:81e9d:0 +[2017/03/28 04:00:03.449181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.449191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.449207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.449218, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll seq 0x8070589747666410760 key fd00:81e9d:0 +[2017/03/28 04:00:03.449231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.449241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1560/512 +[2017/03/28 04:00:03.449253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.449776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.449802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1560 (position 1560) from bitmap +[2017/03/28 04:00:03.449812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1560 +[2017/03/28 04:00:03.449830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.449842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.449968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.450035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.450049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1560, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.450058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll - fnum 2055029081 +[2017/03/28 04:00:03.450079, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll seq 0x8070589747666410760 key fd00:81e9d:0 +[2017/03/28 04:00:03.450093, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc2450250 +[2017/03/28 04:00:03.450102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll (fnum 2055029081) level=1034 max_data=56 +[2017/03/28 04:00:03.450113, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.450131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.450141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.450153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.450162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.450175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.450187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.450198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1561/512 +[2017/03/28 04:00:03.450211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.450756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.450782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1561 (position 1561) from bitmap +[2017/03/28 04:00:03.450800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1561 +[2017/03/28 04:00:03.450819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.450831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.450957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.451017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.451030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll - fnum 2055029081 +[2017/03/28 04:00:03.451042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.451049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.451060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009D1E +[2017/03/28 04:00:03.451072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.451081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e9d:0 +[2017/03/28 04:00:03.451104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.451113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x70007e9d9d90dd08 (8070589747666410760) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000616 (1558) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.445946 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c486c3fa (3297166330) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc2450250 (3259302480) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.451259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc2450250 +[2017/03/28 04:00:03.451268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.451276, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x70007e9d9d90dd08 (8070589747666410760) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 18:57:26 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9d (532125) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.451367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll seq 0x8070589747666410760 key fd00:81e9d:0 +[2017/03/28 04:00:03.451377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.451386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.451394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.451403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009D1E +[2017/03/28 04:00:03.451414, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.451425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.451432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.451441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D69E6AA1 +[2017/03/28 04:00:03.451450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec990 +[2017/03/28 04:00:03.451462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D69E6AA1 +[2017/03/28 04:00:03.451470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.451477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.451488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2055029081 (0 used) +[2017/03/28 04:00:03.451498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.451521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1562/512 +[2017/03/28 04:00:03.451534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.452911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.452937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1562 (position 1562) from bitmap +[2017/03/28 04:00:03.452958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1562 +[2017/03/28 04:00:03.452979, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.452990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.453117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.453163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.453179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.hpx] +[2017/03/28 04:00:03.453190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.453199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx" +[2017/03/28 04:00:03.453210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.HPX] +[2017/03/28 04:00:03.453226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.453238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.hpx +[2017/03/28 04:00:03.453270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.hpx +[2017/03/28 04:00:03.453280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.hpx ? +[2017/03/28 04:00:03.453288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 04:00:03.453297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.hpx ? +[2017/03/28 04:00:03.453304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 04:00:03.453330, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.453345, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.453354, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.453366, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.453374, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.453389, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.453403, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.453442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.hpx ? +[2017/03/28 04:00:03.453452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 04:00:03.453460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu1306.hpx +[2017/03/28 04:00:03.453467, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.453484, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] +[2017/03/28 04:00:03.453493, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.453509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.453520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.453533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.453541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.453551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F6DED3F5 +[2017/03/28 04:00:03.453563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.453573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.453607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F6DED3F5' stored +[2017/03/28 04:00:03.453619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf6ded3f5 (4141798389) + open_persistent_id : 0x00000000f6ded3f5 (4141798389) + open_volatile_id : 0x00000000a847a005 (2823266309) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.453719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F6DED3F5 +[2017/03/28 04:00:03.453729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.453747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.453756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf6ded3f5) stored +[2017/03/28 04:00:03.453764, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa847a005 (2823266309) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf6ded3f5 (4141798389) + open_persistent_id : 0x00000000f6ded3f5 (4141798389) + open_volatile_id : 0x00000000a847a005 (2823266309) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.453908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2823266309 (1 used) +[2017/03/28 04:00:03.453919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx hash 0x980db1f4 +[2017/03/28 04:00:03.453930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx) returning 0644 +[2017/03/28 04:00:03.453939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.453955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx and file doesn't exist. +[2017/03/28 04:00:03.453966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.453974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.453983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F6DED3F5 +[2017/03/28 04:00:03.453994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.454007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F6DED3F5 +[2017/03/28 04:00:03.454016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.454024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.454034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2823266309 (0 used) +[2017/03/28 04:00:03.454042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.454051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.454074, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.454085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.454094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1563/512 +[2017/03/28 04:00:03.454107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.456201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.456228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1563 (position 1563) from bitmap +[2017/03/28 04:00:03.456237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1564 (position 1564) from bitmap +[2017/03/28 04:00:03.456245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1565 (position 1565) from bitmap +[2017/03/28 04:00:03.456254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1563 +[2017/03/28 04:00:03.456281, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.456293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.456405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.456465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.456481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.456492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.456500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.456511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.456523, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.456536, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.456564, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.456574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.456586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.456596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.456638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.456652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.456661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.456671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 83EC0163 +[2017/03/28 04:00:03.456683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.456692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.456713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '83EC0163' stored +[2017/03/28 04:00:03.456724, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x83ec0163 (2213282147) + open_persistent_id : 0x0000000083ec0163 (2213282147) + open_volatile_id : 0x000000009fd95aab (2681821867) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.456840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 83EC0163 +[2017/03/28 04:00:03.456850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.456858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.456880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x83ec0163) stored +[2017/03/28 04:00:03.456887, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9fd95aab (2681821867) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x83ec0163 (2213282147) + open_persistent_id : 0x0000000083ec0163 (2213282147) + open_volatile_id : 0x000000009fd95aab (2681821867) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.457033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2681821867 (1 used) +[2017/03/28 04:00:03.457050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.457065, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.457079, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.457086, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.457100, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.457109, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.457122, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.457135, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.457143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.457154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.457162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.457172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.457183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.457194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.457203, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcb9598b014e3630d (-3776944830448180467) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000061b (1563) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.456649 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000105aa9ab (274377131) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.457362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14669799243261371149 key fd00:8183f:0 +[2017/03/28 04:00:03.457379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.457388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.457398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.457407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14669799243261371150 key fd00:8183f:0 +[2017/03/28 04:00:03.457417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.457424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.457431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.457441, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.457458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.457468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.457480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.457488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.457496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2681821867 +[2017/03/28 04:00:03.457514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.457531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.457599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1564 +[2017/03/28 04:00:03.457613, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.457623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.457727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.457775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.457786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.457796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2681821867 +[2017/03/28 04:00:03.457807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1564, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.457815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.457826, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.457836, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.457854, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:03.457885, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.457901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.457911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.457924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.457932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.457947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14669799243261371150 key fd00:8183f:0 +[2017/03/28 04:00:03.457974, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.457989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.457998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458010, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:03.458030, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.458042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.458055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.458064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.458077, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.458088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.458096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458128, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:03.458141, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.458162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.458172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.458185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458220, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.458232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.458240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458253, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:03.458264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.458296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.458305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.458322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458356, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.458367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.458374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458386, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:03.458396, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.458412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.458421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.458432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458451, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.458461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.458468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458480, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:03.458490, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.458506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.458514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.458525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458565, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.458576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.458584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458609, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.458620, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.458637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.458646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.458658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458678, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.458689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.458697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458709, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.458720, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.458736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.458746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.458758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458778, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.458794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.458803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.458826, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.458844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.458854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.458866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.458874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.458886, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.458897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.458905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.458930, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.458941, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.458958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.458967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.458993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459014, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.459025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.459034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459066, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.459076, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.459094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.459103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.459115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459136, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.459147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.459155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459168, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.459178, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.459195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.459204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.459217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.459248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.459256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459283, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.459294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.459316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.459326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.459351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459370, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.459382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.459390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459401, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.459412, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.459442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.459451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.459463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459482, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.459493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63904 +[2017/03/28 04:00:03.459501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459513, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.459523, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.459539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.459567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.459580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459600, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.459612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.459620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459632, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:03.459645, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.459663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.459672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.459685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459704, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.459715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.459723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459735, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:03.459746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.459763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.459773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.459785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459824, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.459835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.459842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.459854, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:03.459878, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.459893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.459903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.459914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.459921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.459946, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.459956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.459964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:03.460015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.460033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.460043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.460055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460075, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.460093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.460101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.460124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.460140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.460150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.460162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460182, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.460194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.460202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460215, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.460226, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.460243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.460253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.460265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460285, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.460296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.460323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460336, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.460347, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.460362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.460371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.460397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460416, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.460427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.460434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.460456, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.460472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.460481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.460493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460512, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.460522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.460530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460542, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.460557, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.460574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.460584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.460595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460642, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.460655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.460662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460675, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.460686, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.460704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.460714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.460726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460745, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.460756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.460764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460777, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.460788, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.460810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.460819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.460831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.460876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.460883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.460895, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.460905, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.460921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.460930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.460942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.460949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.460960, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.460984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.460992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.461014, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.461030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.461039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.461057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461077, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.461088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.461095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461107, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.461118, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.461134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.461143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.461155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461174, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.461186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.461194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461205, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.461217, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.461233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.461243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.461254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461294, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.461306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.461313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461325, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.461335, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.461351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.461360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.461372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461390, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.461401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.461408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461419, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.461430, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.461446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.461455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.461467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461485, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.461501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.461509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461521, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:03.461531, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.461560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.461569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.461581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461601, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.461611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61472 +[2017/03/28 04:00:03.461619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461631, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.461641, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.461657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.461666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.461677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.461707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61344 +[2017/03/28 04:00:03.461720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461732, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.461742, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.461758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.461767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.461779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461798, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.461809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61216 +[2017/03/28 04:00:03.461817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461828, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.461839, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.461867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.461877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.461888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.461896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.461907, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.461929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61088 +[2017/03/28 04:00:03.461939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.461951, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.461982, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.462000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.462009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.462022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.462030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.462042, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.462053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60960 +[2017/03/28 04:00:03.462061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.462071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.462082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4696 +[2017/03/28 04:00:03.462090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4696] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.462103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.462126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4696 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.462183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1565 +[2017/03/28 04:00:03.462211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.462222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.462351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.462394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.462405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.462414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2681821867 +[2017/03/28 04:00:03.462424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1565, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.462433, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.462447, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.462458, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.462468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.462516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.462524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1566/510 +[2017/03/28 04:00:03.462547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1566/511 +[2017/03/28 04:00:03.462556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1566/512 +[2017/03/28 04:00:03.462567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.463165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.463192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1566 (position 1566) from bitmap +[2017/03/28 04:00:03.463202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1566 +[2017/03/28 04:00:03.463220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.463232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.463352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.463413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.463426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2681821867 +[2017/03/28 04:00:03.463437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.463446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.463456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.463468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.463477, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.463493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.463502, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcb9598b014e3630e (-3776944830448180466) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000061b (1563) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.456649 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000105aa9ab (274377131) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.463672, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.463681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.463689, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcb9598b014e3630e (-3776944830448180466) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.463757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14669799243261371150 key fd00:8183f:0 +[2017/03/28 04:00:03.463782, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.463792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.463800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.463811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.463822, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.463844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.463868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.463877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 83EC0163 +[2017/03/28 04:00:03.463889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd72e0 +[2017/03/28 04:00:03.463908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 83EC0163 +[2017/03/28 04:00:03.463932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.463939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.463950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2681821867 (0 used) +[2017/03/28 04:00:03.463960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.463970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1567/512 +[2017/03/28 04:00:03.464010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.464737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.464757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1567 (position 1567) from bitmap +[2017/03/28 04:00:03.464766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1567 +[2017/03/28 04:00:03.464784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.464795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.464914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.464975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.464991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET132.tmp] +[2017/03/28 04:00:03.465015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.465024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp" +[2017/03/28 04:00:03.465035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP] +[2017/03/28 04:00:03.465045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.465056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET132.tmp +[2017/03/28 04:00:03.465073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET132.tmp +[2017/03/28 04:00:03.465082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET132.tmp ? +[2017/03/28 04:00:03.465089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET132.tmp (len 10) ? +[2017/03/28 04:00:03.465098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET132.tmp ? +[2017/03/28 04:00:03.465105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET132.tmp (len 10) ? +[2017/03/28 04:00:03.465117, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.465131, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.465140, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.465150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.465159, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.465178, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.465193, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.465227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET132.tmp ? +[2017/03/28 04:00:03.465237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET132.tmp (len 10) ? +[2017/03/28 04:00:03.465244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET132.tmp +[2017/03/28 04:00:03.465252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.465268, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.465277, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.465300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.465310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.465322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.465331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.465340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 83AC2706 +[2017/03/28 04:00:03.465364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.465373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.465392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '83AC2706' stored +[2017/03/28 04:00:03.465404, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x83ac2706 (2209097478) + open_persistent_id : 0x0000000083ac2706 (2209097478) + open_volatile_id : 0x00000000b9d9e5d0 (3118065104) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.465502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 83AC2706 +[2017/03/28 04:00:03.465511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.465519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.465527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x83ac2706) stored +[2017/03/28 04:00:03.465534, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb9d9e5d0 (3118065104) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x83ac2706 (2209097478) + open_persistent_id : 0x0000000083ac2706 (2209097478) + open_volatile_id : 0x00000000b9d9e5d0 (3118065104) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.465672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3118065104 (1 used) +[2017/03/28 04:00:03.465683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp hash 0x1f811f80 +[2017/03/28 04:00:03.465693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp) returning 0644 +[2017/03/28 04:00:03.465701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.465712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.465723, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.465733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.465746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.465754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.465762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.465768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.465791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.465839, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.465863, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.465871, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.466196, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.466208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Granting 0x2 +[2017/03/28 04:00:03.466222, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.466236, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.466243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.466257, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.466266, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466313, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.466328, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.466335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.466351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.466387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.466408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466420, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.466427, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.466434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.466441, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.466448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.466455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.466470, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.466483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.466491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.466501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.466512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:03.466527, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.466555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.466566, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.466574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.466582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.466589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.466620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.466638, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, file_id = fd00:81e9e:0 gen_id = 539672794 +[2017/03/28 04:00:03.466649, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, fd00:81e9e:0/539672794, tv_sec = 58d9c3a3, tv_usec = 719a7 +[2017/03/28 04:00:03.466660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.466744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.466752, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe668f84c55908b3b (-1843951040671478981) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000061f (1567) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.465319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000202ac0da (539672794) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.466906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072635 key fd00:81e9e:0 +[2017/03/28 04:00:03.466944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.466954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.466964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.466973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072636 key fd00:81e9e:0 +[2017/03/28 04:00:03.466986, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.466997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.467006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.467014, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.467021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.467027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.467046, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.467084, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.467095, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.467103, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.467435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.467444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp is: +[2017/03/28 04:00:03.467451, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.467811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.467822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.467835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.467846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.467855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.467867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp is: +[2017/03/28 04:00:03.467889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.468140, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.468152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.468383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.468394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.468404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.468415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.468422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.468429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.468447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.468457, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.468478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.468492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.468505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.468516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.468526, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.468533, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.468557, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.468567, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.468576, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.468586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.468595, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.468651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.468660, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.468673, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.468680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.468687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.468701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp is: +[2017/03/28 04:00:03.468711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.469046, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.469058, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.469072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.469085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.469094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.469103, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.469113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.469121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.469129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.469137, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.469144, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.469164, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.469185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.469198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.469225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.469234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.469244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.469260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.469269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.469291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469315, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.469328, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.469371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469391, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.469399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469420, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.469428, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469457, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.469465, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.469477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.469485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.469493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.469500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.469520, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469555, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469566, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.469591, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.469602, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469612, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469633, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.469643, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.469650, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.469658, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.469664, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.469679, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.469704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.469713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.469722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.469730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.469737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.469744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.469764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.469775, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.469794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.469806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.469817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.469829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.469838, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.469845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469878, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469886, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.469896, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.469905, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.469933, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.469941, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.469947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.469968, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.469980, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.470031, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp based on system ACL +[2017/03/28 04:00:03.470044, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.470278, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.470287, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.470620, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.470636, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.470646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.470654, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.470661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.470667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.470688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.470701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.470709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.470716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.470727, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.470746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.470756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.470769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.470777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.470786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3118065104 +[2017/03/28 04:00:03.470798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.470809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1568/512 +[2017/03/28 04:00:03.470822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.471579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.471605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1568 (position 1568) from bitmap +[2017/03/28 04:00:03.471627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1568 +[2017/03/28 04:00:03.471647, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.471659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.471786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.471846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.471862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET132.tmp] +[2017/03/28 04:00:03.471872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.471881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp" +[2017/03/28 04:00:03.471905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP] +[2017/03/28 04:00:03.471914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.471930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET132.tmp +[2017/03/28 04:00:03.471943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.471952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.471973, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.472002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.472011, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.472021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.472046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.472060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.472069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.472079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4767E1EC +[2017/03/28 04:00:03.472091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:03.472100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.472122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4767E1EC' stored +[2017/03/28 04:00:03.472133, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4767e1ec (1197990380) + open_persistent_id : 0x000000004767e1ec (1197990380) + open_volatile_id : 0x00000000778996ae (2005505710) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.472236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4767E1EC +[2017/03/28 04:00:03.472246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.472254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.472263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4767e1ec) stored +[2017/03/28 04:00:03.472270, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x778996ae (2005505710) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4767e1ec (1197990380) + open_persistent_id : 0x000000004767e1ec (1197990380) + open_volatile_id : 0x00000000778996ae (2005505710) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.472439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2005505710 (2 used) +[2017/03/28 04:00:03.472449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp hash 0x1f811f80 +[2017/03/28 04:00:03.472459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp) returning 0644 +[2017/03/28 04:00:03.472468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.472488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.472498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.472510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.472519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.472528, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.472536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Granting 0x100180 +[2017/03/28 04:00:03.472543, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.472566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.472574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.472584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.472595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.472635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072636 key fd00:81e9e:0 +[2017/03/28 04:00:03.472660, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.472671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.472680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.472688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.472702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.472712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.472720, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, fd00:81e9e:0/1152575792, tv_sec = 58d9c3a3, tv_usec = 733f9 +[2017/03/28 04:00:03.472731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=70, fsp->brlock_seqnum=70 +[2017/03/28 04:00:03.472740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.472748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.472757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.472766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.472774, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9e:0 +[2017/03/28 04:00:03.472783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.472796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=71 +[2017/03/28 04:00:03.472805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.472813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.472821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.472829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.472838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.472862, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe668f84c55908b3c (-1843951040671478980) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000061f (1567) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.465319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000202ac0da (539672794) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000620 (1568) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.472057 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000044b2e930 (1152575792) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.473087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072636 key fd00:81e9e:0 +[2017/03/28 04:00:03.473117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.473128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.473138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.473146, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072637 key fd00:81e9e:0 +[2017/03/28 04:00:03.473157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.473164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.473171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.473181, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.473200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.473210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.473222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.473231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.473239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 2005505710 +[2017/03/28 04:00:03.473251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.473261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1569/512 +[2017/03/28 04:00:03.473287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.473782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.473807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1569 (position 1569) from bitmap +[2017/03/28 04:00:03.473818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1569 +[2017/03/28 04:00:03.473845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.473856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.473970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.474017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.474030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1569, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.474040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 2005505710 +[2017/03/28 04:00:03.474054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (fnum 2005505710) info_level=1004 totdata=40 +[2017/03/28 04:00:03.474066, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.474074, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.474110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.474124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.474133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.474141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.474149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.474239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.474261, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474272, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.474293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.474301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.474308, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.474315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.474322, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.474337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.474391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.474398, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.474408, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.474416, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.474425, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.474435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.474464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.474481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.474492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.474499, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.474506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.474513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.474520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.474527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.474556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.474569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1570/512 +[2017/03/28 04:00:03.474582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.475041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.475074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1570 (position 1570) from bitmap +[2017/03/28 04:00:03.475084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1570 +[2017/03/28 04:00:03.475103, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.475115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.475227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.475289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.475303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 2005505710 +[2017/03/28 04:00:03.475328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.475336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.475346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.475358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.475374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072637 key fd00:81e9e:0 +[2017/03/28 04:00:03.475385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.475394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.475401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe668f84c55908b3d (-1843951040671478979) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000061f (1567) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.465319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000202ac0da (539672794) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.475555, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072637 key fd00:81e9e:0 +[2017/03/28 04:00:03.475575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.475585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.475601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.475611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072638 key fd00:81e9e:0 +[2017/03/28 04:00:03.475624, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.475634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.475642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.475651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4767E1EC +[2017/03/28 04:00:03.475660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:03.475673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4767E1EC +[2017/03/28 04:00:03.475681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.475689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.475699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2005505710 (1 used) +[2017/03/28 04:00:03.475709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.475720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1571/512 +[2017/03/28 04:00:03.475733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.476492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.476518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1571 (position 1571) from bitmap +[2017/03/28 04:00:03.476528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1571 +[2017/03/28 04:00:03.476547, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.476559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.476724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.476786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.476800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3118065104 +[2017/03/28 04:00:03.476812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.476821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.476832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.476844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.476870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072638 key fd00:81e9e:0 +[2017/03/28 04:00:03.476881, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, file_id = fd00:81e9e:0 gen_id = 539672794 has kernel oplock state of 1. +[2017/03/28 04:00:03.476893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.476903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.476915, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.476923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.476930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.476946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.476955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=71, fsp->brlock_seqnum=70 +[2017/03/28 04:00:03.476982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.476991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.477001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.477010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.477018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81e9e:0 +[2017/03/28 04:00:03.477027, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.477037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=72 +[2017/03/28 04:00:03.477046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.477054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.477062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.477071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.477080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.477088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe668f84c55908b3e (-1843951040671478978) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.477167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x16602793033038072638 key fd00:81e9e:0 +[2017/03/28 04:00:03.477177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.477186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.477193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.477203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.477215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.477228, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.477239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.477246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.477255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 83AC2706 +[2017/03/28 04:00:03.477264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7720 +[2017/03/28 04:00:03.477289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 83AC2706 +[2017/03/28 04:00:03.477298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.477305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.477315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3118065104 (0 used) +[2017/03/28 04:00:03.477325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.477335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1572/512 +[2017/03/28 04:00:03.477347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.477934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.477961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1572 (position 1572) from bitmap +[2017/03/28 04:00:03.477978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1572 +[2017/03/28 04:00:03.477998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.478010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.478123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.478183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.478199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET132.tmp] +[2017/03/28 04:00:03.478210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.478219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp" +[2017/03/28 04:00:03.478230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.478244, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.478264, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.478274, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.478298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.478308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.478322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.478331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.478341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 620B67DE +[2017/03/28 04:00:03.478352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49000 +[2017/03/28 04:00:03.478362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.478382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '620B67DE' stored +[2017/03/28 04:00:03.478393, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x620b67de (1644914654) + open_persistent_id : 0x00000000620b67de (1644914654) + open_volatile_id : 0x00000000d7ca8f05 (3620376325) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.478492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 620B67DE +[2017/03/28 04:00:03.478502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.478510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.478518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x620b67de) stored +[2017/03/28 04:00:03.478526, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd7ca8f05 (3620376325) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x620b67de (1644914654) + open_persistent_id : 0x00000000620b67de (1644914654) + open_volatile_id : 0x00000000d7ca8f05 (3620376325) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.478660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3620376325 (1 used) +[2017/03/28 04:00:03.478671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp hash 0x1f811f80 +[2017/03/28 04:00:03.478686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp) returning 0644 +[2017/03/28 04:00:03.478695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.478716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x0 +[2017/03/28 04:00:03.478726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.478740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.478749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.478758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.478766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Granting 0x10080 +[2017/03/28 04:00:03.478774, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.478783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.478790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.478801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.478811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.478823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.478835, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, fd00:81e9e:0/3095904768, tv_sec = 58d9c3a3, tv_usec = 74c6f +[2017/03/28 04:00:03.478846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=72 +[2017/03/28 04:00:03.478854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.478863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.478875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4b022e501dd4fd05 (5404933424430775557) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000624 (1572) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.478319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b887c200 (3095904768) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.479031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775557 key fd00:81e9e:0 +[2017/03/28 04:00:03.479049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.479058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.479068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.479077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775558 key fd00:81e9e:0 +[2017/03/28 04:00:03.479088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.479096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.479109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.479119, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.479136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x0 +[2017/03/28 04:00:03.479146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.479159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.479167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.479189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3620376325 +[2017/03/28 04:00:03.479201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.479211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1573/512 +[2017/03/28 04:00:03.479224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.479764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.479783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1573 (position 1573) from bitmap +[2017/03/28 04:00:03.479792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1573 +[2017/03/28 04:00:03.479810, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.479821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.479940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.480015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.480028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1573, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.480038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3620376325 +[2017/03/28 04:00:03.480051, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (fnum 3620376325) info_level=1013 totdata=1 +[2017/03/28 04:00:03.480060, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.480078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x0 +[2017/03/28 04:00:03.480088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.480101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.480109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.480118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.480127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3620376325, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.480136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.480144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.480162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.480174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.480185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775558 key fd00:81e9e:0 +[2017/03/28 04:00:03.480202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.480212, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4b022e501dd4fd06 (5404933424430775558) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000624 (1572) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.478319 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b887c200 (3095904768) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x1f811f80 (528555904) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.480670, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775558 key fd00:81e9e:0 +[2017/03/28 04:00:03.480702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.480713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.480723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.480732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775559 key fd00:81e9e:0 +[2017/03/28 04:00:03.480745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.480755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1574/512 +[2017/03/28 04:00:03.480767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.481165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.481191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1574 (position 1574) from bitmap +[2017/03/28 04:00:03.481201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1574 +[2017/03/28 04:00:03.481220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.481231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.481352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.481412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.481426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3620376325 +[2017/03/28 04:00:03.481438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.481446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.481458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.481470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.481482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775559 key fd00:81e9e:0 +[2017/03/28 04:00:03.481493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.481501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x1f811f80 +[2017/03/28 04:00:03.481514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.481523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.481530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x1f811f80 +[2017/03/28 04:00:03.481574, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.481585, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4b022e501dd4fd07 (5404933424430775559) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.462569546 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.481661, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x5404933424430775559 key fd00:81e9e:0 +[2017/03/28 04:00:03.481671, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.481681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.481689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.481699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.481709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.481722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.481746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.481767, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.481784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.481793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.481800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.481807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.481814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.481823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.481841, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.481869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.481877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.481886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 620B67DE +[2017/03/28 04:00:03.481897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49170 +[2017/03/28 04:00:03.481910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 620B67DE +[2017/03/28 04:00:03.481919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.481926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.481936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3620376325 (0 used) +[2017/03/28 04:00:03.481947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.481957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1575/512 +[2017/03/28 04:00:03.481970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.482587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.482613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1575 (position 1575) from bitmap +[2017/03/28 04:00:03.482623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1575 +[2017/03/28 04:00:03.482643, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.482663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.482776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.482836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.482866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET132.tmp] +[2017/03/28 04:00:03.482876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.482885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp" +[2017/03/28 04:00:03.482896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.482909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.482921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET132.tmp +[2017/03/28 04:00:03.482935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET132.tmp ? +[2017/03/28 04:00:03.482943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET132.tmp (len 10) ? +[2017/03/28 04:00:03.482952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET132.tmp ? +[2017/03/28 04:00:03.482959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET132.tmp (len 10) ? +[2017/03/28 04:00:03.482970, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.482984, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.482993, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.483004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.483012, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.483026, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.483054, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.483093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET132.tmp ? +[2017/03/28 04:00:03.483102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET132.tmp (len 10) ? +[2017/03/28 04:00:03.483110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET132.tmp +[2017/03/28 04:00:03.483118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.483134, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.483144, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.483154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.483164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.483189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.483198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.483208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 633736EF +[2017/03/28 04:00:03.483219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.483229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.483249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '633736EF' stored +[2017/03/28 04:00:03.483261, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x633736ef (1664562927) + open_persistent_id : 0x00000000633736ef (1664562927) + open_volatile_id : 0x000000006c92d0e6 (1821561062) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.483368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 633736EF +[2017/03/28 04:00:03.483378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.483385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.483394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x633736ef) stored +[2017/03/28 04:00:03.483401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6c92d0e6 (1821561062) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x633736ef (1664562927) + open_persistent_id : 0x00000000633736ef (1664562927) + open_volatile_id : 0x000000006c92d0e6 (1821561062) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.483541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1821561062 (1 used) +[2017/03/28 04:00:03.483552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp hash 0x1f811f80 +[2017/03/28 04:00:03.483562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp) returning 0644 +[2017/03/28 04:00:03.483570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.483581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.483591, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.483600, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.483632, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.483642, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.483649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.483657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.483679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.483721, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.483733, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.483741, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.484110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.484128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Granting 0x2 +[2017/03/28 04:00:03.484144, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.484158, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.484166, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.484180, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.484191, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484217, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.484233, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.484241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.484252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.484287, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.484308, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.484326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.484334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.484354, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.484362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.484369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.484384, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.484404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.484412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.484424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.484435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31460 +[2017/03/28 04:00:03.484449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.484463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.484474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.484482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.484489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.484496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.484514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.484523, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, file_id = fd00:81e9e:0 gen_id = 3850552348 +[2017/03/28 04:00:03.484533, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, fd00:81e9e:0/3850552348, tv_sec = 58d9c3a3, tv_usec = 75f71 +[2017/03/28 04:00:03.484543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:03 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.484651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.484659, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5cca6a98e1c4d0be (6686273801640267966) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000627 (1575) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.483185 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e582c41c (3850552348) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.478569544 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.484810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267966 key fd00:81e9e:0 +[2017/03/28 04:00:03.484830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.484854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.484865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.484875, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267967 key fd00:81e9e:0 +[2017/03/28 04:00:03.484890, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.484900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.484910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.484918, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.484932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.484939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.484959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.485014, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.485026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.485034, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.485390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.485398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp is: +[2017/03/28 04:00:03.485411, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.485750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.485761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.485773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.485784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.485793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.485804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp is: +[2017/03/28 04:00:03.485813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.486060, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.486070, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.486290, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.486301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.486311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.486319, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.486326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.486332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.486350, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.486361, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.486380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.486393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.486405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.486417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.486426, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.486433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.486443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.486458, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.486468, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.486478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.486487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.486515, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.486523, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.486530, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.486537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.486544, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.486557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp is: +[2017/03/28 04:00:03.486566, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.486881, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.486893, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.486906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.486914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.486922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.486931, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.486941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.486949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.486956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.486978, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.486985, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.486992, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.487010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.487023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.487041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.487050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.487058, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.487074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.487083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.487090, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487114, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.487121, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.487149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.487176, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487196, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.487208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487237, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.487245, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.487256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.487265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.487272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.487293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.487307, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487338, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487348, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.487358, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.487369, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487379, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487397, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.487411, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.487419, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.487426, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.487433, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.487447, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.487458, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.487466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.487475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.487482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.487489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.487496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.487508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.487519, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.487537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.487550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.487561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.487573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.487582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.487589, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487598, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487607, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487617, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.487633, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.487644, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.487672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.487680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.487687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.487694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.487701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.487737, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp based on system ACL +[2017/03/28 04:00:03.487749, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.487984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.488009, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.488355, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.488367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.488377, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.488384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.488391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.488398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.488420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.488433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.488441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.488448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.488459, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.488479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.488489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.488507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.488516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.488524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1821561062 +[2017/03/28 04:00:03.488537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.488548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1576/512 +[2017/03/28 04:00:03.488561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.489174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.489201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1576 (position 1576) from bitmap +[2017/03/28 04:00:03.489211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1576 +[2017/03/28 04:00:03.489230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.489242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.489363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.489411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.489424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1576, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.489434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1821561062 +[2017/03/28 04:00:03.489447, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (fnum 1821561062) info_level=1020 totdata=8 +[2017/03/28 04:00:03.489457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp to 215 +[2017/03/28 04:00:03.489470, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 215 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp : setting new size to 215 +[2017/03/28 04:00:03.489482, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp to len 215 +[2017/03/28 04:00:03.489500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.489513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.489550, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.489571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.489582, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.489590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.489597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.489604, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.489611, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.489625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.489642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.489654, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:03 2017 CEST id=fd00:81e9e:0 +[2017/03/28 04:00:03.489669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.489677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.489688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.489700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.489711, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267967 key fd00:81e9e:0 +[2017/03/28 04:00:03.489722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.489730, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5cca6a98e1c4d0bf (6686273801640267967) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000627 (1575) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.483185 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e582c41c (3850552348) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.489654627 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.489894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267967 key fd00:81e9e:0 +[2017/03/28 04:00:03.489914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.489924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.489934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.489944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267968 key fd00:81e9e:0 +[2017/03/28 04:00:03.489955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:03 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.489985, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.489994, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:03 2017 +[2017/03/28 04:00:03.490003, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.490012, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.490026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.490037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.490071, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.490090, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.490101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.490109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.490116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.490129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.490137, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.490144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.490162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.490175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1577/512 +[2017/03/28 04:00:03.490188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.492082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.492108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1577 (position 1577) from bitmap +[2017/03/28 04:00:03.492118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1577 +[2017/03/28 04:00:03.492138, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.492150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.492263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.492331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.492345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1577, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.492367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1821561062 +[2017/03/28 04:00:03.492378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (215) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.492388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.492399, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.492419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.492429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.492442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.492450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.492469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp): pos = 0, size = 215, returned 215 +[2017/03/28 04:00:03.492482, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1821561062, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, length=215 offset=0 wrote=215 +[2017/03/28 04:00:03.492491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, offset 0, requested 215, written = 215 +[2017/03/28 04:00:03.492502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.492511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1578/512 +[2017/03/28 04:00:03.492523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.492969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.493008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1578 (position 1578) from bitmap +[2017/03/28 04:00:03.493018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1578 +[2017/03/28 04:00:03.493038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.493049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.493162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.493220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.493233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1578, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.493242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1821561062 +[2017/03/28 04:00:03.493253, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (fnum 1821561062) info_level=1004 totdata=40 +[2017/03/28 04:00:03.493264, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.493281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.493289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 8 20:34:50 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Mar 8 20:34:50 2012 + +[2017/03/28 04:00:03.493322, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Mär 8 20:34:50 2012 CET id=fd00:81e9e:0 +[2017/03/28 04:00:03.493336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.493343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.493354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.493365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.493376, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267968 key fd00:81e9e:0 +[2017/03/28 04:00:03.493387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.493394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5cca6a98e1c4d0c0 (6686273801640267968) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000627 (1575) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.483185 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e582c41c (3850552348) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.489654627 + changed_write_time : Do Mär 8 20:34:50 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.493544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267968 key fd00:81e9e:0 +[2017/03/28 04:00:03.493579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.493590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.493600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.493613, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267969 key fd00:81e9e:0 +[2017/03/28 04:00:03.493625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.493632, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.493643, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:34:50 2012 +[2017/03/28 04:00:03.493656, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.493669, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.493699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.493711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.493736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.493757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.493768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.493777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.493784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.493799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.493807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.493815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.493834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.493852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1579/512 +[2017/03/28 04:00:03.493865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.494875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.494901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1579 (position 1579) from bitmap +[2017/03/28 04:00:03.494911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1579 +[2017/03/28 04:00:03.494929, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.494941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.495062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.495122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.495136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1821561062 +[2017/03/28 04:00:03.495148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.495157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.495167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.495179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.495191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267969 key fd00:81e9e:0 +[2017/03/28 04:00:03.495203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, file_id = fd00:81e9e:0 gen_id = 3850552348 has kernel oplock state of 1. +[2017/03/28 04:00:03.495215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.495226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.495234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.495241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.495248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.495265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.495274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=72 +[2017/03/28 04:00:03.495297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.495306, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Mar 8 20:34:50 2012 +[2017/03/28 04:00:03.495316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.495331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.495339, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5cca6a98e1c4d0c1 (6686273801640267969) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.489654627 + changed_write_time : Do Mär 8 20:34:50 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.495412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x6686273801640267969 key fd00:81e9e:0 +[2017/03/28 04:00:03.495421, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.495430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.495438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.495448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.495460, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.495476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.495485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.495494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.495503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.495511, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.495518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.495526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.495534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.495562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 8 20:34:50 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.495594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.495604, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:34:50 2012 +[2017/03/28 04:00:03.495613, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.495622, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.495631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.495643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.495666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.495686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.495698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.495706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.495713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.495720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.495727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.495735, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.495750, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.495764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.495773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.495782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 633736EF +[2017/03/28 04:00:03.495793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.495807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 633736EF +[2017/03/28 04:00:03.495822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.495830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.495841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1821561062 (0 used) +[2017/03/28 04:00:03.495865, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.495886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.495897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.495910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.495918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.495929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.495939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1580/512 +[2017/03/28 04:00:03.495952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.496379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.496405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1580 (position 1580) from bitmap +[2017/03/28 04:00:03.496415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1580 +[2017/03/28 04:00:03.496435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.496447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.496569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.496661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.496679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET132.tmp] +[2017/03/28 04:00:03.496689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.496698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp" +[2017/03/28 04:00:03.496710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP] +[2017/03/28 04:00:03.496720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.496731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET132.tmp +[2017/03/28 04:00:03.496744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.496754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.496763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.496778, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.496792, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.496802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.496814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.496828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.496837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.496847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BCA55B9E +[2017/03/28 04:00:03.496859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf77b0 +[2017/03/28 04:00:03.496881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.496902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BCA55B9E' stored +[2017/03/28 04:00:03.496913, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbca55b9e (3164953502) + open_persistent_id : 0x00000000bca55b9e (3164953502) + open_volatile_id : 0x000000005a69fff5 (1516896245) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.497028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BCA55B9E +[2017/03/28 04:00:03.497038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.497046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.497055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xbca55b9e) stored +[2017/03/28 04:00:03.497062, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5a69fff5 (1516896245) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbca55b9e (3164953502) + open_persistent_id : 0x00000000bca55b9e (3164953502) + open_volatile_id : 0x000000005a69fff5 (1516896245) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:03 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:03 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.497201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1516896245 (1 used) +[2017/03/28 04:00:03.497212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp hash 0x1f811f80 +[2017/03/28 04:00:03.497223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp) returning 0644 +[2017/03/28 04:00:03.497231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.497258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.497269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.497295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.497304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.497313, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.497322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Granting 0x120196 +[2017/03/28 04:00:03.497336, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.497349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.497357, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.497371, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.497380, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.497393, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.497407, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.497415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.497425, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.497434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.497442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.497452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.497468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.497480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.497494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.497505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.497527, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.497535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.497542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.497560, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.497569, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, file_id = fd00:81e9e:0 gen_id = 2985023271 +[2017/03/28 04:00:03.497579, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, fd00:81e9e:0/2985023271, tv_sec = 58d9c3a3, tv_usec = 794b9 +[2017/03/28 04:00:03.497589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.497599, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.497607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9c18eb9ef98213ef (-7198744936328326161) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000062c (1580) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.496825 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b1ebd727 (2985023271) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.497760, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225455 key fd00:81e9e:0 +[2017/03/28 04:00:03.497781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.497791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.497801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.497811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225456 key fd00:81e9e:0 +[2017/03/28 04:00:03.497822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.497830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.497837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.497847, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.497866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.497876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.497889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.497897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.497906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1516896245 +[2017/03/28 04:00:03.497919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.497935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1581/512 +[2017/03/28 04:00:03.497949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.498404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.498429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1581 (position 1581) from bitmap +[2017/03/28 04:00:03.498439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1581 +[2017/03/28 04:00:03.498458, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.498470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.498583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.498642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.498655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1581, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.498671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1516896245 +[2017/03/28 04:00:03.498683, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (fnum 1516896245) info_level=1004 totdata=40 +[2017/03/28 04:00:03.498694, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.498702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.498710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Thu Mar 8 20:34:50 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Thu Mar 8 20:34:50 2012 + +[2017/03/28 04:00:03.498743, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Mär 8 20:34:50 2012 CET id=fd00:81e9e:0 +[2017/03/28 04:00:03.498756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.498764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.498774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.498786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.498797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225456 key fd00:81e9e:0 +[2017/03/28 04:00:03.498807, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.498815, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9c18eb9ef98213f0 (-7198744936328326160) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000062c (1580) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.496825 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b1ebd727 (2985023271) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Mär 8 20:34:50 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.498979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225456 key fd00:81e9e:0 +[2017/03/28 04:00:03.498998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.499022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.499033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.499042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225457 key fd00:81e9e:0 +[2017/03/28 04:00:03.499053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.499061, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.499071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:34:50 2012 +[2017/03/28 04:00:03.499080, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.499089, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.499100, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.499130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 04:00:03 2017 + +[2017/03/28 04:00:03.499150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.499159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.499167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.499253, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.499273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499284, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.499305, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.499313, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.499320, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.499327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.499334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.499349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.499409, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.499426, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.499443, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.499451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.499458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.499465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.499473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.499480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.499496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.499509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1582/512 +[2017/03/28 04:00:03.499522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.500114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.500132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1582 (position 1582) from bitmap +[2017/03/28 04:00:03.500142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1582 +[2017/03/28 04:00:03.500159, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.500170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.500289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.500335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.500349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 1516896245 +[2017/03/28 04:00:03.500361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.500383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.500394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.500406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.500418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225457 key fd00:81e9e:0 +[2017/03/28 04:00:03.500429, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, file_id = fd00:81e9e:0 gen_id = 2985023271 has kernel oplock state of 1. +[2017/03/28 04:00:03.500442, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.500452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.500460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.500468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.500475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.500491, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.500501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=72 +[2017/03/28 04:00:03.500515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.500524, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Mar 8 20:34:50 2012 +[2017/03/28 04:00:03.500534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1f811f80 +[2017/03/28 04:00:03.500544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.500551, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9c18eb9ef98213f1 (-7198744936328326159) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Mär 8 20:34:50 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.500658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x11247999137381225457 key fd00:81e9e:0 +[2017/03/28 04:00:03.500669, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.500679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.500687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.500697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.500723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.500739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.500746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.500758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.500767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.500775, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.500788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.500795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.500804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.500813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 8 20:34:50 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.500843, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.500852, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 8 20:34:50 2012 +[2017/03/28 04:00:03.500861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.500870, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.500879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.500890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.500911, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.500942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.500953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.500960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.500967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.500973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.500980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.501000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.501015, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.501029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.501042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.501052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BCA55B9E +[2017/03/28 04:00:03.501062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7920 +[2017/03/28 04:00:03.501075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BCA55B9E +[2017/03/28 04:00:03.501084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.501091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.501101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1516896245 (0 used) +[2017/03/28 04:00:03.501112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.501122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1583/512 +[2017/03/28 04:00:03.501135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.501701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.501729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1583 (position 1583) from bitmap +[2017/03/28 04:00:03.501739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1583 +[2017/03/28 04:00:03.501759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.501770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.501930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.501977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.501993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET132.tmp] +[2017/03/28 04:00:03.502003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.502012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp" +[2017/03/28 04:00:03.502023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.502037, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.502051, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp] +[2017/03/28 04:00:03.502060, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.502069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.502081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.502094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.502102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.502117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 06529A1C +[2017/03/28 04:00:03.502129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb30 +[2017/03/28 04:00:03.502138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.502158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '06529A1C' stored +[2017/03/28 04:00:03.502170, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x06529a1c (106076700) + open_persistent_id : 0x0000000006529a1c (106076700) + open_volatile_id : 0x00000000d910a9d8 (3641747928) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.502263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 06529A1C +[2017/03/28 04:00:03.502273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.502294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.502303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x06529a1c) stored +[2017/03/28 04:00:03.502310, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd910a9d8 (3641747928) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x06529a1c (106076700) + open_persistent_id : 0x0000000006529a1c (106076700) + open_volatile_id : 0x00000000d910a9d8 (3641747928) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.502463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3641747928 (1 used) +[2017/03/28 04:00:03.502474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp hash 0x1f811f80 +[2017/03/28 04:00:03.502484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp) returning 0644 +[2017/03/28 04:00:03.502493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.502513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.502524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.502536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.502545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.502554, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.502567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp. Granting 0x110080 +[2017/03/28 04:00:03.502575, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.502585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.502592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.502602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.502612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.502624, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.502636, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp, fd00:81e9e:0/2348163293, tv_sec = 58d9c3a3, tv_usec = 7a94b +[2017/03/28 04:00:03.502647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=72 +[2017/03/28 04:00:03.502655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.502664, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.502671, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x724b3ca413aedcc7 (8235743018979613895) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000062f (1583) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.502091 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008bf620dd (2348163293) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1f811f80 (528555904) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.502817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x8235743018979613895 key fd00:81e9e:0 +[2017/03/28 04:00:03.502835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.502844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.502854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.502862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x8235743018979613896 key fd00:81e9e:0 +[2017/03/28 04:00:03.502873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.502881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.502888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.502897, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.502914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp attr = 0x20 +[2017/03/28 04:00:03.502924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.502936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.502944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.502952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3641747928 +[2017/03/28 04:00:03.502964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.502974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1584/512 +[2017/03/28 04:00:03.502993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.503642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.503667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1584 (position 1584) from bitmap +[2017/03/28 04:00:03.503677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1584 +[2017/03/28 04:00:03.503697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.503708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.503819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.503881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.503906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1584, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.503916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp - fnum 3641747928 +[2017/03/28 04:00:03.503937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.503945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.503956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.503967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7870 +[2017/03/28 04:00:03.503988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp seq 0x8235743018979613896 key fd00:81e9e:0 +[2017/03/28 04:00:03.504002, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp (fnum 3641747928) info_level=65290 totdata=142 +[2017/03/28 04:00:03.504015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx| +[2017/03/28 04:00:03.504024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx" +[2017/03/28 04:00:03.504034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCU1306.HPX] +[2017/03/28 04:00:03.504043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.504054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.hpx +[2017/03/28 04:00:03.504065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcu1306.hpx +[2017/03/28 04:00:03.504073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.hpx ? +[2017/03/28 04:00:03.504080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 04:00:03.504088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.hpx ? +[2017/03/28 04:00:03.504095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 04:00:03.504107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.504121, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.504129, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.504146, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.504155, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.504169, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.504182, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.504223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcu1306.hpx ? +[2017/03/28 04:00:03.504233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcu1306.hpx (len 12) ? +[2017/03/28 04:00:03.504240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcu1306.hpx +[2017/03/28 04:00:03.504248, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.504263, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] +[2017/03/28 04:00:03.504272, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3641747928) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504291, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.504305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx] +[2017/03/28 04:00:03.504313, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx. Granting 0x2 +[2017/03/28 04:00:03.504354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504367, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.504407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.504420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.504428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.504436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.504498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.504521, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.504540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp +[2017/03/28 04:00:03.504551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.504558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.504565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.504572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.504579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.504587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.504629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.504671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.504689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.504706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.504713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.504720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.504727, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.504734, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.504747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.504777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.504793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.504810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.504817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.504824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.504831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.504838, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.504852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3641747928 (file_id fd00:81e9e:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET132.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx hash 0x980db1f4 +[2017/03/28 04:00:03.504883, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.504892, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.504901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.504908, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x724b3ca413aedcc8 (8235743018979613896) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000062f (1583) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.502091 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008bf620dd (2348163293) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x980db1f4 (2551034356) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.505086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx seq 0x8235743018979613896 key fd00:81e9e:0 +[2017/03/28 04:00:03.505108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.505119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.505135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.505147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx seq 0x8235743018979613897 key fd00:81e9e:0 +[2017/03/28 04:00:03.505161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.505172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1585/512 +[2017/03/28 04:00:03.505185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.505605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.505630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1585 (position 1585) from bitmap +[2017/03/28 04:00:03.505641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1585 +[2017/03/28 04:00:03.505659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.505671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.505784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.505852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.505879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1585, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.505888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx - fnum 3641747928 +[2017/03/28 04:00:03.505909, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx seq 0x8235743018979613897 key fd00:81e9e:0 +[2017/03/28 04:00:03.505922, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x980db1f4 +[2017/03/28 04:00:03.505931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx (fnum 3641747928) level=1034 max_data=56 +[2017/03/28 04:00:03.505941, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.505959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.505983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.505995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.506004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.506016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.506028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.506040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1586/512 +[2017/03/28 04:00:03.506052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.506578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.506604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1586 (position 1586) from bitmap +[2017/03/28 04:00:03.506614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1586 +[2017/03/28 04:00:03.506641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.506653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.506788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.506832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.506845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx - fnum 3641747928 +[2017/03/28 04:00:03.506857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.506865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.506876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000009E1E +[2017/03/28 04:00:03.506888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.506898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81e9e:0 +[2017/03/28 04:00:03.506919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.506929, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x724b3ca413aedcc9 (8235743018979613897) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000062f (1583) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.502091 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008bf620dd (2348163293) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x980db1f4 (2551034356) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.507073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x980db1f4 +[2017/03/28 04:00:03.507083, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.507090, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x724b3ca413aedcc9 (8235743018979613897) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 8 20:34:50 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081e9e (532126) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.507163, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx seq 0x8235743018979613897 key fd00:81e9e:0 +[2017/03/28 04:00:03.507173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.507182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.507190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.507200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000009E1E +[2017/03/28 04:00:03.507211, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.507222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.507230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.507239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 06529A1C +[2017/03/28 04:00:03.507248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec9f0 +[2017/03/28 04:00:03.507261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 06529A1C +[2017/03/28 04:00:03.507269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.507277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.507287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3641747928 (0 used) +[2017/03/28 04:00:03.507297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.507307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1587/512 +[2017/03/28 04:00:03.507320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.508509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.508527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1587 (position 1587) from bitmap +[2017/03/28 04:00:03.508544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1587 +[2017/03/28 04:00:03.508563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.508574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.508726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.508770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.508786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\fxcompchannel.dll] +[2017/03/28 04:00:03.508796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.508805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll" +[2017/03/28 04:00:03.508816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/FXCOMPCHANNEL.DLL] +[2017/03/28 04:00:03.508825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.508842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = fxcompchannel.dll +[2017/03/28 04:00:03.508859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = fxcompchannel.dll +[2017/03/28 04:00:03.508868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled fxcompchannel.dll ? +[2017/03/28 04:00:03.508875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 04:00:03.508884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled fxcompchannel.dll ? +[2017/03/28 04:00:03.508891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 04:00:03.508903, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.508916, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.508925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.508936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.508944, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.508958, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.508985, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.509023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled fxcompchannel.dll ? +[2017/03/28 04:00:03.509032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 04:00:03.509040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file fxcompchannel.dll +[2017/03/28 04:00:03.509048, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.509064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] +[2017/03/28 04:00:03.509074, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.509089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.509100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.509113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.509122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.509132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2E3849B0 +[2017/03/28 04:00:03.509142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.509151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.509171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2E3849B0' stored +[2017/03/28 04:00:03.509183, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2e3849b0 (775440816) + open_persistent_id : 0x000000002e3849b0 (775440816) + open_volatile_id : 0x00000000e0e60087 (3773169799) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.509291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2E3849B0 +[2017/03/28 04:00:03.509301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.509313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.509322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2e3849b0) stored +[2017/03/28 04:00:03.509329, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe0e60087 (3773169799) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2e3849b0 (775440816) + open_persistent_id : 0x000000002e3849b0 (775440816) + open_volatile_id : 0x00000000e0e60087 (3773169799) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.509462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3773169799 (1 used) +[2017/03/28 04:00:03.509472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll hash 0xbede2f8a +[2017/03/28 04:00:03.509483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll) returning 0644 +[2017/03/28 04:00:03.509491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.509506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll and file doesn't exist. +[2017/03/28 04:00:03.509516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.509523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.509532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2E3849B0 +[2017/03/28 04:00:03.509542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.509554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2E3849B0 +[2017/03/28 04:00:03.509563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.509570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.509580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3773169799 (0 used) +[2017/03/28 04:00:03.509587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.509595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.509619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.509629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.509638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1588/512 +[2017/03/28 04:00:03.509650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.511568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.511594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1588 (position 1588) from bitmap +[2017/03/28 04:00:03.511603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1589 (position 1589) from bitmap +[2017/03/28 04:00:03.511611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1590 (position 1590) from bitmap +[2017/03/28 04:00:03.511620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1588 +[2017/03/28 04:00:03.511647, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.511659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.511772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.511832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.511849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.511860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.511869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.511880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.511893, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.511906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.511922, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.511932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.511945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.511954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.511989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.512006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.512015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.512026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2C4A011F +[2017/03/28 04:00:03.512038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.512047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.512069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2C4A011F' stored +[2017/03/28 04:00:03.512081, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2c4a011f (743047455) + open_persistent_id : 0x000000002c4a011f (743047455) + open_volatile_id : 0x0000000025f2e430 (636675120) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.512187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2C4A011F +[2017/03/28 04:00:03.512197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.512206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.512214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2c4a011f) stored +[2017/03/28 04:00:03.512222, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x25f2e430 (636675120) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2c4a011f (743047455) + open_persistent_id : 0x000000002c4a011f (743047455) + open_volatile_id : 0x0000000025f2e430 (636675120) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.512375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 636675120 (1 used) +[2017/03/28 04:00:03.512393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.512408, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.512422, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.512430, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.512444, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.512453, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.512466, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.512480, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.512488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.512498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.512507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.512517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.512527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.512540, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.512548, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x60fee83bc7a2d185 (6989279015175639429) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000634 (1588) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.512003 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002f19f2bd (790229693) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.512734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6989279015175639429 key fd00:8183f:0 +[2017/03/28 04:00:03.512754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.512763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.512773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.512783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6989279015175639430 key fd00:8183f:0 +[2017/03/28 04:00:03.512794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.512802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.512809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.512819, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.512838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.512861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.512874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.512882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.512890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 636675120 +[2017/03/28 04:00:03.512908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.512925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.512994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1589 +[2017/03/28 04:00:03.513010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.513020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.513125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.513174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.513185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.513195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 636675120 +[2017/03/28 04:00:03.513206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1589, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.513214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.513226, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.513235, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.513251, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:03.513267, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.513296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.513306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.513318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.513326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.513341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6989279015175639430 key fd00:8183f:0 +[2017/03/28 04:00:03.513354, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.513366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.513374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.513385, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:03.513403, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.513414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.513426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.513434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.513446, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.513457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.513464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.513494, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:03.513506, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.513524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.513546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.513560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.513569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.513581, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.513593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.513601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.513614, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:03.513625, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.513642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.513652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.513669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.513678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.513690, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.513702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.513710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.513722, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:03.513732, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.513747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.513757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.513769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.513777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.513788, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.513799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.513807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.513819, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:03.513830, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.513846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.513870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.513881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.513889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.513906, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.513917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.513925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.513937, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:03.513947, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.513975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.513986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.513998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514017, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.514029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.514036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514048, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.514059, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.514075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.514084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.514096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514116, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.514133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.514141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514153, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.514164, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.514182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.514192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.514204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.514234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.514242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514254, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.514265, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.514295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.514305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.514317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514336, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.514347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.514355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.514383, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.514399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.514408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.514420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514439, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.514450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.514458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514469, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.514479, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.514496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.514505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.514517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.514561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.514569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.514592, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.514614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.514624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.514636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514656, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.514667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.514675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514688, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.514698, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.514715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.514725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.514737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514757, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.514768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.514776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514788, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.514799, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.514815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.514830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.514842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514876, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.514888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.514896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.514908, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.514918, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.514934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.514944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.514955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.514977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.514989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.515000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.515008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515019, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:03.515030, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.515046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.515056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.515068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.515105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.515112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515139, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:03.515150, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.515167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.515177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.515189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515209, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.515221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63392 +[2017/03/28 04:00:03.515229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515241, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:03.515252, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.515268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.515292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.515305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.515343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63264 +[2017/03/28 04:00:03.515351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515364, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:03.515374, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.515391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.515400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.515412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515432, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.515444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63136 +[2017/03/28 04:00:03.515466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515478, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.515488, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.515504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.515513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.515525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515557, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.515569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63008 +[2017/03/28 04:00:03.515582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515595, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.515606, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.515623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.515632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.515644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.515676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62880 +[2017/03/28 04:00:03.515684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515696, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.515707, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.515723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.515733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.515744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515764, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.515775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62752 +[2017/03/28 04:00:03.515783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515795, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.515814, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.515831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.515841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.515867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.515887, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.515897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62624 +[2017/03/28 04:00:03.515905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.515916, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.515926, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.515941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.515951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.515985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.515995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516008, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.516020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62496 +[2017/03/28 04:00:03.516042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516055, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.516066, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.516094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.516105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.516118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516139, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.516152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62368 +[2017/03/28 04:00:03.516160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516173, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.516185, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.516202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.516212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.516224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516245, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.516256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62240 +[2017/03/28 04:00:03.516265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516277, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.516288, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.516306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.516315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.516334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.516367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62112 +[2017/03/28 04:00:03.516375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516387, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.516412, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.516430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.516439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.516452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516486, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.516497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61984 +[2017/03/28 04:00:03.516505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516516, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.516526, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.516542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.516566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.516579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516630, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.516645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61856 +[2017/03/28 04:00:03.516653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516666, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.516678, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.516696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.516706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.516718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516739, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.516751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61728 +[2017/03/28 04:00:03.516759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516771, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.516782, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.516799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.516808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.516821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516841, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.516871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61600 +[2017/03/28 04:00:03.516880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.516891, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.516902, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.516918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.516927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.516939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.516947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.516958, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.516983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61472 +[2017/03/28 04:00:03.516991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.517003, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:03.517014, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.517030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.517040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.517052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.517060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.517071, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.517082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61344 +[2017/03/28 04:00:03.517095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.517108, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.517119, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.517135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.517144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.517158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.517166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.517178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.517189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61216 +[2017/03/28 04:00:03.517197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.517209, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.517220, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.517236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.517245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.517258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.517266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.517291, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.517304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61088 +[2017/03/28 04:00:03.517312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.517323, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.517339, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.517355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.517365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.517377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.517385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.517397, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.517408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60960 +[2017/03/28 04:00:03.517415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.517427, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.517438, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.517454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.517463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.517475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.517483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.517494, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.517505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60832 +[2017/03/28 04:00:03.517513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.517523, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.517534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4824 +[2017/03/28 04:00:03.517556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4824] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.517575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.517601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4824 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.517660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1590 +[2017/03/28 04:00:03.517676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.517686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.517793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.517843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.517868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.517878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 636675120 +[2017/03/28 04:00:03.517888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1590, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.517897, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.517911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.517922, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.517932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.517988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.517997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1591/510 +[2017/03/28 04:00:03.518006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1591/511 +[2017/03/28 04:00:03.518015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1591/512 +[2017/03/28 04:00:03.518026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.518519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.518545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1591 (position 1591) from bitmap +[2017/03/28 04:00:03.518555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1591 +[2017/03/28 04:00:03.518574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.518585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.518707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.518768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.518782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 636675120 +[2017/03/28 04:00:03.518794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.518802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.518813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.518825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.518835, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.518865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.518875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x60fee83bc7a2d186 (6989279015175639430) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000634 (1588) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.512003 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002f19f2bd (790229693) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.519061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.519070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.519078, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x60fee83bc7a2d186 (6989279015175639430) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.519155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6989279015175639430 key fd00:8183f:0 +[2017/03/28 04:00:03.519165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.519175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.519184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.519194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.519205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.519230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.519240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.519249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2C4A011F +[2017/03/28 04:00:03.519262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f20 +[2017/03/28 04:00:03.519276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2C4A011F +[2017/03/28 04:00:03.519285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.519293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.519317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 636675120 (0 used) +[2017/03/28 04:00:03.519327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.519337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1592/512 +[2017/03/28 04:00:03.519350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.520173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.520199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1592 (position 1592) from bitmap +[2017/03/28 04:00:03.520209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1592 +[2017/03/28 04:00:03.520229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.520240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.520363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.520411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.520428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET161.tmp] +[2017/03/28 04:00:03.520439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.520449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp" +[2017/03/28 04:00:03.520461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP] +[2017/03/28 04:00:03.520472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.520484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET161.tmp +[2017/03/28 04:00:03.520503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET161.tmp +[2017/03/28 04:00:03.520519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET161.tmp ? +[2017/03/28 04:00:03.520527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET161.tmp (len 10) ? +[2017/03/28 04:00:03.520537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET161.tmp ? +[2017/03/28 04:00:03.520544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET161.tmp (len 10) ? +[2017/03/28 04:00:03.520557, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.520572, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.520582, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.520594, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.520643, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.520661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.520675, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.520713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET161.tmp ? +[2017/03/28 04:00:03.520723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET161.tmp (len 10) ? +[2017/03/28 04:00:03.520730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET161.tmp +[2017/03/28 04:00:03.520739, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.520756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.520765, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.520776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.520786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.520807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.520816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.520826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A880FC45 +[2017/03/28 04:00:03.520838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.520847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.520883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A880FC45' stored +[2017/03/28 04:00:03.520894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa880fc45 (2827025477) + open_persistent_id : 0x00000000a880fc45 (2827025477) + open_volatile_id : 0x0000000095228106 (2502066438) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.521003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A880FC45 +[2017/03/28 04:00:03.521013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.521021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.521029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa880fc45) stored +[2017/03/28 04:00:03.521036, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x95228106 (2502066438) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa880fc45 (2827025477) + open_persistent_id : 0x00000000a880fc45 (2827025477) + open_volatile_id : 0x0000000095228106 (2502066438) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.521181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2502066438 (1 used) +[2017/03/28 04:00:03.521192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp hash 0xba6baaa1 +[2017/03/28 04:00:03.521203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp) returning 0644 +[2017/03/28 04:00:03.521212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.521223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.521235, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.521245, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.521264, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.521273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.521295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.521303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.521326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.521374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.521386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.521394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.521704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.521721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Granting 0x2 +[2017/03/28 04:00:03.521736, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.521749, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.521757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.521772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.521780, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.521815, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.521830, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.521838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.521849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.521863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.521898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.521926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.521937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.521945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.521953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.521959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.521966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.521974, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.521990, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.522010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.522018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.522029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.522041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:03.522056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.522072, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.522083, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.522091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.522098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.522105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.522123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.522132, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, file_id = fd00:81ea5:0 gen_id = 3769858483 +[2017/03/28 04:00:03.522142, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, fd00:81ea5:0/3769858483, tv_sec = 58d9c3a3, tv_usec = 7f263 +[2017/03/28 04:00:03.522152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.522161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.522178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.522223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.522235, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.522243, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe55c52bb6e684f96 (-1919568376201982058) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000638 (1592) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.520803 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e0b379b3 (3769858483) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.522391, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569558 key fd00:81ea5:0 +[2017/03/28 04:00:03.522415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.522425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.522436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.522444, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569559 key fd00:81ea5:0 +[2017/03/28 04:00:03.522458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.522468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.522478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.522485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.522498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.522505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.522524, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.522562, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.522574, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.522581, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.522901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.522910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp is: +[2017/03/28 04:00:03.522922, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.523247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.523258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.523270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.523281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.523290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.523301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp is: +[2017/03/28 04:00:03.523309, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.523540, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.523550, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.523771, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.523781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.523791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.523799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.523806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.523813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.523832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.523842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.523863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.523877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.523890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.523901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.523911, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.523919, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.523929, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.523944, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.523953, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.523963, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.523973, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.524032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.524042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.524049, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.524056, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.524063, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.524078, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp is: +[2017/03/28 04:00:03.524087, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.524424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.524436, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.524450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.524458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.524466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.524475, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.524485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.524493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.524500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.524508, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.524515, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.524522, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.524541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.524554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.524572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.524580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.524589, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.524633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.524643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.524651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524663, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524675, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.524682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.524708, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.524735, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.524771, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524799, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.524807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.524819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.524827, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.524834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.524841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.524855, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524887, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524897, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.524908, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.524918, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524928, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.524949, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.524963, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.524984, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.524991, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.524998, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.525014, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.525026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.525049, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.525059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.525067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.525075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.525082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.525097, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.525108, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.525127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.525141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.525153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.525165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.525175, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.525183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.525193, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.525202, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.525212, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.525228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.525239, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.525269, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.525278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.525299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.525307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.525314, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.525353, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp based on system ACL +[2017/03/28 04:00:03.525365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.525623, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.525631, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.525982, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.525995, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.526005, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.526012, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.526033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.526041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.526063, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.526077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.526085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.526093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.526105, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.526138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.526156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.526170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.526179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.526189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 2502066438 +[2017/03/28 04:00:03.526203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.526214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1593/512 +[2017/03/28 04:00:03.526229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.526892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.526918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1593 (position 1593) from bitmap +[2017/03/28 04:00:03.526928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1593 +[2017/03/28 04:00:03.526948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.526959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.527080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.527141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.527158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET161.tmp] +[2017/03/28 04:00:03.527168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.527177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp" +[2017/03/28 04:00:03.527189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP] +[2017/03/28 04:00:03.527198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.527210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET161.tmp +[2017/03/28 04:00:03.527223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.527233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.527241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.527256, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.527265, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.527274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.527307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.527321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.527330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.527339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E211B50B +[2017/03/28 04:00:03.527350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.527360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.527380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E211B50B' stored +[2017/03/28 04:00:03.527391, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe211b50b (3792811275) + open_persistent_id : 0x00000000e211b50b (3792811275) + open_volatile_id : 0x00000000340a4633 (873088563) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.527485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E211B50B +[2017/03/28 04:00:03.527494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.527502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.527510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe211b50b) stored +[2017/03/28 04:00:03.527517, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x340a4633 (873088563) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe211b50b (3792811275) + open_persistent_id : 0x00000000e211b50b (3792811275) + open_volatile_id : 0x00000000340a4633 (873088563) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.527657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 873088563 (2 used) +[2017/03/28 04:00:03.527668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp hash 0xba6baaa1 +[2017/03/28 04:00:03.527678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp) returning 0644 +[2017/03/28 04:00:03.527687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.527707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.527718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.527751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.527761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.527770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.527779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Granting 0x100180 +[2017/03/28 04:00:03.527787, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.527797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.527804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.527815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.527826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.527836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569559 key fd00:81ea5:0 +[2017/03/28 04:00:03.527856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.527867, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.527875, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.527884, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.527897, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.527907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.527916, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, fd00:81ea5:0/2842665304, tv_sec = 58d9c3a3, tv_usec = 80bd6 +[2017/03/28 04:00:03.527927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=72, fsp->brlock_seqnum=72 +[2017/03/28 04:00:03.527936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.527943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.527959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.527997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.528008, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ea5:0 +[2017/03/28 04:00:03.528017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.528031, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=73 +[2017/03/28 04:00:03.528041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.528050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.528058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.528066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.528076, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.528084, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe55c52bb6e684f97 (-1919568376201982057) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000638 (1592) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.520803 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e0b379b3 (3769858483) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000639 (1593) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.527318 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a96fa158 (2842665304) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.528334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569559 key fd00:81ea5:0 +[2017/03/28 04:00:03.528363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.528373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.528383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.528392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569560 key fd00:81ea5:0 +[2017/03/28 04:00:03.528403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.528410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.528417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.528427, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.528445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.528455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.528473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.528482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.528490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 873088563 +[2017/03/28 04:00:03.528502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.528512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1594/512 +[2017/03/28 04:00:03.528525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.529002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.529029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1594 (position 1594) from bitmap +[2017/03/28 04:00:03.529039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1594 +[2017/03/28 04:00:03.529058, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.529069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.529191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.529250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.529263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1594, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.529272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 873088563 +[2017/03/28 04:00:03.529286, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (fnum 873088563) info_level=1004 totdata=40 +[2017/03/28 04:00:03.529297, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.529305, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.529333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.529346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.529354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.529362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.529370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.529460, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.529480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.529499, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.529506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.529513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.529520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.529527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.529555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.529602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.529609, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.529619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.529628, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.529637, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.529647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.529676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.529694, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.529704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.529717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.529725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.529732, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.529739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.529747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.529763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.529776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1595/512 +[2017/03/28 04:00:03.529789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.530263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.530289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1595 (position 1595) from bitmap +[2017/03/28 04:00:03.530299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1595 +[2017/03/28 04:00:03.530317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.530329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.530464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.530524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.530538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 873088563 +[2017/03/28 04:00:03.530550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.530558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.530568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.530580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.530591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569560 key fd00:81ea5:0 +[2017/03/28 04:00:03.530602, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.530611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.530618, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe55c52bb6e684f98 (-1919568376201982056) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000638 (1592) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.520803 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e0b379b3 (3769858483) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.530770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569560 key fd00:81ea5:0 +[2017/03/28 04:00:03.530789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.530799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.530809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.530818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569561 key fd00:81ea5:0 +[2017/03/28 04:00:03.530831, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.530842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.530850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.530858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E211B50B +[2017/03/28 04:00:03.530868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cec9f0 +[2017/03/28 04:00:03.530880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E211B50B +[2017/03/28 04:00:03.530889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.530896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.530906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 873088563 (1 used) +[2017/03/28 04:00:03.530917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.530932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1596/512 +[2017/03/28 04:00:03.530945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.531450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.531476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1596 (position 1596) from bitmap +[2017/03/28 04:00:03.531486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1596 +[2017/03/28 04:00:03.531505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.531516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.531630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.531690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.531711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 2502066438 +[2017/03/28 04:00:03.531724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.531733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.531744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.531756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.531768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569561 key fd00:81ea5:0 +[2017/03/28 04:00:03.531780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, file_id = fd00:81ea5:0 gen_id = 3769858483 has kernel oplock state of 1. +[2017/03/28 04:00:03.531793, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.531803, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.531811, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.531819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.531826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.531844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.531854, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=73, fsp->brlock_seqnum=72 +[2017/03/28 04:00:03.531867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.531876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.531886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.531895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.531903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ea5:0 +[2017/03/28 04:00:03.531911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.531921, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=74 +[2017/03/28 04:00:03.531945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.531959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.531967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.531975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.532012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.532021, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe55c52bb6e684f99 (-1919568376201982055) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.532100, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x16527175697507569561 key fd00:81ea5:0 +[2017/03/28 04:00:03.532111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.532121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.532129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.532139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.532152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.532166, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.532178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.532186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.532195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A880FC45 +[2017/03/28 04:00:03.532213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a78520 +[2017/03/28 04:00:03.532227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A880FC45 +[2017/03/28 04:00:03.532236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.532244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.532255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2502066438 (0 used) +[2017/03/28 04:00:03.532267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.532277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1597/512 +[2017/03/28 04:00:03.532305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.532806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.532826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1597 (position 1597) from bitmap +[2017/03/28 04:00:03.532835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1597 +[2017/03/28 04:00:03.532854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.532865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.532984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.533030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.533058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET161.tmp] +[2017/03/28 04:00:03.533069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.533078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp" +[2017/03/28 04:00:03.533088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.533101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.533115, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.533124, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.533133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.533145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.533157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.533166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.533175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5ADBDECF +[2017/03/28 04:00:03.533185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb30 +[2017/03/28 04:00:03.533200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.533220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5ADBDECF' stored +[2017/03/28 04:00:03.533231, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5adbdecf (1524358863) + open_persistent_id : 0x000000005adbdecf (1524358863) + open_volatile_id : 0x0000000066d40f85 (1725173637) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.533323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5ADBDECF +[2017/03/28 04:00:03.533332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.533340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.533348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5adbdecf) stored +[2017/03/28 04:00:03.533355, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x66d40f85 (1725173637) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5adbdecf (1524358863) + open_persistent_id : 0x000000005adbdecf (1524358863) + open_volatile_id : 0x0000000066d40f85 (1725173637) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.533496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1725173637 (1 used) +[2017/03/28 04:00:03.533506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp hash 0xba6baaa1 +[2017/03/28 04:00:03.533517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp) returning 0644 +[2017/03/28 04:00:03.533526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.533547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x0 +[2017/03/28 04:00:03.533557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.533570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.533579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.533588, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.533596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Granting 0x10080 +[2017/03/28 04:00:03.533604, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.533618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.533626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.533636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.533646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.533658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.533670, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, fd00:81ea5:0/1346928192, tv_sec = 58d9c3a3, tv_usec = 822a2 +[2017/03/28 04:00:03.533681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=74 +[2017/03/28 04:00:03.533689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.533698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.533705, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e88cf0a948475e8 (2200236062318818792) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000063d (1597) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.533154 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000050487e40 (1346928192) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.533878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818792 key fd00:81ea5:0 +[2017/03/28 04:00:03.533897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.533906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.533915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.533924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818793 key fd00:81ea5:0 +[2017/03/28 04:00:03.533935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.533943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.533950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.533959, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.533990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x0 +[2017/03/28 04:00:03.534000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.534013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.534021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.534030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 1725173637 +[2017/03/28 04:00:03.534042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.534053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1598/512 +[2017/03/28 04:00:03.534066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.534603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.534629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1598 (position 1598) from bitmap +[2017/03/28 04:00:03.534639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1598 +[2017/03/28 04:00:03.534658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.534670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.534781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.534840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.534853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1598, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.534862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 1725173637 +[2017/03/28 04:00:03.534875, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (fnum 1725173637) info_level=1013 totdata=1 +[2017/03/28 04:00:03.534892, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.534912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x0 +[2017/03/28 04:00:03.534922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.534935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.534943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.534951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.534960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1725173637, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.534970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.534978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.534988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.535000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.535010, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818793 key fd00:81ea5:0 +[2017/03/28 04:00:03.535028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.535037, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e88cf0a948475e9 (2200236062318818793) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000063d (1597) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.533154 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000050487e40 (1346928192) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xba6baaa1 (3127618209) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.535479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818793 key fd00:81ea5:0 +[2017/03/28 04:00:03.535511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.535522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.535533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.535547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818794 key fd00:81ea5:0 +[2017/03/28 04:00:03.535561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.535571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1599/512 +[2017/03/28 04:00:03.535584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.536022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.536048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1599 (position 1599) from bitmap +[2017/03/28 04:00:03.536058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1599 +[2017/03/28 04:00:03.536077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.536088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.536200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.536255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.536270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 1725173637 +[2017/03/28 04:00:03.536296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.536305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.536316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.536329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.536340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818794 key fd00:81ea5:0 +[2017/03/28 04:00:03.536351, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.536359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.536367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.536389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.536396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.536439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.536450, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e88cf0a948475ea (2200236062318818794) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.518569535 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.536529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x2200236062318818794 key fd00:81ea5:0 +[2017/03/28 04:00:03.536539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.536549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.536556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.536566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.536576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.536589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.536637, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.536659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.536671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.536678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.536686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.536693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.536700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.536707, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.536725, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.536739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.536747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.536756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5ADBDECF +[2017/03/28 04:00:03.536767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a78520 +[2017/03/28 04:00:03.536780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5ADBDECF +[2017/03/28 04:00:03.536794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.536802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.536813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1725173637 (0 used) +[2017/03/28 04:00:03.536823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.536834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1600/512 +[2017/03/28 04:00:03.536859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.538237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.538257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1600 (position 1600) from bitmap +[2017/03/28 04:00:03.538266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1600 +[2017/03/28 04:00:03.538297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.538308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.538413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.538461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.538478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET161.tmp] +[2017/03/28 04:00:03.538488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.538497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp" +[2017/03/28 04:00:03.538507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.538520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.538532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET161.tmp +[2017/03/28 04:00:03.538554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET161.tmp ? +[2017/03/28 04:00:03.538562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET161.tmp (len 10) ? +[2017/03/28 04:00:03.538570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET161.tmp ? +[2017/03/28 04:00:03.538577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET161.tmp (len 10) ? +[2017/03/28 04:00:03.538589, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.538603, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.538612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.538623, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.538631, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.538645, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.538658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.538704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET161.tmp ? +[2017/03/28 04:00:03.538715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET161.tmp (len 10) ? +[2017/03/28 04:00:03.538722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET161.tmp +[2017/03/28 04:00:03.538730, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.538746, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.538756, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.538766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.538777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.538789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.538798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.538808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 79A05011 +[2017/03/28 04:00:03.538819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb30 +[2017/03/28 04:00:03.538829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.538849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '79A05011' stored +[2017/03/28 04:00:03.538874, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x79a05011 (2040549393) + open_persistent_id : 0x0000000079a05011 (2040549393) + open_volatile_id : 0x00000000cbdb4690 (3420145296) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.538985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 79A05011 +[2017/03/28 04:00:03.538995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.539002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.539010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x79a05011) stored +[2017/03/28 04:00:03.539018, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcbdb4690 (3420145296) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x79a05011 (2040549393) + open_persistent_id : 0x0000000079a05011 (2040549393) + open_volatile_id : 0x00000000cbdb4690 (3420145296) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.539157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3420145296 (1 used) +[2017/03/28 04:00:03.539168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp hash 0xba6baaa1 +[2017/03/28 04:00:03.539179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp) returning 0644 +[2017/03/28 04:00:03.539188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.539198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.539208, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.539217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.539230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.539239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.539246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.539253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.539275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.539329, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.539341, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.539348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.539713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.539726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Granting 0x2 +[2017/03/28 04:00:03.539742, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.539755, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.539763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.539778, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.539787, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.539828, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.539843, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.539851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.539862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.539891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.539914, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.539946, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.539957, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.539965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.539972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.540009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.540019, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.540027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.540046, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.540064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.540073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.540085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.540100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db514bdd0 +[2017/03/28 04:00:03.540118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.540133, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.540145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.540153, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.540161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.540168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.540187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.540196, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, file_id = fd00:81ea5:0 gen_id = 2659295436 +[2017/03/28 04:00:03.540212, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, fd00:81ea5:0/2659295436, tv_sec = 58d9c3a3, tv_usec = 838a2 +[2017/03/28 04:00:03.540224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.540233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.540251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.540291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.540304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.540312, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3879f08ac117ff8a (4069548217041682314) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000640 (1600) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.538786 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009e81a0cc (2659295436) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.534569532 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.540509, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682314 key fd00:81ea5:0 +[2017/03/28 04:00:03.540529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.540552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.540563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.540572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682315 key fd00:81ea5:0 +[2017/03/28 04:00:03.540584, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, len 1048576 +[2017/03/28 04:00:03.540625, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.540640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.540650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.540658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.540665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.540672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.540692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.540731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.540742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.540749, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.541097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.541105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp is: +[2017/03/28 04:00:03.541114, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.541444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.541454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.541465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.541476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.541485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.541495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp is: +[2017/03/28 04:00:03.541503, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.541742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.541753, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.542017, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.542029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.542039, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.542047, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.542058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.542065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.542084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.542095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.542115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.542129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.542141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.542153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.542175, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.542183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.542193, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.542202, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.542212, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.542221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.542231, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.542259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.542267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.542292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.542299, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.542306, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.542319, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp is: +[2017/03/28 04:00:03.542327, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.542642, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.542654, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.542666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.542679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.542688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.542696, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.542706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.542715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.542722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.542730, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.542737, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.542744, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.542761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.542773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.542786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.542794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.542803, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.542818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.542826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.542834, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.542846, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.542870, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.542881, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.542901, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.542907, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.542926, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.542932, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.542952, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.542959, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.542999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.543007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.543018, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.543026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.543033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.543040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.543053, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543088, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543099, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.543109, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.543120, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543130, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543148, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.543157, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.543165, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.543172, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.543178, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.543194, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.543205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.543213, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.543222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.543230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.543237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.543244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.543257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.543272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.543304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.543317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.543327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.543338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.543347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.543354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.543390, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.543399, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.543440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.543448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.543455, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.543462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.543474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.543510, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp based on system ACL +[2017/03/28 04:00:03.543522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.543767, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.543776, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.544154, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.544173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.544183, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.544191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.544198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.544205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.544228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.544242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.544250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.544257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.544268, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.544287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.544298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.544326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.544335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.544343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 3420145296 +[2017/03/28 04:00:03.544356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.544366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1601/512 +[2017/03/28 04:00:03.544393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.544978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.544998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1601 (position 1601) from bitmap +[2017/03/28 04:00:03.545007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1601 +[2017/03/28 04:00:03.545030, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.545042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.545154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.545200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.545212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1601, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.545235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 3420145296 +[2017/03/28 04:00:03.545246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (fnum 3420145296) info_level=1020 totdata=8 +[2017/03/28 04:00:03.545256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp to 59928 +[2017/03/28 04:00:03.545267, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 59928 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp : setting new size to 59928 +[2017/03/28 04:00:03.545297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp to len 59928 +[2017/03/28 04:00:03.545314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.545325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.545340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.545350, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ea5:0 +[2017/03/28 04:00:03.545363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.545370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.545380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.545391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.545402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682315 key fd00:81ea5:0 +[2017/03/28 04:00:03.545412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.545419, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3879f08ac117ff8b (4069548217041682315) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000640 (1600) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.538786 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009e81a0cc (2659295436) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.545350107 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.545577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682315 key fd00:81ea5:0 +[2017/03/28 04:00:03.545597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.545607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.545616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.545626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682316 key fd00:81ea5:0 +[2017/03/28 04:00:03.545637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.545666, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.545676, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.545684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.545693, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.545707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.545718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.545732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.545743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1602/512 +[2017/03/28 04:00:03.545760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.545822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.545863, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.545882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.545891, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.545913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.545920, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.545928, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.545935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.545947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.545975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.545986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.545993, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.546001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.546008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.546016, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.546023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.546988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.547012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1602 (position 1602) from bitmap +[2017/03/28 04:00:03.547022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1602 +[2017/03/28 04:00:03.547453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.547488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.547609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.547654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.547667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1602, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.547676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 3420145296 +[2017/03/28 04:00:03.547687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (59928) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.547697, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.547708, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.547727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.547738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.547756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.547765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.547823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp): pos = 0, size = 59928, returned 59928 +[2017/03/28 04:00:03.547837, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3420145296, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, length=59928 offset=0 wrote=59928 +[2017/03/28 04:00:03.547859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, offset 0, requested 59928, written = 59928 +[2017/03/28 04:00:03.547872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.547881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1603/512 +[2017/03/28 04:00:03.547892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.548345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.548371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1603 (position 1603) from bitmap +[2017/03/28 04:00:03.548381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1603 +[2017/03/28 04:00:03.548399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.548411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.548545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.548622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.548646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1603, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.548655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 3420145296 +[2017/03/28 04:00:03.548667, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (fnum 3420145296) info_level=1004 totdata=40 +[2017/03/28 04:00:03.548677, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.548685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.548693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Feb 25 16:32:34 2009 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Feb 25 16:32:34 2009 + +[2017/03/28 04:00:03.548726, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Feb 25 16:32:34 2009 CET id=fd00:81ea5:0 +[2017/03/28 04:00:03.548739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.548747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.548757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.548769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.548780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682316 key fd00:81ea5:0 +[2017/03/28 04:00:03.548797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.548804, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3879f08ac117ff8c (4069548217041682316) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000640 (1600) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.538786 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009e81a0cc (2659295436) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.545350107 + changed_write_time : Mi Feb 25 16:32:34 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.548961, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682316 key fd00:81ea5:0 +[2017/03/28 04:00:03.548994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.549005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.549015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.549024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682317 key fd00:81ea5:0 +[2017/03/28 04:00:03.549035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.549048, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.549058, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 16:32:34 2009 +[2017/03/28 04:00:03.549067, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.549075, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.549090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.549101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.549125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.549144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.549155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.549162, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.549169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.549176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.549183, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.549190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.549210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.549223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1604/512 +[2017/03/28 04:00:03.549236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.550468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.550494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1604 (position 1604) from bitmap +[2017/03/28 04:00:03.550504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1604 +[2017/03/28 04:00:03.550530, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.550543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.550680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.550738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.550751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 3420145296 +[2017/03/28 04:00:03.550764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.550772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.550783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.550809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.550823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682317 key fd00:81ea5:0 +[2017/03/28 04:00:03.550836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, file_id = fd00:81ea5:0 gen_id = 2659295436 has kernel oplock state of 1. +[2017/03/28 04:00:03.550867, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.550878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.550886, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.550893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.550900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.550916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.550925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=74 +[2017/03/28 04:00:03.550935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.550943, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Feb 25 16:32:34 2009 +[2017/03/28 04:00:03.550953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.550963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.550984, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3879f08ac117ff8d (4069548217041682317) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.545350107 + changed_write_time : Mi Feb 25 16:32:34 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.551072, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x4069548217041682317 key fd00:81ea5:0 +[2017/03/28 04:00:03.551081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.551090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.551104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.551114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.551126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.551142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.551150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.551160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.551169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.551177, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.551185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.551192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.551201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.551209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Feb 25 16:32:34 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.551239, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.551248, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 16:32:34 2009 +[2017/03/28 04:00:03.551257, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.551266, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.551275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.551300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.551323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.551342, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.551365, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.551374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.551381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.551387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.551394, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.551401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.551416, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.551429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.551450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.551460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 79A05011 +[2017/03/28 04:00:03.551471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a78520 +[2017/03/28 04:00:03.551484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 79A05011 +[2017/03/28 04:00:03.551492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.551513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.551525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3420145296 (0 used) +[2017/03/28 04:00:03.551537, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.551556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.551567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.551580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.551589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.551600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.551610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1605/512 +[2017/03/28 04:00:03.551630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.551971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.552002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1605 (position 1605) from bitmap +[2017/03/28 04:00:03.552011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1605 +[2017/03/28 04:00:03.552030, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.552041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.552154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.552200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.552216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET161.tmp] +[2017/03/28 04:00:03.552236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.552246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp" +[2017/03/28 04:00:03.552258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP] +[2017/03/28 04:00:03.552268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.552279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET161.tmp +[2017/03/28 04:00:03.552306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.552316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.552325, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.552339, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.552361, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.552371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.552382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.552395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.552403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.552413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E8FFBF6E +[2017/03/28 04:00:03.552423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.552438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.552458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E8FFBF6E' stored +[2017/03/28 04:00:03.552469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe8ffbf6e (3909074798) + open_persistent_id : 0x00000000e8ffbf6e (3909074798) + open_volatile_id : 0x00000000b0ab0728 (2963998504) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.552561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E8FFBF6E +[2017/03/28 04:00:03.552570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.552578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.552586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe8ffbf6e) stored +[2017/03/28 04:00:03.552593, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb0ab0728 (2963998504) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe8ffbf6e (3909074798) + open_persistent_id : 0x00000000e8ffbf6e (3909074798) + open_volatile_id : 0x00000000b0ab0728 (2963998504) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.552765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2963998504 (1 used) +[2017/03/28 04:00:03.552776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp hash 0xba6baaa1 +[2017/03/28 04:00:03.552787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp) returning 0644 +[2017/03/28 04:00:03.552795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.552815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.552825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.552838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.552847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.552856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.552864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Granting 0x120196 +[2017/03/28 04:00:03.552878, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.552891, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.552905, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.552920, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.552929, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.552943, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.552957, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.552979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.552991, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.553001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.553009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.553020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.553030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.553043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.553057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.553068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.553076, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.553084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.553091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.553109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.553118, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, file_id = fd00:81ea5:0 gen_id = 2693553039 +[2017/03/28 04:00:03.553128, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, fd00:81ea5:0/2693553039, tv_sec = 58d9c3a3, tv_usec = 86dc8 +[2017/03/28 04:00:03.553146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.553156, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.553164, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x851b110cb3c8f2c7 (-8855465496040377657) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000645 (1605) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.552392 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a08c5b8f (2693553039) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.553325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173959 key fd00:81ea5:0 +[2017/03/28 04:00:03.553344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.553355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.553365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.553379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173960 key fd00:81ea5:0 +[2017/03/28 04:00:03.553391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.553398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.553405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.553415, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.553433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.553443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.553455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.553464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.553472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 2963998504 +[2017/03/28 04:00:03.553484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.553494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1606/512 +[2017/03/28 04:00:03.553507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.553926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.553944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1606 (position 1606) from bitmap +[2017/03/28 04:00:03.553953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1606 +[2017/03/28 04:00:03.553970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.553981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.554102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.554148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.554161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1606, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.554184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 2963998504 +[2017/03/28 04:00:03.554196, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (fnum 2963998504) info_level=1004 totdata=40 +[2017/03/28 04:00:03.554206, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.554214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Wed Feb 25 16:32:34 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Wed Feb 25 16:32:34 2009 + +[2017/03/28 04:00:03.554255, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Feb 25 16:32:34 2009 CET id=fd00:81ea5:0 +[2017/03/28 04:00:03.554267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.554275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.554304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.554315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.554325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173960 key fd00:81ea5:0 +[2017/03/28 04:00:03.554335, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.554342, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x851b110cb3c8f2c8 (-8855465496040377656) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000645 (1605) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.552392 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a08c5b8f (2693553039) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Mi Feb 25 16:32:34 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.554480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173960 key fd00:81ea5:0 +[2017/03/28 04:00:03.554498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.554513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.554523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.554532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173961 key fd00:81ea5:0 +[2017/03/28 04:00:03.554555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.554563, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.554573, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 16:32:34 2009 +[2017/03/28 04:00:03.554581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.554590, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.554600, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.554628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.554640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.554648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.554656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.554731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.554780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.554790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1607/512 +[2017/03/28 04:00:03.554803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.554862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.554884, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.554917, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.554925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.554932, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.554940, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.554947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.554959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.554973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.554983, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.554991, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.554998, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.555005, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.555013, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.555020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.555376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.555393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1607 (position 1607) from bitmap +[2017/03/28 04:00:03.555402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1607 +[2017/03/28 04:00:03.555420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.555431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.555543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.555602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.555615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 2963998504 +[2017/03/28 04:00:03.555627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.555635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.555660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.555677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.555688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173961 key fd00:81ea5:0 +[2017/03/28 04:00:03.555700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, file_id = fd00:81ea5:0 gen_id = 2693553039 has kernel oplock state of 1. +[2017/03/28 04:00:03.555712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.555721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.555729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.555736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.555743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.555760, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.555769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=74 +[2017/03/28 04:00:03.555778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.555786, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Feb 25 16:32:34 2009 +[2017/03/28 04:00:03.555796, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xba6baaa1 +[2017/03/28 04:00:03.555805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.555813, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x851b110cb3c8f2c9 (-8855465496040377655) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Mi Feb 25 16:32:34 2009 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.555901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x9591278577669173961 key fd00:81ea5:0 +[2017/03/28 04:00:03.555911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.555919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.555927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.555936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.555947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.555975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.555996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.556008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.556017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.556039, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.556047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.556054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.556064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.556072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Feb 25 16:32:34 2009 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.556103, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.556113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Feb 25 16:32:34 2009 +[2017/03/28 04:00:03.556122, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.556131, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.556141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.556158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.556180, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.556192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.556200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.556209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E8FFBF6E +[2017/03/28 04:00:03.556220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.556232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E8FFBF6E +[2017/03/28 04:00:03.556241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.556249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.556259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2963998504 (0 used) +[2017/03/28 04:00:03.556270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.556294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1608/512 +[2017/03/28 04:00:03.556307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.556368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.556390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.556427, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.556436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.556444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.556451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.556459, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.556467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.556768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.556793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1608 (position 1608) from bitmap +[2017/03/28 04:00:03.556802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1608 +[2017/03/28 04:00:03.556821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.556833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.556944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.556990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.557018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET161.tmp] +[2017/03/28 04:00:03.557029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.557038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp" +[2017/03/28 04:00:03.557049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.557081, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.557096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp] +[2017/03/28 04:00:03.557104, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.557114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.557125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.557138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.557146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.557156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 28ED4433 +[2017/03/28 04:00:03.557166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.557175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.557194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '28ED4433' stored +[2017/03/28 04:00:03.557219, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x28ed4433 (686638131) + open_persistent_id : 0x0000000028ed4433 (686638131) + open_volatile_id : 0x0000000010b5b4eb (280343787) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.557332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 28ED4433 +[2017/03/28 04:00:03.557342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.557349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.557357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x28ed4433) stored +[2017/03/28 04:00:03.557365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x10b5b4eb (280343787) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x28ed4433 (686638131) + open_persistent_id : 0x0000000028ed4433 (686638131) + open_volatile_id : 0x0000000010b5b4eb (280343787) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.557503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 280343787 (1 used) +[2017/03/28 04:00:03.557514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp hash 0xba6baaa1 +[2017/03/28 04:00:03.557524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp) returning 0644 +[2017/03/28 04:00:03.557533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.557567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.557578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.557591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.557600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.557609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.557618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp. Granting 0x110080 +[2017/03/28 04:00:03.557626, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.557635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.557643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.557654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.557664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.557676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.557688, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp, fd00:81ea5:0/3232425756, tv_sec = 58d9c3a3, tv_usec = 8804f +[2017/03/28 04:00:03.557700, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=74 +[2017/03/28 04:00:03.557708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.557722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.557730, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae8a2d8de20611c2 (-5869829076918332990) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000648 (1608) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.557135 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c0aae71c (3232425756) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xba6baaa1 (3127618209) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.557874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x12576914996791218626 key fd00:81ea5:0 +[2017/03/28 04:00:03.557892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.557901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.557911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.557920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x12576914996791218627 key fd00:81ea5:0 +[2017/03/28 04:00:03.557936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.557945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.557952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.557975, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.557994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp attr = 0x20 +[2017/03/28 04:00:03.558005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.558017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.558026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.558035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 280343787 +[2017/03/28 04:00:03.558048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.558059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1609/512 +[2017/03/28 04:00:03.558072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.558776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.558793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1609 (position 1609) from bitmap +[2017/03/28 04:00:03.558802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1609 +[2017/03/28 04:00:03.558821, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.558833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.558963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.559022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.559034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1609, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.559043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp - fnum 280343787 +[2017/03/28 04:00:03.559057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.559065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.559076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.559087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd6f70 +[2017/03/28 04:00:03.559098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp seq 0x12576914996791218627 key fd00:81ea5:0 +[2017/03/28 04:00:03.559110, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp (fnum 280343787) info_level=65290 totdata=152 +[2017/03/28 04:00:03.559123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll| +[2017/03/28 04:00:03.559132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll" +[2017/03/28 04:00:03.559143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/FXCOMPCHANNEL.DLL] +[2017/03/28 04:00:03.559158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.559169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = fxcompchannel.dll +[2017/03/28 04:00:03.559181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = fxcompchannel.dll +[2017/03/28 04:00:03.559189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled fxcompchannel.dll ? +[2017/03/28 04:00:03.559197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 04:00:03.559206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled fxcompchannel.dll ? +[2017/03/28 04:00:03.559213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 04:00:03.559225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.559239, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.559248, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.559259, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.559268, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.559282, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.559295, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.559346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled fxcompchannel.dll ? +[2017/03/28 04:00:03.559356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component fxcompchannel.dll (len 17) ? +[2017/03/28 04:00:03.559363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file fxcompchannel.dll +[2017/03/28 04:00:03.559370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.559386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] +[2017/03/28 04:00:03.559401, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 280343787) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559420, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.559434, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll] +[2017/03/28 04:00:03.559442, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll. Granting 0x2 +[2017/03/28 04:00:03.559482, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559494, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.559521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.559534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.559557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.559565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.559634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.559657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.559677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp +[2017/03/28 04:00:03.559688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.559696, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.559703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.559710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.559718, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.559725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.559748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.559780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 111 (num_fds:0) from 12503 +[2017/03/28 04:00:03.559798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.559816, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.559823, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.559830, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.559837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.559845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.559871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.559908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 111 (num_fds:0) from 12503 +[2017/03/28 04:00:03.559924, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.559934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.559941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.559948, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.559955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.559975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.559997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.560014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 280343787 (file_id fd00:81ea5:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET161.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.560031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll hash 0xbede2f8a +[2017/03/28 04:00:03.560040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.560049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 112 +[2017/03/28 04:00:03.560059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.560066, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae8a2d8de20611c3 (-5869829076918332989) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000648 (1608) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.557135 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c0aae71c (3232425756) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbede2f8a (3202232202) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.560223, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll seq 0x12576914996791218627 key fd00:81ea5:0 +[2017/03/28 04:00:03.560244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.560254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.560264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.560275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll seq 0x12576914996791218628 key fd00:81ea5:0 +[2017/03/28 04:00:03.560288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.560298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1610/512 +[2017/03/28 04:00:03.560311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.560701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.560720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1610 (position 1610) from bitmap +[2017/03/28 04:00:03.560729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1610 +[2017/03/28 04:00:03.560752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.560764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.560875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.560935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.560948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1610, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.560971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll - fnum 280343787 +[2017/03/28 04:00:03.560991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll seq 0x12576914996791218628 key fd00:81ea5:0 +[2017/03/28 04:00:03.561004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbede2f8a +[2017/03/28 04:00:03.561014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll (fnum 280343787) level=1034 max_data=56 +[2017/03/28 04:00:03.561044, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.561063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.561073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.561100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.561108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.561121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.561133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.561158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1611/512 +[2017/03/28 04:00:03.561171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.561630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.561648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1611 (position 1611) from bitmap +[2017/03/28 04:00:03.561657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1611 +[2017/03/28 04:00:03.561674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.561685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.561803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.561863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.561876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll - fnum 280343787 +[2017/03/28 04:00:03.561888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.561896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.561906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A51E +[2017/03/28 04:00:03.561917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ad0 +[2017/03/28 04:00:03.561927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ea5:0 +[2017/03/28 04:00:03.561944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.561953, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae8a2d8de20611c4 (-5869829076918332988) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000648 (1608) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.557135 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c0aae71c (3232425756) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xbede2f8a (3202232202) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.562153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xbede2f8a +[2017/03/28 04:00:03.562162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.562169, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xae8a2d8de20611c4 (-5869829076918332988) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Feb 25 16:32:34 2009 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea5 (532133) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.562238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll seq 0x12576914996791218628 key fd00:81ea5:0 +[2017/03/28 04:00:03.562247, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.562256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.562264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.562273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A51E +[2017/03/28 04:00:03.562298, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.562313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.562321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.562331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 28ED4433 +[2017/03/28 04:00:03.562341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c48eb0 +[2017/03/28 04:00:03.562353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 28ED4433 +[2017/03/28 04:00:03.562361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.562368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.562378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 280343787 (0 used) +[2017/03/28 04:00:03.562388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.562398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1612/512 +[2017/03/28 04:00:03.562410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.563730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.563755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1612 (position 1612) from bitmap +[2017/03/28 04:00:03.563765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1612 +[2017/03/28 04:00:03.563785, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.563796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.563916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.563965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.563999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum.dll] +[2017/03/28 04:00:03.564013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.564023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll" +[2017/03/28 04:00:03.564035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM.DLL] +[2017/03/28 04:00:03.564044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.564057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum.dll +[2017/03/28 04:00:03.564074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum.dll +[2017/03/28 04:00:03.564084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum.dll ? +[2017/03/28 04:00:03.564092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 04:00:03.564101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum.dll ? +[2017/03/28 04:00:03.564108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 04:00:03.564121, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.564135, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.564151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.564162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.564171, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.564186, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.564201, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.564241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum.dll ? +[2017/03/28 04:00:03.564251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 04:00:03.564259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file cioum.dll +[2017/03/28 04:00:03.564267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.564298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] +[2017/03/28 04:00:03.564308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.564318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.564328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.564342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.564350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.564360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D0D5A434 +[2017/03/28 04:00:03.564372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.564381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.564407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D0D5A434' stored +[2017/03/28 04:00:03.564419, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd0d5a434 (3503662132) + open_persistent_id : 0x00000000d0d5a434 (3503662132) + open_volatile_id : 0x0000000019a7cfa6 (430428070) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.564516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D0D5A434 +[2017/03/28 04:00:03.564526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.564534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.564543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd0d5a434) stored +[2017/03/28 04:00:03.564550, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x19a7cfa6 (430428070) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd0d5a434 (3503662132) + open_persistent_id : 0x00000000d0d5a434 (3503662132) + open_volatile_id : 0x0000000019a7cfa6 (430428070) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.564731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 430428070 (1 used) +[2017/03/28 04:00:03.564742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll hash 0xfe468e48 +[2017/03/28 04:00:03.564753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll) returning 0644 +[2017/03/28 04:00:03.564761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.564771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll and file doesn't exist. +[2017/03/28 04:00:03.564781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.564789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.564797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D0D5A434 +[2017/03/28 04:00:03.564808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.564820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D0D5A434 +[2017/03/28 04:00:03.564829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.564837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.564846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 430428070 (0 used) +[2017/03/28 04:00:03.564854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.564871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.564882, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.564891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.564900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1613/512 +[2017/03/28 04:00:03.564912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.566918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.566940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1613 (position 1613) from bitmap +[2017/03/28 04:00:03.566950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1614 (position 1614) from bitmap +[2017/03/28 04:00:03.566958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1615 (position 1615) from bitmap +[2017/03/28 04:00:03.566967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1613 +[2017/03/28 04:00:03.566987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.566998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.567118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.567167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.567184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.567196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.567205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.567217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.567231, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.567244, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.567253, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.567263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.567275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.567285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.567295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.567308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.567322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.567333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6957412B +[2017/03/28 04:00:03.567345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.567354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.567376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6957412B' stored +[2017/03/28 04:00:03.567401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6957412b (1767325995) + open_persistent_id : 0x000000006957412b (1767325995) + open_volatile_id : 0x00000000fb361ecf (4214628047) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.567523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6957412B +[2017/03/28 04:00:03.567534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.567542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.567551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6957412b) stored +[2017/03/28 04:00:03.567558, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfb361ecf (4214628047) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6957412b (1767325995) + open_persistent_id : 0x000000006957412b (1767325995) + open_volatile_id : 0x00000000fb361ecf (4214628047) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.567720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4214628047 (1 used) +[2017/03/28 04:00:03.567733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.567748, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.567762, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.567771, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.567785, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.567794, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.567808, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.567822, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.567830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.567850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.567859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.567870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.567894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.567908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.567916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x91325a56fbb4872b (-7984219859737868501) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000064d (1613) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.567304 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a2e920a8 (2733187240) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.568094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10462524213971683115 key fd00:8183f:0 +[2017/03/28 04:00:03.568114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.568130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.568140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.568150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10462524213971683116 key fd00:8183f:0 +[2017/03/28 04:00:03.568162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.568170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.568178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.568189, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.568209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.568220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.568233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.568242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.568251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4214628047 +[2017/03/28 04:00:03.568264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.568282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.568340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1614 +[2017/03/28 04:00:03.568369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.568385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.568492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.568537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.568549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.568559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4214628047 +[2017/03/28 04:00:03.568570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1614, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.568579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.568590, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.568647, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.568671, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:03.568694, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.568710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.568719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.568731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.568740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.568755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10462524213971683116 key fd00:8183f:0 +[2017/03/28 04:00:03.568768, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.568781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.568789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.568800, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:03.568814, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.568824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.568837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.568845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.568857, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.568868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.568876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.568906, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:03.568918, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.568938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.568952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.568977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.568987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.568999, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.569011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.569019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569032, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:03.569044, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.569076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.569086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.569098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569119, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.569131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.569140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569152, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:03.569163, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.569181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.569190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.569208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569229, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.569241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.569249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569262, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:03.569273, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.569303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.569314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.569326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569346, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.569371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.569379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569391, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:03.569402, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.569419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.569429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.569441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.569479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.569487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569500, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:03.569520, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.569555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.569568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.569581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569603, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.569616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.569624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:03.569649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.569668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.569692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.569705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569725, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.569742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.569750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569763, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:03.569774, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.569792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.569802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.569814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569834, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.569845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.569853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569865, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:03.569876, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.569893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.569902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.569914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.569923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.569934, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.569959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.569967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.569983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:03.569994, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.570025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.570035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.570047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.570093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.570101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570114, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:03.570125, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.570143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.570153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.570165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570186, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.570197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.570205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570218, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:03.570229, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.570253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.570263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.570276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570297, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.570308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.570329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570343, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:03.570354, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.570371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.570381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.570393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570413, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.570423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63776 +[2017/03/28 04:00:03.570444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:03.570467, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.570482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.570510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.570523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570543, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:03.570569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.570577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:03.570604, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:03.570615, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.570633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.570643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.570656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570677, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.570688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63504 +[2017/03/28 04:00:03.570696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570709, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:03.570719, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.570737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.570747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.570765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570786, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.570797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:03.570805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570817, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:03.570828, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.570847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.570857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.570870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.570891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.570904, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.570915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:03.570923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.570934, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:03.570959, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.570975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.570984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.570996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571035, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.571047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:03.571055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571067, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:03.571078, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.571095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.571105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.571118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571138, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.571149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:03.571157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571169, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:03.571180, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.571197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.571207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.571220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571241, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.571257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:03.571266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571279, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:03.571290, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.571308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.571318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.571344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.571375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:03.571383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571395, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:03.571405, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.571422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.571444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.571456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571475, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.571485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:03.571514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571527, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:03.571538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.571555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.571565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.571578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571598, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.571609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:03.571617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571629, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:03.571639, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.571656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.571666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.571678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571698, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.571709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:03.571716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571728, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:03.571744, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.571762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.571772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.571798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571819, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.571830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:03.571839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571852, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:03.571863, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.571880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.571890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.571903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.571911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.571923, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.571935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:03.571943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.571955, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:03.571966, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.571993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.572011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.572025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572046, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.572058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:03.572067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572080, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:03.572091, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.572110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.572120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.572133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572153, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.572165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:03.572173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572186, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:03.572197, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.572214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.572225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.572242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572264, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.572275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:03.572283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572296, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:03.572307, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.572324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.572335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.572361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572382, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.572393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:03.572400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:03.572422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.572439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.572449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.572461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572486, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.572498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:03.572506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572517, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:03.572528, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.572559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.572569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.572581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.572649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:03.572658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572671, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:03.572682, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.572700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.572710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.572722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572742, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.572758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:03.572767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:03.572804, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.572822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.572833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.572846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572882, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.572893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:03.572901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.572913, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:03.572923, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.572940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.572949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.572962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.572984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.572996, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.573008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:03.573016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.573034, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:03.573045, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.573062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.573072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.573085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.573094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.573106, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.573117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:03.573126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.573138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:03.573149, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.573166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.573177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.573190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.573198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.573211, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.573222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:03.573230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.573241, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:03.573253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 4968 +[2017/03/28 04:00:03.573270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:4968] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.573297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.573324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 4968 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.573397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1615 +[2017/03/28 04:00:03.573426, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.573437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.573593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.573642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.573654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.573664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4214628047 +[2017/03/28 04:00:03.573675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1615, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.573697, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.573713, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:03.573724, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.573734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.573780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.573789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1616/510 +[2017/03/28 04:00:03.573797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1616/511 +[2017/03/28 04:00:03.573805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1616/512 +[2017/03/28 04:00:03.573825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.575119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.575138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1616 (position 1616) from bitmap +[2017/03/28 04:00:03.575147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1616 +[2017/03/28 04:00:03.575170, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.575182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.575303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.575347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.575374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4214628047 +[2017/03/28 04:00:03.575386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.575393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.575403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.575415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.575438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.575454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.575468, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x91325a56fbb4872c (-7984219859737868500) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000064d (1613) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.567304 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a2e920a8 (2733187240) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.575650, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.575660, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.575668, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x91325a56fbb4872c (-7984219859737868500) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.575744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10462524213971683116 key fd00:8183f:0 +[2017/03/28 04:00:03.575755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.575765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.575773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.575783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.575794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.575817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.575827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.575836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6957412B +[2017/03/28 04:00:03.575849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e17550 +[2017/03/28 04:00:03.575863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6957412B +[2017/03/28 04:00:03.575872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.575880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.575891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4214628047 (0 used) +[2017/03/28 04:00:03.575902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.575913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1617/512 +[2017/03/28 04:00:03.575926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.576656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.576682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1617 (position 1617) from bitmap +[2017/03/28 04:00:03.576692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1617 +[2017/03/28 04:00:03.576720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.576732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.576843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.576903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.576919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1A1.tmp] +[2017/03/28 04:00:03.576930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.576939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp" +[2017/03/28 04:00:03.576950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP] +[2017/03/28 04:00:03.576960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.576986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1A1.tmp +[2017/03/28 04:00:03.577010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1A1.tmp +[2017/03/28 04:00:03.577020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1A1.tmp ? +[2017/03/28 04:00:03.577028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1A1.tmp (len 10) ? +[2017/03/28 04:00:03.577037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1A1.tmp ? +[2017/03/28 04:00:03.577044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1A1.tmp (len 10) ? +[2017/03/28 04:00:03.577057, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.577086, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.577096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.577107, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.577116, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.577130, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.577143, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.577181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1A1.tmp ? +[2017/03/28 04:00:03.577190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1A1.tmp (len 10) ? +[2017/03/28 04:00:03.577198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET1A1.tmp +[2017/03/28 04:00:03.577206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.577222, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.577232, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.577241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.577257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.577271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.577294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.577304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 983953D6 +[2017/03/28 04:00:03.577315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.577324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.577357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '983953D6' stored +[2017/03/28 04:00:03.577369, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x983953d6 (2553893846) + open_persistent_id : 0x00000000983953d6 (2553893846) + open_volatile_id : 0x0000000058da7998 (1490712984) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.577482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 983953D6 +[2017/03/28 04:00:03.577492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.577500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.577509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x983953d6) stored +[2017/03/28 04:00:03.577522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x58da7998 (1490712984) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x983953d6 (2553893846) + open_persistent_id : 0x00000000983953d6 (2553893846) + open_volatile_id : 0x0000000058da7998 (1490712984) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.577666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1490712984 (1 used) +[2017/03/28 04:00:03.577677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp hash 0xf906df0f +[2017/03/28 04:00:03.577688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp) returning 0644 +[2017/03/28 04:00:03.577698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.577711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.577723, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.577738, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.577753, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.577762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.577770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.577777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.577801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.577859, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.577885, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.577894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.578253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.578266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Granting 0x2 +[2017/03/28 04:00:03.578281, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.578310, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.578318, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.578332, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.578341, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578386, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.578406, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.578426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.578452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.578523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.578558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.578592, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.578600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.578607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.578615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.578623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.578645, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.578661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.578669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.578681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.578694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:03.578710, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.578726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.578737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.578746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.578754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.578761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.578780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.578789, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, file_id = fd00:81ea6:0 gen_id = 1216865916 +[2017/03/28 04:00:03.578800, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, fd00:81ea6:0/1216865916, tv_sec = 58d9c3a3, tv_usec = 8cef4 +[2017/03/28 04:00:03.578811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.578924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.578932, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc2dbbcd8f4bb8c52 (-4405720170447008686) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000651 (1617) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.577268 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004887e67c (1216865916) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.579119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542930 key fd00:81ea6:0 +[2017/03/28 04:00:03.579144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.579155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.579166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.579175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542931 key fd00:81ea6:0 +[2017/03/28 04:00:03.579204, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.579214, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.579230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.579238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.579259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.579267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.579288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.579340, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.579353, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.579361, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.579719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.579732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp is: +[2017/03/28 04:00:03.579741, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.580139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.580150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.580163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.580175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.580185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.580196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp is: +[2017/03/28 04:00:03.580211, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.580461, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.580472, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.580766, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.580779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.580790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.580798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.580806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.580813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.580832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.580842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.580876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.580890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.580903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.580914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.580924, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.580931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.580947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.580957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.580966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.580990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.581000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.581030, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.581038, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.581045, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.581053, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.581060, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.581074, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp is: +[2017/03/28 04:00:03.581083, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.581434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.581446, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.581460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.581468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.581477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.581486, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.581496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.581504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.581512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.581520, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.581527, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.581534, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.581553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.581570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.581584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.581592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.581601, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.581617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.581625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.581633, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581646, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581657, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.581665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581685, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.581692, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.581719, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581744, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.581752, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581780, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.581788, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.581799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.581808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.581815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.581822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.581836, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581881, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581891, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.581902, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.581912, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581922, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.581946, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.581956, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.581975, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.581983, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.581990, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.582005, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.582016, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.582025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.582035, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.582056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.582064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.582070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.582083, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.582094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.582112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.582124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.582136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.582147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.582156, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.582163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.582173, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.582182, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.582198, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.582208, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.582218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.582246, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.582254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.582261, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.582268, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.582275, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.582324, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp based on system ACL +[2017/03/28 04:00:03.582336, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.582572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.582580, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.582941, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.582954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.582964, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.582972, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.582980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.582987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.583010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.583024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.583033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.583041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.583052, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.583077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.583089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.583103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.583112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.583121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 1490712984 +[2017/03/28 04:00:03.583135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.583146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1618/512 +[2017/03/28 04:00:03.583160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.583743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.583769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1618 (position 1618) from bitmap +[2017/03/28 04:00:03.583778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1618 +[2017/03/28 04:00:03.583798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.583810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.583944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.584018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.584036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1A1.tmp] +[2017/03/28 04:00:03.584048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.584057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp" +[2017/03/28 04:00:03.584068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP] +[2017/03/28 04:00:03.584078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.584090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1A1.tmp +[2017/03/28 04:00:03.584118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.584128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.584136, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.584151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.584159, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.584169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.584186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.584201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.584210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.584219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 66A871CF +[2017/03/28 04:00:03.584231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.584240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.584262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '66A871CF' stored +[2017/03/28 04:00:03.584273, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x66a871cf (1722315215) + open_persistent_id : 0x0000000066a871cf (1722315215) + open_volatile_id : 0x00000000a7745794 (2809419668) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.584394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 66A871CF +[2017/03/28 04:00:03.584404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.584411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.584424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x66a871cf) stored +[2017/03/28 04:00:03.584432, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa7745794 (2809419668) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x66a871cf (1722315215) + open_persistent_id : 0x0000000066a871cf (1722315215) + open_volatile_id : 0x00000000a7745794 (2809419668) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.584575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2809419668 (2 used) +[2017/03/28 04:00:03.584586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp hash 0xf906df0f +[2017/03/28 04:00:03.584596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp) returning 0644 +[2017/03/28 04:00:03.584630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.584652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.584667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.584680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.584689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.584698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.584706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Granting 0x100180 +[2017/03/28 04:00:03.584714, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.584723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.584731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.584741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.584752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.584763, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542931 key fd00:81ea6:0 +[2017/03/28 04:00:03.584781, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.584792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.584800, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.584808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.584822, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.584831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.584839, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, fd00:81ea6:0/1700830523, tv_sec = 58d9c3a3, tv_usec = 8ea05 +[2017/03/28 04:00:03.584850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=74, fsp->brlock_seqnum=74 +[2017/03/28 04:00:03.584872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.584885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.584895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.584903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.584911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ea6:0 +[2017/03/28 04:00:03.584919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.584931, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=75 +[2017/03/28 04:00:03.584940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.584948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.584955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.584976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.584986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.584993, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc2dbbcd8f4bb8c53 (-4405720170447008685) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000651 (1617) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.577268 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004887e67c (1216865916) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000652 (1618) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.584197 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000065609d3b (1700830523) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.585207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542931 key fd00:81ea6:0 +[2017/03/28 04:00:03.585235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.585246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.585256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.585265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542932 key fd00:81ea6:0 +[2017/03/28 04:00:03.585275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.585296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.585303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.585312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.585330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.585345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.585357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.585365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.585374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 2809419668 +[2017/03/28 04:00:03.585385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.585395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1619/512 +[2017/03/28 04:00:03.585408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.586059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.586085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1619 (position 1619) from bitmap +[2017/03/28 04:00:03.586095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1619 +[2017/03/28 04:00:03.586114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.586126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.586256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.586313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.586326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1619, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.586334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 2809419668 +[2017/03/28 04:00:03.586347, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (fnum 2809419668) info_level=1004 totdata=40 +[2017/03/28 04:00:03.586358, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.586366, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.586393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.586405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.586413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.586421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.586428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.586516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.586556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.586577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.586584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.586590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.586597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.586605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.586620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.586665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.586672, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.586682, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.586690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.586699, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.586709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.586737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.586754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.586769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.586777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.586784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.586791, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.586798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.586805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.586821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.586834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1620/512 +[2017/03/28 04:00:03.586846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.587284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.587310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1620 (position 1620) from bitmap +[2017/03/28 04:00:03.587319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1620 +[2017/03/28 04:00:03.587338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.587349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.587470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.587531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.587545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 2809419668 +[2017/03/28 04:00:03.587571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.587579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.587591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.587603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.587615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542932 key fd00:81ea6:0 +[2017/03/28 04:00:03.587627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.587636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.587643, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc2dbbcd8f4bb8c54 (-4405720170447008684) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000651 (1617) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.577268 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004887e67c (1216865916) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.587804, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542932 key fd00:81ea6:0 +[2017/03/28 04:00:03.587825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.587835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.587846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.587856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542933 key fd00:81ea6:0 +[2017/03/28 04:00:03.587869, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.587880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.587889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.587898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 66A871CF +[2017/03/28 04:00:03.587908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057a0 +[2017/03/28 04:00:03.587921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 66A871CF +[2017/03/28 04:00:03.587930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.587938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.587954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2809419668 (1 used) +[2017/03/28 04:00:03.587965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.587976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1621/512 +[2017/03/28 04:00:03.588008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.588454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.588479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1621 (position 1621) from bitmap +[2017/03/28 04:00:03.588489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1621 +[2017/03/28 04:00:03.588508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.588519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.588681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.588736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.588750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 1490712984 +[2017/03/28 04:00:03.588762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.588771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.588782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.588794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.588805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542933 key fd00:81ea6:0 +[2017/03/28 04:00:03.588818, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, file_id = fd00:81ea6:0 gen_id = 1216865916 has kernel oplock state of 1. +[2017/03/28 04:00:03.588830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.588841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.588862, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.588870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.588876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.588893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.588902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=75, fsp->brlock_seqnum=74 +[2017/03/28 04:00:03.588929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.588937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.588946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.588955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.588962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ea6:0 +[2017/03/28 04:00:03.588983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.588999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=76 +[2017/03/28 04:00:03.589009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.589017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.589024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.589032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.589042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.589049, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc2dbbcd8f4bb8c55 (-4405720170447008683) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.589138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x14041023903262542933 key fd00:81ea6:0 +[2017/03/28 04:00:03.589148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.589157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.589165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.589175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.589187, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.589200, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.589211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.589219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.589233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 983953D6 +[2017/03/28 04:00:03.589243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057a0 +[2017/03/28 04:00:03.589256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 983953D6 +[2017/03/28 04:00:03.589264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.589272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.589282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1490712984 (0 used) +[2017/03/28 04:00:03.589306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.589317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1622/512 +[2017/03/28 04:00:03.589330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.589921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.589947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1622 (position 1622) from bitmap +[2017/03/28 04:00:03.589957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1622 +[2017/03/28 04:00:03.589977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.589988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.590108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.590168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.590183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1A1.tmp] +[2017/03/28 04:00:03.590193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.590202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp" +[2017/03/28 04:00:03.590213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.590226, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.590240, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.590249, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.590265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.590276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.590303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.590311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.590326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9405F422 +[2017/03/28 04:00:03.590337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.590359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.590379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9405F422' stored +[2017/03/28 04:00:03.590391, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9405f422 (2483418146) + open_persistent_id : 0x000000009405f422 (2483418146) + open_volatile_id : 0x000000008e0a3d0e (2383035662) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.590484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9405F422 +[2017/03/28 04:00:03.590494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.590502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.590510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9405f422) stored +[2017/03/28 04:00:03.590518, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8e0a3d0e (2383035662) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9405f422 (2483418146) + open_persistent_id : 0x000000009405f422 (2483418146) + open_volatile_id : 0x000000008e0a3d0e (2383035662) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.590688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2383035662 (1 used) +[2017/03/28 04:00:03.590700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp hash 0xf906df0f +[2017/03/28 04:00:03.590710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp) returning 0644 +[2017/03/28 04:00:03.590719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.590740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x0 +[2017/03/28 04:00:03.590750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.590763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.590772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.590781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.590789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Granting 0x10080 +[2017/03/28 04:00:03.590816, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.590826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.590834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.590845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.590856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.590880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.590893, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, fd00:81ea6:0/1447919168, tv_sec = 58d9c3a3, tv_usec = 901dc +[2017/03/28 04:00:03.590904, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=76 +[2017/03/28 04:00:03.590912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.590921, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.590928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c393de3a998cfce (7798332277780959182) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000656 (1622) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.590300 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000564d7e40 (1447919168) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.591091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959182 key fd00:81ea6:0 +[2017/03/28 04:00:03.591109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.591119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.591129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.591138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959183 key fd00:81ea6:0 +[2017/03/28 04:00:03.591149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.591157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.591164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.591173, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.591191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x0 +[2017/03/28 04:00:03.591201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.591213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.591221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.591230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 2383035662 +[2017/03/28 04:00:03.591242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.591253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1623/512 +[2017/03/28 04:00:03.591272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.591856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.591882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1623 (position 1623) from bitmap +[2017/03/28 04:00:03.591892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1623 +[2017/03/28 04:00:03.591910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.591922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.592049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.592097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.592111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1623, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.592120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 2383035662 +[2017/03/28 04:00:03.592144, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (fnum 2383035662) info_level=1013 totdata=1 +[2017/03/28 04:00:03.592155, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.592175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x0 +[2017/03/28 04:00:03.592185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.592199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.592208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.592216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.592225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2383035662, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.592236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.592244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.592255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.592267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.592291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959183 key fd00:81ea6:0 +[2017/03/28 04:00:03.592309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.592319, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c393de3a998cfcf (7798332277780959183) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000656 (1622) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.590300 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000564d7e40 (1447919168) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xf906df0f (4177977103) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.592831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959183 key fd00:81ea6:0 +[2017/03/28 04:00:03.592876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.592892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.592903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.592913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959184 key fd00:81ea6:0 +[2017/03/28 04:00:03.592926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.592937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1624/512 +[2017/03/28 04:00:03.592963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.593261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.593280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1624 (position 1624) from bitmap +[2017/03/28 04:00:03.593289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1624 +[2017/03/28 04:00:03.593306, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.593317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.593433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.593480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.593506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 2383035662 +[2017/03/28 04:00:03.593529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.593547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.593567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.593584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.593596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959184 key fd00:81ea6:0 +[2017/03/28 04:00:03.593607, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.593615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf906df0f +[2017/03/28 04:00:03.593622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.593644, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.593651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf906df0f +[2017/03/28 04:00:03.593690, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.593701, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c393de3a998cfd0 (7798332277780959184) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.574569524 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.593780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7798332277780959184 key fd00:81ea6:0 +[2017/03/28 04:00:03.593790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.593799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.593806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.593816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.593826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.593839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.593875, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.593894, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.593933, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.593942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.593949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.593955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.593962, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.593970, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.594010, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.594049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.594070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.594092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9405F422 +[2017/03/28 04:00:03.594128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.594149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9405F422 +[2017/03/28 04:00:03.594159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.594167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.594178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2383035662 (0 used) +[2017/03/28 04:00:03.594190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.594201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1625/512 +[2017/03/28 04:00:03.594215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.595084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.595110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1625 (position 1625) from bitmap +[2017/03/28 04:00:03.595120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1625 +[2017/03/28 04:00:03.595140, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.595151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.595297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.595355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.595373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1A1.tmp] +[2017/03/28 04:00:03.595384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.595393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp" +[2017/03/28 04:00:03.595417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.595431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.595443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1A1.tmp +[2017/03/28 04:00:03.595451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1A1.tmp ? +[2017/03/28 04:00:03.595459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1A1.tmp (len 10) ? +[2017/03/28 04:00:03.595467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1A1.tmp ? +[2017/03/28 04:00:03.595474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1A1.tmp (len 10) ? +[2017/03/28 04:00:03.595486, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.595500, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.595509, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.595519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.595528, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.595561, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.595576, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.595618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1A1.tmp ? +[2017/03/28 04:00:03.595641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1A1.tmp (len 10) ? +[2017/03/28 04:00:03.595648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET1A1.tmp +[2017/03/28 04:00:03.595656, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.595672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.595682, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.595691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.595701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.595714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.595722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.595732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 04A79795 +[2017/03/28 04:00:03.595743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c49210 +[2017/03/28 04:00:03.595752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.595772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '04A79795' stored +[2017/03/28 04:00:03.595783, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x04a79795 (78092181) + open_persistent_id : 0x0000000004a79795 (78092181) + open_volatile_id : 0x000000002348e368 (591979368) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.595896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 04A79795 +[2017/03/28 04:00:03.595905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.595913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.595921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x04a79795) stored +[2017/03/28 04:00:03.595928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2348e368 (591979368) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x04a79795 (78092181) + open_persistent_id : 0x0000000004a79795 (78092181) + open_volatile_id : 0x000000002348e368 (591979368) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.596113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 591979368 (1 used) +[2017/03/28 04:00:03.596124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp hash 0xf906df0f +[2017/03/28 04:00:03.596135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp) returning 0644 +[2017/03/28 04:00:03.596144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.596155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.596165, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.596175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.596188, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.596197, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.596205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.596212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.596234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.596276, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.596301, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.596309, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.596710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.596724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Granting 0x2 +[2017/03/28 04:00:03.596739, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.596753, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.596761, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.596775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.596783, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.596811, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.596826, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.596834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.596844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.596874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.596897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.596916, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.596926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.596934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.596941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.596947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.596954, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.596961, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.596989, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.597003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.597011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.597022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.597034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:03.597048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.597062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.597073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.597081, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.597088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.597095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.597112, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.597126, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, file_id = fd00:81ea6:0 gen_id = 143277393 +[2017/03/28 04:00:03.597137, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, fd00:81ea6:0/143277393, tv_sec = 58d9c3a3, tv_usec = 916ff +[2017/03/28 04:00:03.597148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.597156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.597173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.597209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.597221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.597229, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8e09eb0adf43675c (-8211774013605451940) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000659 (1625) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.595711 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000088a3d51 (143277393) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.594569520 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.597403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099676 key fd00:81ea6:0 +[2017/03/28 04:00:03.597423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.597433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.597443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.597453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099677 key fd00:81ea6:0 +[2017/03/28 04:00:03.597465, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, len 1048576 +[2017/03/28 04:00:03.597482, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.597492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.597502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.597509, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.597517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.597523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.597556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.597596, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.597607, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.597615, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.597975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.597984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp is: +[2017/03/28 04:00:03.597992, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.598327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.598338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.598350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.598362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.598385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.598397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp is: +[2017/03/28 04:00:03.598406, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.598644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.598655, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.598908, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.598920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.598933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.598941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.598948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.598955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.598985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.598995, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.599015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.599028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.599040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.599055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.599074, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.599094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.599114, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.599133, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.599152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.599171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.599189, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.599238, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.599257, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.599265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.599272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.599293, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.599308, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp is: +[2017/03/28 04:00:03.599317, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.599635, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.599648, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.599668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.599677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.599685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.599694, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.599704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.599712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.599720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.599728, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.599734, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.599741, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.599759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.599772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.599785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.599793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.599801, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.599817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.599826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.599834, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.599846, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.599876, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.599884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.599903, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.599910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.599929, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.599936, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.599955, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.599962, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600015, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.600023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.600051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.600059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.600067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.600079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.600095, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600127, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600138, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.600149, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.600159, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600170, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600189, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.600198, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.600206, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.600213, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.600220, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.600234, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.600245, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.600253, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.600262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.600270, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.600291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.600303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.600317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.600328, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.600347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.600360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.600371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.600396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.600405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.600412, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600421, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600430, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.600448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.600458, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.600485, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.600493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.600500, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.600512, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.600519, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.600568, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp based on system ACL +[2017/03/28 04:00:03.600580, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.600835, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.600844, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.601190, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.601202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.601212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.601220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.601227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.601234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.601255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.601269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.601278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.601298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.601309, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.601328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.601338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.601350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.601359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.601367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 591979368 +[2017/03/28 04:00:03.601380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.601390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1626/512 +[2017/03/28 04:00:03.601403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.602162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.602196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1626 (position 1626) from bitmap +[2017/03/28 04:00:03.602206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1626 +[2017/03/28 04:00:03.602225, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.602236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.602363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.602420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.602433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1626, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.602442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 591979368 +[2017/03/28 04:00:03.602453, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (fnum 591979368) info_level=1020 totdata=8 +[2017/03/28 04:00:03.602463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp to 24064 +[2017/03/28 04:00:03.602479, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 24064 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp : setting new size to 24064 +[2017/03/28 04:00:03.602490, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp to len 24064 +[2017/03/28 04:00:03.602506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.602518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.602556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.602577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.602588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.602596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.602603, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.602610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.602617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.602624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.602639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.602651, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ea6:0 +[2017/03/28 04:00:03.602665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.602673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.602683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.602695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.602706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099677 key fd00:81ea6:0 +[2017/03/28 04:00:03.602722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.602730, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8e09eb0adf43675d (-8211774013605451939) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000659 (1625) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.595711 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000088a3d51 (143277393) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.602651307 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.602888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099677 key fd00:81ea6:0 +[2017/03/28 04:00:03.602907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.602917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.602927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.602936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099678 key fd00:81ea6:0 +[2017/03/28 04:00:03.602947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.602996, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.603006, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.603014, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.603023, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.603038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.603049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.603070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.603088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.603107, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.603116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.603123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.603130, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.603137, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.603144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.603161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.603174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1627/512 +[2017/03/28 04:00:03.603187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.604216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.604242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1627 (position 1627) from bitmap +[2017/03/28 04:00:03.604252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1627 +[2017/03/28 04:00:03.604464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.604476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.604633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.604680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.604693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1627, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.604703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 591979368 +[2017/03/28 04:00:03.604714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (24064) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.604723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.604735, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.604760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.604771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.604784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.604793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.604825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp): pos = 0, size = 24064, returned 24064 +[2017/03/28 04:00:03.604838, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 591979368, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, length=24064 offset=0 wrote=24064 +[2017/03/28 04:00:03.604847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, offset 0, requested 24064, written = 24064 +[2017/03/28 04:00:03.604873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.604882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1628/512 +[2017/03/28 04:00:03.604894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.605391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.605417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1628 (position 1628) from bitmap +[2017/03/28 04:00:03.605427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1628 +[2017/03/28 04:00:03.605446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.605457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.605607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.605669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.605682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1628, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.605691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 591979368 +[2017/03/28 04:00:03.605703, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (fnum 591979368) info_level=1004 totdata=40 +[2017/03/28 04:00:03.605729, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.605737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.605745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 10:55:36 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Fri Feb 10 10:55:36 2012 + +[2017/03/28 04:00:03.605778, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 10 10:55:36 2012 CET id=fd00:81ea6:0 +[2017/03/28 04:00:03.605791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.605799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.605809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.605821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.605838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099678 key fd00:81ea6:0 +[2017/03/28 04:00:03.605849, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.605857, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8e09eb0adf43675e (-8211774013605451938) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000659 (1625) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.595711 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000088a3d51 (143277393) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.602651307 + changed_write_time : Fr Feb 10 10:55:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.606028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099678 key fd00:81ea6:0 +[2017/03/28 04:00:03.606047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.606057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.606067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.606077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099679 key fd00:81ea6:0 +[2017/03/28 04:00:03.606094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.606102, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.606111, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 10:55:36 2012 +[2017/03/28 04:00:03.606120, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.606129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.606143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.606155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.606178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.606205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.606217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.606225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.606232, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.606239, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.606246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.606253, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.606270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.606283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1629/512 +[2017/03/28 04:00:03.606296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.607680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.607706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1629 (position 1629) from bitmap +[2017/03/28 04:00:03.607724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1629 +[2017/03/28 04:00:03.607744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.607755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.607892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.607936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.607950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 591979368 +[2017/03/28 04:00:03.607962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.607996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.608008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.608021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.608046, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099679 key fd00:81ea6:0 +[2017/03/28 04:00:03.608066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, file_id = fd00:81ea6:0 gen_id = 143277393 has kernel oplock state of 1. +[2017/03/28 04:00:03.608080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.608091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.608100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.608107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.608115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.608134, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.608144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=76 +[2017/03/28 04:00:03.608154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.608163, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 10 10:55:36 2012 +[2017/03/28 04:00:03.608174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.608185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.608193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8e09eb0adf43675f (-8211774013605451937) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.602651307 + changed_write_time : Fr Feb 10 10:55:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.608271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x10234970060104099679 key fd00:81ea6:0 +[2017/03/28 04:00:03.608287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.608297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.608306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.608316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.608331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.608350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.608358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.608369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.608378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.608387, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.608395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.608402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.608412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.608421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 10:55:36 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.608453, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.608463, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 10:55:36 2012 +[2017/03/28 04:00:03.608472, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.608481, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.608491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.608503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.608528, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.608556, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.608567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.608576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.608583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.608590, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.608598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.608653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.608670, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.608686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.608694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.608704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 04A79795 +[2017/03/28 04:00:03.608717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7900 +[2017/03/28 04:00:03.608731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 04A79795 +[2017/03/28 04:00:03.608739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.608747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.608759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 591979368 (0 used) +[2017/03/28 04:00:03.608770, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.608792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.608803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.608816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.608825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.608836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.608868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1630/512 +[2017/03/28 04:00:03.608881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.609376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.609402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1630 (position 1630) from bitmap +[2017/03/28 04:00:03.609412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1630 +[2017/03/28 04:00:03.609432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.609443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.609569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.609633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.609690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1A1.tmp] +[2017/03/28 04:00:03.609715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.609735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp" +[2017/03/28 04:00:03.609759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP] +[2017/03/28 04:00:03.609771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.609784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1A1.tmp +[2017/03/28 04:00:03.609798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.609808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.609817, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.609835, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.609845, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.609855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.609870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.609900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.609909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.609919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F60DBF8E +[2017/03/28 04:00:03.609937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.609948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.609983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F60DBF8E' stored +[2017/03/28 04:00:03.609996, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf60dbf8e (4128096142) + open_persistent_id : 0x00000000f60dbf8e (4128096142) + open_volatile_id : 0x000000006a184464 (1779975268) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.610112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F60DBF8E +[2017/03/28 04:00:03.610122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.610130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.610153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf60dbf8e) stored +[2017/03/28 04:00:03.610161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6a184464 (1779975268) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf60dbf8e (4128096142) + open_persistent_id : 0x00000000f60dbf8e (4128096142) + open_volatile_id : 0x000000006a184464 (1779975268) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.610325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1779975268 (1 used) +[2017/03/28 04:00:03.610337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp hash 0xf906df0f +[2017/03/28 04:00:03.610349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp) returning 0644 +[2017/03/28 04:00:03.610358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.610379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.610390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.610403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.610412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.610422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.610445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Granting 0x120196 +[2017/03/28 04:00:03.610464, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.610479, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.610488, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.610511, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.610520, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.610536, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.610564, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.610573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.610584, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.610594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.610602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.610613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.610624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.610638, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.610666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.610678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.610687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.610694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.610702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.610720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.610730, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, file_id = fd00:81ea6:0 gen_id = 307999584 +[2017/03/28 04:00:03.610747, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, fd00:81ea6:0/307999584, tv_sec = 58d9c3a3, tv_usec = 94e67 +[2017/03/28 04:00:03.610758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.610768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.610776, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x19af79fc41f59fd0 (1850832096217898960) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000065e (1630) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.609895 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000125bb360 (307999584) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.610953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898960 key fd00:81ea6:0 +[2017/03/28 04:00:03.610974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.610984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.611000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.611023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898961 key fd00:81ea6:0 +[2017/03/28 04:00:03.611035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.611043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.611050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.611061, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.611080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.611090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.611103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.611111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.611120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 1779975268 +[2017/03/28 04:00:03.611133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.611144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1631/512 +[2017/03/28 04:00:03.611157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.611696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.611722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1631 (position 1631) from bitmap +[2017/03/28 04:00:03.611732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1631 +[2017/03/28 04:00:03.611751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.611762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.611907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.611951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.611977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1631, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.612005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 1779975268 +[2017/03/28 04:00:03.612018, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (fnum 1779975268) info_level=1004 totdata=40 +[2017/03/28 04:00:03.612029, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.612038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Fri Feb 10 10:55:36 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Fri Feb 10 10:55:36 2012 + +[2017/03/28 04:00:03.612093, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 10 10:55:36 2012 CET id=fd00:81ea6:0 +[2017/03/28 04:00:03.612112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.612121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.612131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.612143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.612154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898961 key fd00:81ea6:0 +[2017/03/28 04:00:03.612165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.612172, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x19af79fc41f59fd1 (1850832096217898961) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000065e (1630) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.609895 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000125bb360 (307999584) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Fr Feb 10 10:55:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.612315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898961 key fd00:81ea6:0 +[2017/03/28 04:00:03.612340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.612350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.612360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.612370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898962 key fd00:81ea6:0 +[2017/03/28 04:00:03.612380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.612388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.612397, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 10:55:36 2012 +[2017/03/28 04:00:03.612406, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.612415, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.612425, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.612455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.612467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.612475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.612483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.612585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.612633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612659, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.612668, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.612675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.612682, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.612690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.612697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.612720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.612784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.612801, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.612811, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.612831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.612840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.612847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.612855, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.612862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.612878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.612904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1632/512 +[2017/03/28 04:00:03.612922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.613648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.613674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1632 (position 1632) from bitmap +[2017/03/28 04:00:03.613684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1632 +[2017/03/28 04:00:03.613702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.613714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.613826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.613887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.613902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 1779975268 +[2017/03/28 04:00:03.613914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.613930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.613946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.613958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.613970, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898962 key fd00:81ea6:0 +[2017/03/28 04:00:03.613982, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, file_id = fd00:81ea6:0 gen_id = 307999584 has kernel oplock state of 1. +[2017/03/28 04:00:03.613995, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.614018, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.614027, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.614035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.614042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.614060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.614070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=76 +[2017/03/28 04:00:03.614080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.614089, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 10 10:55:36 2012 +[2017/03/28 04:00:03.614100, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf906df0f +[2017/03/28 04:00:03.614110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.614118, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x19af79fc41f59fd2 (1850832096217898962) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Fr Feb 10 10:55:36 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.614201, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x1850832096217898962 key fd00:81ea6:0 +[2017/03/28 04:00:03.614212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.614222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.614230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.614240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.614253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.614270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.614279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.614291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.614300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.614309, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.614317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.614324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.614334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.614343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 10:55:36 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.614375, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.614385, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 10:55:36 2012 +[2017/03/28 04:00:03.614394, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.614403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.614422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.614434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.614472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.614493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.614503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.614511, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.614519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.614526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.614533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.614554, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.614570, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.614585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.614593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.614603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F60DBF8E +[2017/03/28 04:00:03.614614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.614628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F60DBF8E +[2017/03/28 04:00:03.614637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.614658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.614670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1779975268 (0 used) +[2017/03/28 04:00:03.614681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.614691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1633/512 +[2017/03/28 04:00:03.614723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.615210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.615235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1633 (position 1633) from bitmap +[2017/03/28 04:00:03.615246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1633 +[2017/03/28 04:00:03.615265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.615276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.615397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.615442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.615458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1A1.tmp] +[2017/03/28 04:00:03.615469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.615485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp" +[2017/03/28 04:00:03.615496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.615510, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.615524, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp] +[2017/03/28 04:00:03.615533, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.615542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.615567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.615581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.615589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.615599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72EDE5E4 +[2017/03/28 04:00:03.615611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:03.615620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.615641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '72EDE5E4' stored +[2017/03/28 04:00:03.615652, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72ede5e4 (1928193508) + open_persistent_id : 0x0000000072ede5e4 (1928193508) + open_volatile_id : 0x00000000cd6a52dc (3446297308) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.615784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72EDE5E4 +[2017/03/28 04:00:03.615794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.615815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.615824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x72ede5e4) stored +[2017/03/28 04:00:03.615831, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcd6a52dc (3446297308) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x72ede5e4 (1928193508) + open_persistent_id : 0x0000000072ede5e4 (1928193508) + open_volatile_id : 0x00000000cd6a52dc (3446297308) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.616005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3446297308 (1 used) +[2017/03/28 04:00:03.616018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp hash 0xf906df0f +[2017/03/28 04:00:03.616029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp) returning 0644 +[2017/03/28 04:00:03.616038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.616059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.616070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.616083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.616093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.616102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.616110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp. Granting 0x110080 +[2017/03/28 04:00:03.616119, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.616128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.616136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.616147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.616158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.616170, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.616182, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp, fd00:81ea6:0/1356803675, tv_sec = 58d9c3a3, tv_usec = 9649a +[2017/03/28 04:00:03.616207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=76 +[2017/03/28 04:00:03.616222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.616231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.616238, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x68ca0b4ed177a71a (7550860158389692186) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000661 (1633) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.615578 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000050df2e5b (1356803675) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf906df0f (4177977103) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.616408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7550860158389692186 key fd00:81ea6:0 +[2017/03/28 04:00:03.616425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.616434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.616444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.616458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7550860158389692187 key fd00:81ea6:0 +[2017/03/28 04:00:03.616469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.616477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.616484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.616493, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.616510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp attr = 0x20 +[2017/03/28 04:00:03.616520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.616532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.616541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.616549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 3446297308 +[2017/03/28 04:00:03.616561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.616571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1634/512 +[2017/03/28 04:00:03.616584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.617273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.617304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1634 (position 1634) from bitmap +[2017/03/28 04:00:03.617314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1634 +[2017/03/28 04:00:03.617333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.617345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.617465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.617529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.617542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1634, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.617565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp - fnum 3446297308 +[2017/03/28 04:00:03.617579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.617587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.617597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.617609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7190 +[2017/03/28 04:00:03.617621, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp seq 0x7550860158389692187 key fd00:81ea6:0 +[2017/03/28 04:00:03.617631, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp (fnum 3446297308) info_level=65290 totdata=136 +[2017/03/28 04:00:03.617645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll| +[2017/03/28 04:00:03.617654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll" +[2017/03/28 04:00:03.617680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM.DLL] +[2017/03/28 04:00:03.617689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.617699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum.dll +[2017/03/28 04:00:03.617711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum.dll +[2017/03/28 04:00:03.617720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum.dll ? +[2017/03/28 04:00:03.617727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 04:00:03.617736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum.dll ? +[2017/03/28 04:00:03.617743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 04:00:03.617755, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.617768, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.617777, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.617787, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.617796, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.617811, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.617824, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.617877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum.dll ? +[2017/03/28 04:00:03.617886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum.dll (len 9) ? +[2017/03/28 04:00:03.617894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file cioum.dll +[2017/03/28 04:00:03.617901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.617918, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] +[2017/03/28 04:00:03.617933, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.617942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3446297308) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.617952, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.617978, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll] +[2017/03/28 04:00:03.617988, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll. Granting 0x2 +[2017/03/28 04:00:03.618032, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618045, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.618074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.618087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.618096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.618104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.618173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.618197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.618217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp +[2017/03/28 04:00:03.618241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.618249, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.618256, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.618263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.618270, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.618277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.618292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.618323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.618347, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.618366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.618373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.618380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.618387, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.618394, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.618407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.618444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 103 (num_fds:0) from 12503 +[2017/03/28 04:00:03.618460, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.618477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.618484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.618491, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.618498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.618505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.618519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3446297308 (file_id fd00:81ea6:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1A1.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll hash 0xfe468e48 +[2017/03/28 04:00:03.618544, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.618553, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 104 +[2017/03/28 04:00:03.618562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.618570, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x68ca0b4ed177a71b (7550860158389692187) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000661 (1633) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.615578 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000050df2e5b (1356803675) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xfe468e48 (4266036808) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.618739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll seq 0x7550860158389692187 key fd00:81ea6:0 +[2017/03/28 04:00:03.618760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.618771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.618781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.618792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll seq 0x7550860158389692188 key fd00:81ea6:0 +[2017/03/28 04:00:03.618805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.618816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1635/512 +[2017/03/28 04:00:03.618828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.619270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.619296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1635 (position 1635) from bitmap +[2017/03/28 04:00:03.619306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1635 +[2017/03/28 04:00:03.619325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.619344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.619467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.619511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.619524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1635, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.619534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll - fnum 3446297308 +[2017/03/28 04:00:03.619554, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll seq 0x7550860158389692188 key fd00:81ea6:0 +[2017/03/28 04:00:03.619568, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xfe468e48 +[2017/03/28 04:00:03.619583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll (fnum 3446297308) level=1034 max_data=56 +[2017/03/28 04:00:03.619594, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.619618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.619628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.619641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.619650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.619662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.619674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.619686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1636/512 +[2017/03/28 04:00:03.619698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.620251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.620277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1636 (position 1636) from bitmap +[2017/03/28 04:00:03.620287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1636 +[2017/03/28 04:00:03.620305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.620317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.620451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.620510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.620524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll - fnum 3446297308 +[2017/03/28 04:00:03.620536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.620544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.620555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A61E +[2017/03/28 04:00:03.620567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.620576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ea6:0 +[2017/03/28 04:00:03.620617, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.620631, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x68ca0b4ed177a71c (7550860158389692188) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000661 (1633) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.615578 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000050df2e5b (1356803675) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xfe468e48 (4266036808) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.620786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xfe468e48 +[2017/03/28 04:00:03.620795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.620803, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x68ca0b4ed177a71c (7550860158389692188) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 10:55:36 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea6 (532134) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.620871, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll seq 0x7550860158389692188 key fd00:81ea6:0 +[2017/03/28 04:00:03.620881, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.620890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.620898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.620908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A61E +[2017/03/28 04:00:03.620920, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.620931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.620944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.620953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 72EDE5E4 +[2017/03/28 04:00:03.620963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c48fd0 +[2017/03/28 04:00:03.620976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 72EDE5E4 +[2017/03/28 04:00:03.620985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.620992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.621003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3446297308 (0 used) +[2017/03/28 04:00:03.621013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.621037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1637/512 +[2017/03/28 04:00:03.621050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.622380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.622406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1637 (position 1637) from bitmap +[2017/03/28 04:00:03.622416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1637 +[2017/03/28 04:00:03.622436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.622448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.622620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.622681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.622698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum32.msi] +[2017/03/28 04:00:03.622709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.622718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi" +[2017/03/28 04:00:03.622729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM32.MSI] +[2017/03/28 04:00:03.622739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.622751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum32.msi +[2017/03/28 04:00:03.622769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum32.msi +[2017/03/28 04:00:03.622778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum32.msi ? +[2017/03/28 04:00:03.622786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 04:00:03.622794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum32.msi ? +[2017/03/28 04:00:03.622801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 04:00:03.622813, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.622827, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.622836, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.622854, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.622863, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.622878, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.622891, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.622931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum32.msi ? +[2017/03/28 04:00:03.622941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 04:00:03.622948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file cioum32.msi +[2017/03/28 04:00:03.622969, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.622985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] +[2017/03/28 04:00:03.622995, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.623005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.623015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.623043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.623052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.623063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E0B99EE1 +[2017/03/28 04:00:03.623075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.623084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.623106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E0B99EE1' stored +[2017/03/28 04:00:03.623124, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe0b99ee1 (3770261217) + open_persistent_id : 0x00000000e0b99ee1 (3770261217) + open_volatile_id : 0x000000001010d2f9 (269538041) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.623225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E0B99EE1 +[2017/03/28 04:00:03.623235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.623244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.623253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe0b99ee1) stored +[2017/03/28 04:00:03.623260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1010d2f9 (269538041) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe0b99ee1 (3770261217) + open_persistent_id : 0x00000000e0b99ee1 (3770261217) + open_volatile_id : 0x000000001010d2f9 (269538041) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.623421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 269538041 (1 used) +[2017/03/28 04:00:03.623432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi hash 0x736b73c2 +[2017/03/28 04:00:03.623442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi) returning 0644 +[2017/03/28 04:00:03.623451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.623462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi and file doesn't exist. +[2017/03/28 04:00:03.623471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.623479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.623488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E0B99EE1 +[2017/03/28 04:00:03.623499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.623512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E0B99EE1 +[2017/03/28 04:00:03.623520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.623528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.623538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 269538041 (0 used) +[2017/03/28 04:00:03.623546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.623554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.623578, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.623598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.623609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1638/512 +[2017/03/28 04:00:03.623622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.625785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.625812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1638 (position 1638) from bitmap +[2017/03/28 04:00:03.625821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1639 (position 1639) from bitmap +[2017/03/28 04:00:03.625829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1640 (position 1640) from bitmap +[2017/03/28 04:00:03.625838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1638 +[2017/03/28 04:00:03.625858, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.625869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.625990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.626051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.626081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.626092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.626101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.626112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.626124, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.626137, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.626158, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.626169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.626181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.626190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.626200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.626212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.626226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.626237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EADCD213 +[2017/03/28 04:00:03.626249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.626258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.626278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EADCD213' stored +[2017/03/28 04:00:03.626290, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeadcd213 (3940340243) + open_persistent_id : 0x00000000eadcd213 (3940340243) + open_volatile_id : 0x00000000fd5d18fe (4250736894) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.626397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EADCD213 +[2017/03/28 04:00:03.626407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.626415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.626423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xeadcd213) stored +[2017/03/28 04:00:03.626431, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfd5d18fe (4250736894) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeadcd213 (3940340243) + open_persistent_id : 0x00000000eadcd213 (3940340243) + open_volatile_id : 0x00000000fd5d18fe (4250736894) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.626590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4250736894 (1 used) +[2017/03/28 04:00:03.626615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.626647, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.626660, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.626667, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.626681, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.626704, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.626717, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.626731, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.626739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.626749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.626763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.626774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.626785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.626798, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.626806, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcf802aa2250f7277 (-3494746434944667017) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000666 (1638) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.626209 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007e17c8e4 (2115487972) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.626948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14951997638764884599 key fd00:8183f:0 +[2017/03/28 04:00:03.626966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.626989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.627005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.627015, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14951997638764884600 key fd00:8183f:0 +[2017/03/28 04:00:03.627026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.627034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.627041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.627052, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.627071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.627081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.627094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.627103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.627111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4250736894 +[2017/03/28 04:00:03.627124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.627142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.627199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1639 +[2017/03/28 04:00:03.627229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.627239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.627378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.627421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.627432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.627442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4250736894 +[2017/03/28 04:00:03.627453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1639, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.627461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.627473, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.627482, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.627501, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:03.627523, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.627539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.627548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.627562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.627578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.627605, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14951997638764884600 key fd00:8183f:0 +[2017/03/28 04:00:03.627633, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.627648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.627657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.627667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:03.627694, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.627706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.627719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.627727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.627739, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.627750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.627757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.627789, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:03.627801, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.627822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.627838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.627852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.627860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.627872, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.627884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.627892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.627905, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:03.627915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.627933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.627942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.627968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.627977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628005, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.628032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.628040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628054, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:03.628065, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.628084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.628093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.628106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628140, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.628152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.628160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628172, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:03.628183, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.628199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.628209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.628221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628241, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:03.628253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.628261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628274, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:03.628284, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.628302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.628311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.628337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628363, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.628375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.628395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628409, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:03.628419, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.628436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.628445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.628457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628476, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.628487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.628495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628507, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.628518, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.628535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.628544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.628556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628592, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.628626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.628642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628656, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.628668, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.628687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.628697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.628708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628729, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.628740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.628748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628760, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.628770, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.628801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.628810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.628821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628853, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.628865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.628872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.628884, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.628900, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.628918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.628927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.628939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.628947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.628959, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.628984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.628992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.629015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.629032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.629042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.629054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629074, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.629086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.629093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629106, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.629117, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.629139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.629150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.629162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629182, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.629194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.629201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629214, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.629224, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.629241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.629251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.629263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629298, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.629309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:03.629317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629329, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:03.629340, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.629358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.629367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.629398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629418, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.629429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.629436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629448, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.629458, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.629487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.629497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.629509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629528, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:03.629555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.629566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:03.629609, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.629621, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.629640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.629650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.629669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629691, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.629703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:03.629711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629724, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:03.629739, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.629756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.629766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.629778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.629786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.629811, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.629848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:03.629863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.629905, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:03.629928, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.629978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.630000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.630037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.630114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:03.630132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:03.630177, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.630198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.630208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.630235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630257, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.630268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:03.630276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630289, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:03.630312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.630328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.630337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.630348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630368, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.630384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:03.630392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630404, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.630414, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.630430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.630439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.630451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630470, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.630481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:03.630489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630501, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.630511, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.630527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.630537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.630548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630572, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.630605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:03.630614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630633, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.630644, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.630661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.630671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.630683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630702, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.630714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:03.630721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.630743, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.630759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.630768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.630780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630798, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.630809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:03.630816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630827, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.630837, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.630859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.630868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.630880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.630899, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.630910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:03.630918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.630929, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.630940, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.630956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.630978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.630991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.630999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631010, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.631022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:03.631030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631042, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.631054, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.631080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.631095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.631107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631127, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.631139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:03.631147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.631169, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.631186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.631196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.631207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631227, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.631239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:03.631246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631258, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.631269, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.631299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.631308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.631320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631345, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.631355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:03.631376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.631399, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.631416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.631439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.631451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631471, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.631482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:03.631490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631502, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.631513, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.631531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.631540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.631553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631605, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.631620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:03.631628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631642, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.631653, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.631672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.631682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.631694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631714, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.631725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:03.631733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631745, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.631756, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.631773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.631783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.631796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631815, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.631826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:03.631840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.631853, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:03.631864, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.631902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.631912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.631924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.631932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.631944, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.631955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:03.631962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.632000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.632012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.632043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.632054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.632067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.632076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.632088, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.632100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:03.632108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.632121, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.632138, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.632156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.632166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.632179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.632188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.632200, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.632212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:03.632220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.632232, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.632243, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.632261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.632271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.632284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.632292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.632304, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.632316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:03.632324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.632336, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.632347, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.632370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.632381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.632403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.632412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.632425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.632437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60560 +[2017/03/28 04:00:03.632445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.632456, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.632469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5096 +[2017/03/28 04:00:03.632478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5096] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.632492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.632518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5096 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.632653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1640 +[2017/03/28 04:00:03.632684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.632695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.632820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.632863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.632875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.632884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4250736894 +[2017/03/28 04:00:03.632894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1640, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.632904, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.632918, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.632928, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.632939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.633003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.633013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1641/510 +[2017/03/28 04:00:03.633022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1641/511 +[2017/03/28 04:00:03.633030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1641/512 +[2017/03/28 04:00:03.633041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.633555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.633591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1641 (position 1641) from bitmap +[2017/03/28 04:00:03.633608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1641 +[2017/03/28 04:00:03.633626, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.633637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.633748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.633814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.633827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4250736894 +[2017/03/28 04:00:03.633839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.633861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.633872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.633883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.633892, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.633908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.633916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcf802aa2250f7278 (-3494746434944667016) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000666 (1638) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.626209 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007e17c8e4 (2115487972) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.634095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.634104, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.634111, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xcf802aa2250f7278 (-3494746434944667016) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.634179, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14951997638764884600 key fd00:8183f:0 +[2017/03/28 04:00:03.634189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.634211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.634220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.634230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.634240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.634262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.634271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.634281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EADCD213 +[2017/03/28 04:00:03.634293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f20 +[2017/03/28 04:00:03.634307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EADCD213 +[2017/03/28 04:00:03.634315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.634329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.634339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4250736894 (0 used) +[2017/03/28 04:00:03.634363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.634373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1642/512 +[2017/03/28 04:00:03.634386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.635285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.635311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1642 (position 1642) from bitmap +[2017/03/28 04:00:03.635321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1642 +[2017/03/28 04:00:03.635341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.635352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.635473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.635526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.635542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1E0.tmp] +[2017/03/28 04:00:03.635552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.635577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp" +[2017/03/28 04:00:03.635597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP] +[2017/03/28 04:00:03.635612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.635624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1E0.tmp +[2017/03/28 04:00:03.635641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1E0.tmp +[2017/03/28 04:00:03.635650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1E0.tmp ? +[2017/03/28 04:00:03.635657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1E0.tmp (len 10) ? +[2017/03/28 04:00:03.635666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1E0.tmp ? +[2017/03/28 04:00:03.635672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1E0.tmp (len 10) ? +[2017/03/28 04:00:03.635684, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.635698, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.635706, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.635717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.635725, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.635739, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.635759, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.635794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1E0.tmp ? +[2017/03/28 04:00:03.635803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1E0.tmp (len 10) ? +[2017/03/28 04:00:03.635811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET1E0.tmp +[2017/03/28 04:00:03.635818, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.635834, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.635843, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.635852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.635862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.635875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.635883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.635892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A86AE987 +[2017/03/28 04:00:03.635903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.635912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.635931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A86AE987' stored +[2017/03/28 04:00:03.635942, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa86ae987 (2825578887) + open_persistent_id : 0x00000000a86ae987 (2825578887) + open_volatile_id : 0x000000002d797189 (762933641) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.636085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A86AE987 +[2017/03/28 04:00:03.636096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.636104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.636112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa86ae987) stored +[2017/03/28 04:00:03.636120, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2d797189 (762933641) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa86ae987 (2825578887) + open_persistent_id : 0x00000000a86ae987 (2825578887) + open_volatile_id : 0x000000002d797189 (762933641) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.636283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 762933641 (1 used) +[2017/03/28 04:00:03.636295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp hash 0x731c9613 +[2017/03/28 04:00:03.636306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp) returning 0644 +[2017/03/28 04:00:03.636315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.636326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.636338, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.636348, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.636362, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.636371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.636379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.636386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.636425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.636476, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.636488, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.636496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.636893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.636907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Granting 0x2 +[2017/03/28 04:00:03.636922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.636935, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.636943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.636957, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.636965, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637013, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.637028, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.637036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.637047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.637092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.637112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.637132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.637153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.637161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.637168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.637176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.637192, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.637206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.637215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.637226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.637238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:03.637253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.637268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.637292, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.637301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.637308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.637316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.637333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.637341, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, file_id = fd00:81ea7:0 gen_id = 4249170379 +[2017/03/28 04:00:03.637360, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, fd00:81ea7:0/4249170379, tv_sec = 58d9c3a3, tv_usec = 9b3e0 +[2017/03/28 04:00:03.637370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.637464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.637472, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x09f1d8ec45d7f3bc (716592325024281532) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000066a (1642) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.635872 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd4531cb (4249170379) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.637663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281532 key fd00:81ea7:0 +[2017/03/28 04:00:03.637689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.637699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.637710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.637718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281533 key fd00:81ea7:0 +[2017/03/28 04:00:03.637732, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.637742, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.637752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.637760, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.637767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.637774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.637807, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.637845, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.637856, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.637863, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.638241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.638250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp is: +[2017/03/28 04:00:03.638258, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.638627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.638638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.638651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.638662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.638671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.638693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp is: +[2017/03/28 04:00:03.638703, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.638931, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.638942, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.639177, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.639189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.639199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.639207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.639220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.639228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.639247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.639258, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.639293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.639308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.639321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.639333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.639348, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.639356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.639366, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.639376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.639385, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.639395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.639405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.639447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.639455, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.639461, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.639474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.639481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.639494, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp is: +[2017/03/28 04:00:03.639502, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.639826, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.639839, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.639860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.639868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.639882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.639891, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.639901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.639909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.639916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.639924, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.639931, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.639937, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.639956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.639990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.640007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.640015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.640024, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.640054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.640063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.640071, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.640103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640129, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.640137, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640158, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.640165, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640186, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.640193, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.640229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.640241, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.640249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.640257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.640264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.640279, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640329, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640340, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.640350, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.640361, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640371, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640391, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.640414, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.640422, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.640428, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.640435, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.640449, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.640459, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.640468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.640477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.640484, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.640491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.640497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.640510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.640524, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.640543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.640556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.640573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.640598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.640630, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.640638, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640647, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640656, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.640674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.640684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.640712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.640719, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.640726, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.640733, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.640740, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.640784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp based on system ACL +[2017/03/28 04:00:03.640796, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.641092, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.641102, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.641454, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.641470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.641480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.641488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.641495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.641502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.641523, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.641536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.641544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.641550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.641561, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.641599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.641612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.641624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.641633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.641641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 762933641 +[2017/03/28 04:00:03.641654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.641664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1643/512 +[2017/03/28 04:00:03.641676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.642283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.642309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1643 (position 1643) from bitmap +[2017/03/28 04:00:03.642318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1643 +[2017/03/28 04:00:03.642346, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.642358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.642483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.642530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.642559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1E0.tmp] +[2017/03/28 04:00:03.642576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.642599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp" +[2017/03/28 04:00:03.642617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP] +[2017/03/28 04:00:03.642626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.642638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1E0.tmp +[2017/03/28 04:00:03.642657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.642666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.642675, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.642688, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.642711, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.642721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.642732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.642746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.642754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.642764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FB8EE61F +[2017/03/28 04:00:03.642775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.642784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.642805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FB8EE61F' stored +[2017/03/28 04:00:03.642816, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfb8ee61f (4220446239) + open_persistent_id : 0x00000000fb8ee61f (4220446239) + open_volatile_id : 0x00000000f5daec58 (4124765272) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.642916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FB8EE61F +[2017/03/28 04:00:03.642926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.642934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.642942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xfb8ee61f) stored +[2017/03/28 04:00:03.642949, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf5daec58 (4124765272) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfb8ee61f (4220446239) + open_persistent_id : 0x00000000fb8ee61f (4220446239) + open_volatile_id : 0x00000000f5daec58 (4124765272) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.643118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4124765272 (2 used) +[2017/03/28 04:00:03.643129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp hash 0x731c9613 +[2017/03/28 04:00:03.643139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp) returning 0644 +[2017/03/28 04:00:03.643148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.643168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.643178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.643191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.643200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.643208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.643217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Granting 0x100180 +[2017/03/28 04:00:03.643225, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.643234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.643241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.643251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.643262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.643273, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281533 key fd00:81ea7:0 +[2017/03/28 04:00:03.643310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.643321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.643329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.643337, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.643350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.643359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.643367, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, fd00:81ea7:0/3907673064, tv_sec = 58d9c3a3, tv_usec = 9ceb6 +[2017/03/28 04:00:03.643377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=76, fsp->brlock_seqnum=76 +[2017/03/28 04:00:03.643386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.643393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.643402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.643411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.643418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ea7:0 +[2017/03/28 04:00:03.643426, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.643439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=77 +[2017/03/28 04:00:03.643448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.643456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.643463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.643471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.643479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.643486, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x09f1d8ec45d7f3bd (716592325024281533) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000066a (1642) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.635872 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd4531cb (4249170379) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000066b (1643) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.642742 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e8ea5be8 (3907673064) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.643742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281533 key fd00:81ea7:0 +[2017/03/28 04:00:03.643781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.643792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.643802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.643811, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281534 key fd00:81ea7:0 +[2017/03/28 04:00:03.643835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.643842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.643849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.643858, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.643876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.643886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.643898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.643906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.643914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 4124765272 +[2017/03/28 04:00:03.643926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.643936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1644/512 +[2017/03/28 04:00:03.643949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.644492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.644511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1644 (position 1644) from bitmap +[2017/03/28 04:00:03.644520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1644 +[2017/03/28 04:00:03.644538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.644555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.644718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.644776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.644788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1644, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.644797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 4124765272 +[2017/03/28 04:00:03.644810, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (fnum 4124765272) info_level=1004 totdata=40 +[2017/03/28 04:00:03.644820, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.644828, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.644844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.644859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.644872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.644880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.644888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.644895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.644910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.644934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.644943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.644954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.644990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.645010, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.645020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.645028, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.645035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.645042, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.645049, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.645056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.645084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.645096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.645151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.645159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.645168, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.645178, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.645187, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.645198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.645209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.645229, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.645247, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.645258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.645266, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.645273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.645293, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.645302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.645309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.645325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.645338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1645/512 +[2017/03/28 04:00:03.645365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.645702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.645721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1645 (position 1645) from bitmap +[2017/03/28 04:00:03.645736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1645 +[2017/03/28 04:00:03.645754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.645766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.645877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.645923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.645937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 4124765272 +[2017/03/28 04:00:03.645965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.645973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.645984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.645996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.646006, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281534 key fd00:81ea7:0 +[2017/03/28 04:00:03.646023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.646032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.646040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x09f1d8ec45d7f3be (716592325024281534) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000066a (1642) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.635872 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd4531cb (4249170379) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.646186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281534 key fd00:81ea7:0 +[2017/03/28 04:00:03.646205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.646216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.646226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.646241, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281535 key fd00:81ea7:0 +[2017/03/28 04:00:03.646254, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.646265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.646273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.646282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FB8EE61F +[2017/03/28 04:00:03.646309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.646322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FB8EE61F +[2017/03/28 04:00:03.646330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.646338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.646347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4124765272 (1 used) +[2017/03/28 04:00:03.646371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.646381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1646/512 +[2017/03/28 04:00:03.646393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.646897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.646916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1646 (position 1646) from bitmap +[2017/03/28 04:00:03.646925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1646 +[2017/03/28 04:00:03.646942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.646953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.647079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.647126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.647140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 762933641 +[2017/03/28 04:00:03.647152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.647161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.647172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.647183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.647194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281535 key fd00:81ea7:0 +[2017/03/28 04:00:03.647206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, file_id = fd00:81ea7:0 gen_id = 4249170379 has kernel oplock state of 1. +[2017/03/28 04:00:03.647218, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.647229, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.647237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.647244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.647271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.647288, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.647297, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=77, fsp->brlock_seqnum=76 +[2017/03/28 04:00:03.647324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.647333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.647343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.647351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.647359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ea7:0 +[2017/03/28 04:00:03.647367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.647377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=78 +[2017/03/28 04:00:03.647386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.647394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.647401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.647409, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.647418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.647439, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x09f1d8ec45d7f3bf (716592325024281535) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.647529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x716592325024281535 key fd00:81ea7:0 +[2017/03/28 04:00:03.647539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.647548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.647556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.647570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.647595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.647611, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.647622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.647630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.647638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A86AE987 +[2017/03/28 04:00:03.647648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.647660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A86AE987 +[2017/03/28 04:00:03.647668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.647676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.647686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 762933641 (0 used) +[2017/03/28 04:00:03.647697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.647707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1647/512 +[2017/03/28 04:00:03.647720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.649555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.649591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1647 (position 1647) from bitmap +[2017/03/28 04:00:03.649607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1647 +[2017/03/28 04:00:03.649635, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.649648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.649774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.649833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.649848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1E0.tmp] +[2017/03/28 04:00:03.649858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.649867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp" +[2017/03/28 04:00:03.649878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.649891, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.649905, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.649920, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.649929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.649941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.649954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.649962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.649986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7B2E07BF +[2017/03/28 04:00:03.649998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c48fd0 +[2017/03/28 04:00:03.650008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.650029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7B2E07BF' stored +[2017/03/28 04:00:03.650040, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7b2e07bf (2066614207) + open_persistent_id : 0x000000007b2e07bf (2066614207) + open_volatile_id : 0x000000005f6132b3 (1600205491) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.650155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7B2E07BF +[2017/03/28 04:00:03.650165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.650173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.650181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7b2e07bf) stored +[2017/03/28 04:00:03.650188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5f6132b3 (1600205491) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7b2e07bf (2066614207) + open_persistent_id : 0x000000007b2e07bf (2066614207) + open_volatile_id : 0x000000005f6132b3 (1600205491) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.650335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1600205491 (1 used) +[2017/03/28 04:00:03.650345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp hash 0x731c9613 +[2017/03/28 04:00:03.650355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp) returning 0644 +[2017/03/28 04:00:03.650369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.650389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x0 +[2017/03/28 04:00:03.650400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.650412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.650421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.650429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.650437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Granting 0x10080 +[2017/03/28 04:00:03.650445, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.650453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.650461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.650471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.650481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.650492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.650504, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, fd00:81ea7:0/1529800237, tv_sec = 58d9c3a3, tv_usec = 9eadf +[2017/03/28 04:00:03.650515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=78 +[2017/03/28 04:00:03.650522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.650531, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.650538, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5ea37a753107f2b2 (6819428904521429682) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000066f (1647) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.649951 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b2ee62d (1529800237) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.650706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429682 key fd00:81ea7:0 +[2017/03/28 04:00:03.650725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.650734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.650743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.650752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429683 key fd00:81ea7:0 +[2017/03/28 04:00:03.650763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.650770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.650777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.650793, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.650811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x0 +[2017/03/28 04:00:03.650820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.650832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.650840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.650848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 1600205491 +[2017/03/28 04:00:03.650874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.650885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1648/512 +[2017/03/28 04:00:03.650898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.651491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.651512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1648 (position 1648) from bitmap +[2017/03/28 04:00:03.651521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1648 +[2017/03/28 04:00:03.651539, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.651550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.651713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.651757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.651769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1648, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.651778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 1600205491 +[2017/03/28 04:00:03.651791, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (fnum 1600205491) info_level=1013 totdata=1 +[2017/03/28 04:00:03.651800, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.651817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x0 +[2017/03/28 04:00:03.651827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.651839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.651847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.651855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.651863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1600205491, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.651872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.651879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.651889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.651905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.651916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429683 key fd00:81ea7:0 +[2017/03/28 04:00:03.651933, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.651941, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5ea37a753107f2b3 (6819428904521429683) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000066f (1647) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.649951 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b2ee62d (1529800237) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x731c9613 (1931253267) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.652433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429683 key fd00:81ea7:0 +[2017/03/28 04:00:03.652462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.652487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.652497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.652506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429684 key fd00:81ea7:0 +[2017/03/28 04:00:03.652519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.652529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1649/512 +[2017/03/28 04:00:03.652541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.652882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.652904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1649 (position 1649) from bitmap +[2017/03/28 04:00:03.652913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1649 +[2017/03/28 04:00:03.652930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.652941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.653060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.653106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.653132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 1600205491 +[2017/03/28 04:00:03.653144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.653152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.653163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.653175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.653186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429684 key fd00:81ea7:0 +[2017/03/28 04:00:03.653197, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.653205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x731c9613 +[2017/03/28 04:00:03.653213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.653226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.653234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x731c9613 +[2017/03/28 04:00:03.653275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.653299, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5ea37a753107f2b4 (6819428904521429684) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.634569512 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.653372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x6819428904521429684 key fd00:81ea7:0 +[2017/03/28 04:00:03.653381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.653391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.653398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.653408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.653418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.653431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.653454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.653473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.653484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.653497, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.653505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.653512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.653519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.653526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.653544, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.653558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.653571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.653591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7B2E07BF +[2017/03/28 04:00:03.653607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.653620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7B2E07BF +[2017/03/28 04:00:03.653629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.653636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.653647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1600205491 (0 used) +[2017/03/28 04:00:03.653658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.653668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1650/512 +[2017/03/28 04:00:03.653681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.654365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.654386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1650 (position 1650) from bitmap +[2017/03/28 04:00:03.654396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1650 +[2017/03/28 04:00:03.654415, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.654426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.654568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.654627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.654644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1E0.tmp] +[2017/03/28 04:00:03.654654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.654662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp" +[2017/03/28 04:00:03.654673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.654685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.654697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1E0.tmp +[2017/03/28 04:00:03.654711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1E0.tmp ? +[2017/03/28 04:00:03.654718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1E0.tmp (len 10) ? +[2017/03/28 04:00:03.654727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1E0.tmp ? +[2017/03/28 04:00:03.654733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1E0.tmp (len 10) ? +[2017/03/28 04:00:03.654745, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.654758, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.654766, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.654777, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.654785, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.654799, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.654812, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.654849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET1E0.tmp ? +[2017/03/28 04:00:03.654859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET1E0.tmp (len 10) ? +[2017/03/28 04:00:03.654865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET1E0.tmp +[2017/03/28 04:00:03.654873, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.654888, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.654898, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.654907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.654917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.654934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.654943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.654952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B059EF3E +[2017/03/28 04:00:03.654963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:03.654985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.655004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B059EF3E' stored +[2017/03/28 04:00:03.655015, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb059ef3e (2958683966) + open_persistent_id : 0x00000000b059ef3e (2958683966) + open_volatile_id : 0x00000000b59f192a (3047102762) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.655107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B059EF3E +[2017/03/28 04:00:03.655116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.655124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.655132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb059ef3e) stored +[2017/03/28 04:00:03.655139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb59f192a (3047102762) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb059ef3e (2958683966) + open_persistent_id : 0x00000000b059ef3e (2958683966) + open_volatile_id : 0x00000000b59f192a (3047102762) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.655279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3047102762 (1 used) +[2017/03/28 04:00:03.655303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp hash 0x731c9613 +[2017/03/28 04:00:03.655313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp) returning 0644 +[2017/03/28 04:00:03.655321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.655332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.655341, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.655350, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.655363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.655376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.655383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.655390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.655410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.655449, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.655460, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.655467, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.655794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.655807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Granting 0x2 +[2017/03/28 04:00:03.655827, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.655841, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.655848, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.655862, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.655870, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.655897, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.655911, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.655918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.655929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.655940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.655961, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.656006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.656018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.656026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.656047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.656054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.656061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.656069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.656085, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.656099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.656113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.656126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.656138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.656153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.656167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.656178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.656186, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.656194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.656201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.656219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.656228, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, file_id = fd00:81ea7:0 gen_id = 1071742846 +[2017/03/28 04:00:03.656238, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, fd00:81ea7:0/1071742846, tv_sec = 58d9c3a3, tv_usec = 9fe53 +[2017/03/28 04:00:03.656249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.656258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.656275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.656328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.656340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.656348, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd3cb66778b5157a (-4810769746415512198) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000672 (1650) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.654931 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003fe17f7e (1071742846) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.650569508 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.656557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039418 key fd00:81ea7:0 +[2017/03/28 04:00:03.656579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.656589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.656624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.656639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039419 key fd00:81ea7:0 +[2017/03/28 04:00:03.656654, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, len 1048576 +[2017/03/28 04:00:03.656686, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.656698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.656708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.656716, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.656729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.656750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.656769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.656820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.656831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.656838, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.657176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.657184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp is: +[2017/03/28 04:00:03.657196, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.657549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.657559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.657578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.657598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.657608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.657618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp is: +[2017/03/28 04:00:03.657627, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.657861, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.657871, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.658102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.658113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.658123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.658130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.658137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.658144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.658162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.658171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.658191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.658204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.658215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.658226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.658235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.658242, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.658252, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.658268, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.658290, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.658300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.658309, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.658336, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.658343, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.658350, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.658356, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.658363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.658375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp is: +[2017/03/28 04:00:03.658384, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.658706, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.658719, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.658732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.658740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.658748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.658756, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.658765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.658773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.658780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.658787, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.658794, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.658800, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.658816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.658828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.658847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.658855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.658863, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.658878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.658886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.658893, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.658905, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.658915, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.658922, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.658940, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.658947, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.658979, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.658985, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659005, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.659016, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659043, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.659051, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.659062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.659070, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.659077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.659084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.659097, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659127, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659137, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.659147, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.659158, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659167, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659186, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.659199, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.659207, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.659213, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.659220, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.659234, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.659244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.659252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.659261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.659268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.659275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.659295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.659307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.659317, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.659335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.659347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.659357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.659368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.659376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.659383, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659392, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659401, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659409, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.659424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.659433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.659460, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.659467, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.659474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.659480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.659487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.659535, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp based on system ACL +[2017/03/28 04:00:03.659546, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.659785, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.659794, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.660143, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.660155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.660165, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.660172, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.660179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.660186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.660207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.660220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.660228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.660234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.660245, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.660263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.660279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.660305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.660313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.660321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.660333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.660343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1651/512 +[2017/03/28 04:00:03.660355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.660982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.661011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1651 (position 1651) from bitmap +[2017/03/28 04:00:03.661028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1651 +[2017/03/28 04:00:03.661055, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.661076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.661237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.661300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.661326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1651, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.661336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.661347, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (fnum 3047102762) info_level=1020 totdata=8 +[2017/03/28 04:00:03.661357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp to 399872 +[2017/03/28 04:00:03.661368, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 399872 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp : setting new size to 399872 +[2017/03/28 04:00:03.661379, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp to len 399872 +[2017/03/28 04:00:03.661395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.661408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.661430, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.661449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.661460, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.661467, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.661475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.661482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.661489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.661502, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.661517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.661529, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ea7:0 +[2017/03/28 04:00:03.661543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.661551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.661562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.661582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.661602, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039419 key fd00:81ea7:0 +[2017/03/28 04:00:03.661614, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.661622, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd3cb66778b5157b (-4810769746415512197) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000672 (1650) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.654931 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003fe17f7e (1071742846) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.661529290 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.661786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039419 key fd00:81ea7:0 +[2017/03/28 04:00:03.661805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.661815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.661825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.661834, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039420 key fd00:81ea7:0 +[2017/03/28 04:00:03.661845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.661874, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.661883, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.661891, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.661900, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.661914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.661924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.661945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.661963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.661987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.661995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.662002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.662015, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.662022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.662029, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.662047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.662060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1652/512 +[2017/03/28 04:00:03.662073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.663381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.663410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1652 (position 1652) from bitmap +[2017/03/28 04:00:03.663428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1652 +[2017/03/28 04:00:03.664437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.664463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.664750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.664853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.664890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1652, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.664906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.664937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.664953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.664972, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.665013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.665056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.665082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.665099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.665200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.665223, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.665242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.665263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.665281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1653/512 +[2017/03/28 04:00:03.665317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.665392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.665419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1653 (position 1653) from bitmap +[2017/03/28 04:00:03.665448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1653 +[2017/03/28 04:00:03.666326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.666350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.666581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.666773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.666795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1653, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.666812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.666831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.666847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.666952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.666974, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.666992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.667012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.667030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1654/512 +[2017/03/28 04:00:03.667054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.667115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.667149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1654 (position 1654) from bitmap +[2017/03/28 04:00:03.667165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1654 +[2017/03/28 04:00:03.667825, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.667857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.668008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.668053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.668066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1654, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.668075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.668085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.668094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.668153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.668167, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.668177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.668188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.668198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1655/512 +[2017/03/28 04:00:03.668210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.668273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.668288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1655 (position 1655) from bitmap +[2017/03/28 04:00:03.668297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1655 +[2017/03/28 04:00:03.668784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.668800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.668921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.668963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.668987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1655, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.668996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.669005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.669013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.669065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.669078, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.669087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.669103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.669112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1656/512 +[2017/03/28 04:00:03.669124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.669179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.669194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1656 (position 1656) from bitmap +[2017/03/28 04:00:03.669202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1656 +[2017/03/28 04:00:03.669724, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.669741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.669845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.669905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.669917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1656, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.669925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.669934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.669942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.670013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.670027, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.670036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.670047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.670056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1657/512 +[2017/03/28 04:00:03.670068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.670126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.670140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1657 (position 1657) from bitmap +[2017/03/28 04:00:03.670148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1657 +[2017/03/28 04:00:03.670653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.670665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.670774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.670815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.670827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1657, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.670835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.670844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.670852, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.670904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.670930, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.670940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.670950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.670959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1658/512 +[2017/03/28 04:00:03.670975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.671062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.671076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1658 (position 1658) from bitmap +[2017/03/28 04:00:03.671084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1658 +[2017/03/28 04:00:03.671158, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.671169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.671332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.671381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.671394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1658, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.671404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.671414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (6656) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.671430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.671454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp): pos = 393216, size = 6656, returned 6656 +[2017/03/28 04:00:03.671466, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3047102762, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, length=6656 offset=0 wrote=6656 +[2017/03/28 04:00:03.671475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, offset 393216, requested 6656, written = 6656 +[2017/03/28 04:00:03.671487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.671497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1659/512 +[2017/03/28 04:00:03.671522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.671988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.672007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1659 (position 1659) from bitmap +[2017/03/28 04:00:03.672016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1659 +[2017/03/28 04:00:03.672034, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.672044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.672162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.672207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.672220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1659, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.672229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.672241, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (fnum 3047102762) info_level=1004 totdata=40 +[2017/03/28 04:00:03.672252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.672261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.672269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 18:32:48 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Fri Feb 10 18:32:48 2012 + +[2017/03/28 04:00:03.672318, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 10 18:32:48 2012 CET id=fd00:81ea7:0 +[2017/03/28 04:00:03.672331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.672339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.672363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.672375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.672386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039420 key fd00:81ea7:0 +[2017/03/28 04:00:03.672396, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.672409, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd3cb66778b5157c (-4810769746415512196) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000672 (1650) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.654931 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003fe17f7e (1071742846) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.661529290 + changed_write_time : Fr Feb 10 18:32:48 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.672564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039420 key fd00:81ea7:0 +[2017/03/28 04:00:03.672584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.672594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.672637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.672648, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039421 key fd00:81ea7:0 +[2017/03/28 04:00:03.672660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.672667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.672683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 18:32:48 2012 +[2017/03/28 04:00:03.672693, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.672701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.672716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.672728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.672752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.672773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.672784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.672792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.672799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.672806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.672813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.672821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.672837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.672850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1660/512 +[2017/03/28 04:00:03.672875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.674277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.674299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1660 (position 1660) from bitmap +[2017/03/28 04:00:03.674309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1660 +[2017/03/28 04:00:03.674326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.674337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.674456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.674517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.674530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3047102762 +[2017/03/28 04:00:03.674555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.674564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.674575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.674586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.674597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039421 key fd00:81ea7:0 +[2017/03/28 04:00:03.674609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, file_id = fd00:81ea7:0 gen_id = 1071742846 has kernel oplock state of 1. +[2017/03/28 04:00:03.674628, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.674640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.674648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.674655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.674662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.674679, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.674688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=78 +[2017/03/28 04:00:03.674697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.674706, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 10 18:32:48 2012 +[2017/03/28 04:00:03.674716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.674725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.674733, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbd3cb66778b5157d (-4810769746415512195) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.661529290 + changed_write_time : Fr Feb 10 18:32:48 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.674805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x13635974327294039421 key fd00:81ea7:0 +[2017/03/28 04:00:03.674814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.674824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.674831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.674847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.674874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.674892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.674900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.674909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.674918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.674926, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.674933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.674939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.674948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.674957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 18:32:48 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.675000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.675009, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 18:32:48 2012 +[2017/03/28 04:00:03.675018, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.675027, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.675036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.675047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.675069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.675088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.675099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.675112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.675119, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.675126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.675133, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.675140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.675155, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.675169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.675177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.675187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B059EF3E +[2017/03/28 04:00:03.675198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4c48fd0 +[2017/03/28 04:00:03.675211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B059EF3E +[2017/03/28 04:00:03.675220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.675228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.675239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3047102762 (0 used) +[2017/03/28 04:00:03.675250, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.675271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.675296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.675308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.675316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.675327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.675337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1661/512 +[2017/03/28 04:00:03.675355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.675940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.675961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1661 (position 1661) from bitmap +[2017/03/28 04:00:03.675970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1661 +[2017/03/28 04:00:03.676002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.676016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.676128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.676174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.676192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1E0.tmp] +[2017/03/28 04:00:03.676203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.676213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp" +[2017/03/28 04:00:03.676233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP] +[2017/03/28 04:00:03.676244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.676255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET1E0.tmp +[2017/03/28 04:00:03.676270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.676279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.676309, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.676344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.676377, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.676394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.676409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.676425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.676433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.676443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D00E55E4 +[2017/03/28 04:00:03.676454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:03.676463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.676492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D00E55E4' stored +[2017/03/28 04:00:03.676504, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd00e55e4 (3490600420) + open_persistent_id : 0x00000000d00e55e4 (3490600420) + open_volatile_id : 0x00000000bd861830 (3179681840) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.676651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D00E55E4 +[2017/03/28 04:00:03.676662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.676671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.676679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd00e55e4) stored +[2017/03/28 04:00:03.676687, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbd861830 (3179681840) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd00e55e4 (3490600420) + open_persistent_id : 0x00000000d00e55e4 (3490600420) + open_volatile_id : 0x00000000bd861830 (3179681840) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.676842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3179681840 (1 used) +[2017/03/28 04:00:03.676854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp hash 0x731c9613 +[2017/03/28 04:00:03.676879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp) returning 0644 +[2017/03/28 04:00:03.676888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.676909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.676920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.676946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.676955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.676964, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.676973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Granting 0x120196 +[2017/03/28 04:00:03.676987, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.677002, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.677010, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.677030, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.677039, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.677055, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.677069, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.677077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.677087, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.677097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.677105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.677115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.677125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.677138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.677152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.677163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.677171, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.677178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.677185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.677203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.677212, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, file_id = fd00:81ea7:0 gen_id = 185523625 +[2017/03/28 04:00:03.677221, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, fd00:81ea7:0/185523625, tv_sec = 58d9c3a3, tv_usec = a5244 +[2017/03/28 04:00:03.677232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.677247, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.677255, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdd4632c7458a4d87 (-2502256711511159417) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000067d (1661) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.676420 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000b0edda9 (185523625) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.677408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392199 key fd00:81ea7:0 +[2017/03/28 04:00:03.677427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.677436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.677446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.677455, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392200 key fd00:81ea7:0 +[2017/03/28 04:00:03.677471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.677478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.677485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.677495, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.677513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.677522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.677535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.677557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.677566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3179681840 +[2017/03/28 04:00:03.677578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.677589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1662/512 +[2017/03/28 04:00:03.677602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.678039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.678060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1662 (position 1662) from bitmap +[2017/03/28 04:00:03.678069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1662 +[2017/03/28 04:00:03.678087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.678098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.678219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.678278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.678291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1662, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.678301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3179681840 +[2017/03/28 04:00:03.678313, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (fnum 3179681840) info_level=1004 totdata=40 +[2017/03/28 04:00:03.678338, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.678346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Fri Feb 10 18:32:48 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Fri Feb 10 18:32:48 2012 + +[2017/03/28 04:00:03.678386, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 10 18:32:48 2012 CET id=fd00:81ea7:0 +[2017/03/28 04:00:03.678398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.678405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.678415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.678431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.678442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392200 key fd00:81ea7:0 +[2017/03/28 04:00:03.678452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.678459, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdd4632c7458a4d88 (-2502256711511159416) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000067d (1661) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.676420 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000b0edda9 (185523625) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Fr Feb 10 18:32:48 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.678611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392200 key fd00:81ea7:0 +[2017/03/28 04:00:03.678630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.678641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.678656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.678665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392201 key fd00:81ea7:0 +[2017/03/28 04:00:03.678676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.678683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.678693, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 18:32:48 2012 +[2017/03/28 04:00:03.678701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.678710, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.678720, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.678748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.678760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.678768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.678776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.678878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.678898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.678923, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.678930, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.678937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.678943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.678951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.678977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.678995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.679006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.679024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.679042, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.679052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.679059, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.679066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.679073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.679080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.679087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.679103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.679115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1663/512 +[2017/03/28 04:00:03.679128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.679829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.679850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1663 (position 1663) from bitmap +[2017/03/28 04:00:03.679868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1663 +[2017/03/28 04:00:03.679886, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.679897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.680045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.680105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.680118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3179681840 +[2017/03/28 04:00:03.680131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.680140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.680150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.680162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.680180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392201 key fd00:81ea7:0 +[2017/03/28 04:00:03.680192, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, file_id = fd00:81ea7:0 gen_id = 185523625 has kernel oplock state of 1. +[2017/03/28 04:00:03.680205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.680215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.680223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.680231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.680251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.680270, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.680280, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=78 +[2017/03/28 04:00:03.680289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.680298, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 10 18:32:48 2012 +[2017/03/28 04:00:03.680322, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x731c9613 +[2017/03/28 04:00:03.680332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.680340, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdd4632c7458a4d89 (-2502256711511159415) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Fr Feb 10 18:32:48 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.680427, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x15944487362198392201 key fd00:81ea7:0 +[2017/03/28 04:00:03.680442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.680452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.680459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.680469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.680481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.680496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.680504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.680516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.680525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.680533, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.680553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.680561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.680570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.680579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 18:32:48 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.680650, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.680660, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 18:32:48 2012 +[2017/03/28 04:00:03.680669, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.680678, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.680688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.680699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.680726, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.680746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.680756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.680764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.680771, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.680778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.680785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.680792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.680806, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.680819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.680827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.680836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D00E55E4 +[2017/03/28 04:00:03.680847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057c0 +[2017/03/28 04:00:03.680873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D00E55E4 +[2017/03/28 04:00:03.680882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.680890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.680900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3179681840 (0 used) +[2017/03/28 04:00:03.680910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.680920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1664/512 +[2017/03/28 04:00:03.680932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.681390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.681411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1664 (position 1664) from bitmap +[2017/03/28 04:00:03.681428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1664 +[2017/03/28 04:00:03.681447, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.681458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.681570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.681615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.681644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET1E0.tmp] +[2017/03/28 04:00:03.681655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.681663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp" +[2017/03/28 04:00:03.681674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.681693, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.681707, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp] +[2017/03/28 04:00:03.681716, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.681725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.681737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.681750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.681758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.681782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B563BA8F +[2017/03/28 04:00:03.681793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:03.681802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.681822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B563BA8F' stored +[2017/03/28 04:00:03.681833, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb563ba8f (3043211919) + open_persistent_id : 0x00000000b563ba8f (3043211919) + open_volatile_id : 0x00000000bdfeed18 (3187600664) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.681946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B563BA8F +[2017/03/28 04:00:03.681956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.681977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.681987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb563ba8f) stored +[2017/03/28 04:00:03.681994, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbdfeed18 (3187600664) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb563ba8f (3043211919) + open_persistent_id : 0x00000000b563ba8f (3043211919) + open_volatile_id : 0x00000000bdfeed18 (3187600664) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.682160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3187600664 (1 used) +[2017/03/28 04:00:03.682176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp hash 0x731c9613 +[2017/03/28 04:00:03.682187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp) returning 0644 +[2017/03/28 04:00:03.682196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.682216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.682226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.682239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.682248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.682257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.682266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp. Granting 0x110080 +[2017/03/28 04:00:03.682274, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.682296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.682304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.682314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.682324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.682336, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.682348, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp, fd00:81ea7:0/338436030, tv_sec = 58d9c3a3, tv_usec = a6713 +[2017/03/28 04:00:03.682359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=78 +[2017/03/28 04:00:03.682367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.682375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.682388, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e19293ba743199a (5627574545562147226) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000680 (1664) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.681747 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000142c1fbe (338436030) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x731c9613 (1931253267) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.682539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x5627574545562147226 key fd00:81ea7:0 +[2017/03/28 04:00:03.682570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.682579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.682589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.682598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x5627574545562147227 key fd00:81ea7:0 +[2017/03/28 04:00:03.682608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.682635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.682643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.682653, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.682670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp attr = 0x20 +[2017/03/28 04:00:03.682680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.682693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.682702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.682710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3187600664 +[2017/03/28 04:00:03.682723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.682733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1665/512 +[2017/03/28 04:00:03.682746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.683389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.683410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1665 (position 1665) from bitmap +[2017/03/28 04:00:03.683419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1665 +[2017/03/28 04:00:03.683438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.683449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.683598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.683657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.683670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1665, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.683679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp - fnum 3187600664 +[2017/03/28 04:00:03.683692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.683700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.683711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.683723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd6f70 +[2017/03/28 04:00:03.683734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp seq 0x5627574545562147227 key fd00:81ea7:0 +[2017/03/28 04:00:03.683744, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp (fnum 3187600664) info_level=65290 totdata=140 +[2017/03/28 04:00:03.683758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi| +[2017/03/28 04:00:03.683781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi" +[2017/03/28 04:00:03.683793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/CIOUM32.MSI] +[2017/03/28 04:00:03.683803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.683827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum32.msi +[2017/03/28 04:00:03.683839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = cioum32.msi +[2017/03/28 04:00:03.683849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum32.msi ? +[2017/03/28 04:00:03.683857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 04:00:03.683866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum32.msi ? +[2017/03/28 04:00:03.683873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 04:00:03.683886, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.683901, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.683911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.683922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.683931, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.683960, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.683975, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.684044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled cioum32.msi ? +[2017/03/28 04:00:03.684055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component cioum32.msi (len 11) ? +[2017/03/28 04:00:03.684063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file cioum32.msi +[2017/03/28 04:00:03.684071, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.684088, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] +[2017/03/28 04:00:03.684097, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3187600664) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684123, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.684138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi] +[2017/03/28 04:00:03.684146, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi. Granting 0x2 +[2017/03/28 04:00:03.684192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:03.684234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.684247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.684256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.684264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.684351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.684373, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.684397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp +[2017/03/28 04:00:03.684408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.684416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.684423, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.684429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.684436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.684443, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.684458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.684489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.684504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.684522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.684529, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.684535, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.684555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.684563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.684576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.684626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 105 (num_fds:0) from 12503 +[2017/03/28 04:00:03.684654, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.684673, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.684680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.684687, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.684694, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.684701, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.684717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3187600664 (file_id fd00:81ea7:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET1E0.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi hash 0x736b73c2 +[2017/03/28 04:00:03.684743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.684751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 106 +[2017/03/28 04:00:03.684760, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.684768, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e19293ba743199b (5627574545562147227) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000680 (1664) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.681747 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000142c1fbe (338436030) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x736b73c2 (1936421826) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.684929, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi seq 0x5627574545562147227 key fd00:81ea7:0 +[2017/03/28 04:00:03.684949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.684958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.684982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.684993, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi seq 0x5627574545562147228 key fd00:81ea7:0 +[2017/03/28 04:00:03.685006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.685016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1666/512 +[2017/03/28 04:00:03.685028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.685364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.685384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1666 (position 1666) from bitmap +[2017/03/28 04:00:03.685393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1666 +[2017/03/28 04:00:03.685411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.685422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.685607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.685668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.685682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1666, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.685691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi - fnum 3187600664 +[2017/03/28 04:00:03.685711, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi seq 0x5627574545562147228 key fd00:81ea7:0 +[2017/03/28 04:00:03.685724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x736b73c2 +[2017/03/28 04:00:03.685733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi (fnum 3187600664) level=1034 max_data=56 +[2017/03/28 04:00:03.685743, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.685760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:03.685770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.685790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.685799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.685824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.685837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.685847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1667/512 +[2017/03/28 04:00:03.685861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.686332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.686352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1667 (position 1667) from bitmap +[2017/03/28 04:00:03.686361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1667 +[2017/03/28 04:00:03.686379, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.686390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.686523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.686566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.686579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi - fnum 3187600664 +[2017/03/28 04:00:03.686591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.686599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.686609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000A71E +[2017/03/28 04:00:03.686620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.686630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ea7:0 +[2017/03/28 04:00:03.686647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.686656, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e19293ba743199c (5627574545562147228) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000680 (1664) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.681747 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000142c1fbe (338436030) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x736b73c2 (1936421826) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.686806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x736b73c2 +[2017/03/28 04:00:03.686815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.686822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x4e19293ba743199c (5627574545562147228) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 18:32:48 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ea7 (532135) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.686903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi seq 0x5627574545562147228 key fd00:81ea7:0 +[2017/03/28 04:00:03.686912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.686921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.686929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.686938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000A71E +[2017/03/28 04:00:03.686949, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.686959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.686980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.686989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B563BA8F +[2017/03/28 04:00:03.687004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057c0 +[2017/03/28 04:00:03.687017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B563BA8F +[2017/03/28 04:00:03.687025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.687032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.687043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3187600664 (0 used) +[2017/03/28 04:00:03.687053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.687063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1668/512 +[2017/03/28 04:00:03.687075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.688519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.688540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1668 (position 1668) from bitmap +[2017/03/28 04:00:03.688562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1668 +[2017/03/28 04:00:03.688582, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.688593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.688756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.688813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.688829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpn130.dll] +[2017/03/28 04:00:03.688839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.688848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll" +[2017/03/28 04:00:03.688859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPN130.DLL] +[2017/03/28 04:00:03.688868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.688879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpn130.dll +[2017/03/28 04:00:03.688896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpn130.dll +[2017/03/28 04:00:03.688905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpn130.dll ? +[2017/03/28 04:00:03.688912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 04:00:03.688921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpn130.dll ? +[2017/03/28 04:00:03.688928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 04:00:03.688939, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.688952, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.688961, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.688985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.688999, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.689014, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.689028, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.689069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpn130.dll ? +[2017/03/28 04:00:03.689079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 04:00:03.689086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpn130.dll +[2017/03/28 04:00:03.689094, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.689111, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] +[2017/03/28 04:00:03.689120, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.689130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.689140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.689153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.689162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.689172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 61DDB9A3 +[2017/03/28 04:00:03.689183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.689192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.689212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '61DDB9A3' stored +[2017/03/28 04:00:03.689223, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x61ddb9a3 (1641920931) + open_persistent_id : 0x0000000061ddb9a3 (1641920931) + open_volatile_id : 0x00000000d8e4cd96 (3638873494) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.689337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 61DDB9A3 +[2017/03/28 04:00:03.689346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.689354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.689362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x61ddb9a3) stored +[2017/03/28 04:00:03.689369, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd8e4cd96 (3638873494) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x61ddb9a3 (1641920931) + open_persistent_id : 0x0000000061ddb9a3 (1641920931) + open_volatile_id : 0x00000000d8e4cd96 (3638873494) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.689507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3638873494 (1 used) +[2017/03/28 04:00:03.689518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll hash 0xcbcdecd3 +[2017/03/28 04:00:03.689528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll) returning 0644 +[2017/03/28 04:00:03.689536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.689560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll and file doesn't exist. +[2017/03/28 04:00:03.689570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.689578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.689587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 61DDB9A3 +[2017/03/28 04:00:03.689597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.689610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 61DDB9A3 +[2017/03/28 04:00:03.689619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.689627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.689637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3638873494 (0 used) +[2017/03/28 04:00:03.689645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.689654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.689664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.689679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.689689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1669/512 +[2017/03/28 04:00:03.689701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.693183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.693210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1669 (position 1669) from bitmap +[2017/03/28 04:00:03.693219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1670 (position 1670) from bitmap +[2017/03/28 04:00:03.693227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1671 (position 1671) from bitmap +[2017/03/28 04:00:03.693237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1669 +[2017/03/28 04:00:03.693256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.693268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.693383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.693453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.693491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.693502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.693510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.693520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.693533, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.693559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.693568, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.693577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.693589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.693598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.693607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.693619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.693628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.693638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7DBC3040 +[2017/03/28 04:00:03.693655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.693664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.693684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7DBC3040' stored +[2017/03/28 04:00:03.693695, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7dbc3040 (2109485120) + open_persistent_id : 0x000000007dbc3040 (2109485120) + open_volatile_id : 0x000000006b61e3f5 (1801577461) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.693790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7DBC3040 +[2017/03/28 04:00:03.693799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.693807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.693815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7dbc3040) stored +[2017/03/28 04:00:03.693822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6b61e3f5 (1801577461) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7dbc3040 (2109485120) + open_persistent_id : 0x000000007dbc3040 (2109485120) + open_volatile_id : 0x000000006b61e3f5 (1801577461) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.693976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1801577461 (1 used) +[2017/03/28 04:00:03.693987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.694001, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.694014, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.694021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.694034, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.694042, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.694055, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.694068, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.694075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.694085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.694093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.694108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.694119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.694131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.694139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa8482cf4c4957c92 (-6320752647232717678) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000685 (1669) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.693616 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007dd05311 (2110804753) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.694276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12125991426476833938 key fd00:8183f:0 +[2017/03/28 04:00:03.694292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.694302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.694311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.694319, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12125991426476833939 key fd00:8183f:0 +[2017/03/28 04:00:03.694335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.694343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.694350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.694359, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.694377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.694386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.694399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.694407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.694415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1801577461 +[2017/03/28 04:00:03.694427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.694443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.694497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1670 +[2017/03/28 04:00:03.694511, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.694520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.694643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.694700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.694712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.694722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1801577461 +[2017/03/28 04:00:03.694733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1670, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.694742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.694766, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.694776, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.694796, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 0 +[2017/03/28 04:00:03.694826, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.694842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.694857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.694884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.694893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.694907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12125991426476833939 key fd00:8183f:0 +[2017/03/28 04:00:03.694920, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.694934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.694942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.694953, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2147483648 +[2017/03/28 04:00:03.694980, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.694990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.695003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.695011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.695023, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.695033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.695040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 315435570310387917 +[2017/03/28 04:00:03.695082, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.695103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.695112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.695143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695164, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.695176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.695183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695196, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 349372916947236254 +[2017/03/28 04:00:03.695207, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.695225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.695234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.695246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695266, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.695276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.695284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695296, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 608250840453215863 +[2017/03/28 04:00:03.695306, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.695322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.695332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.695343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695368, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.695379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.695387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695399, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 632326875054772028 +[2017/03/28 04:00:03.695409, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.695438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.695447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.695459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:03.695487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.695495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695507, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 719652438290953897 +[2017/03/28 04:00:03.695517, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.695533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.695541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.695567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695586, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.695596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.695627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695640, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 831419905764959754 +[2017/03/28 04:00:03.695651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.695669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.695678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.695704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695726, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.695737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.695745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695758, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.695769, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.695787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.695797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.695810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695830, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.695841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.695849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.695868, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.695879, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.695910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.695921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.695933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.695941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.695953, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.695964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.695972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696012, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.696027, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.696046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.696070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.696082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696103, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.696115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.696123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696136, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.696146, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.696183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.696193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.696205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696225, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.696236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.696244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696256, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.696266, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.696283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.696293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.696305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696324, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.696335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.696343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696355, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.696365, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.696381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.696390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.696409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696428, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.696439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.696447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.696469, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.696499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.696508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.696519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696538, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.696564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:03.696572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696583, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2835646565268597969 +[2017/03/28 04:00:03.696594, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.696640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.696651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.696662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696703, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.696718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.696726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696739, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.696751, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.696768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.696778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.696790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696810, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:03.696821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.696829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:03.696855, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.696878, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.696895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.696905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.696916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.696924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.696941, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.696954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:03.696975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.696988, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 3787549523560054588 +[2017/03/28 04:00:03.696998, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.697015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.697024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.697035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.697065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:03.697072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697083, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 4368306241981967891 +[2017/03/28 04:00:03.697094, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.697111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.697120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.697132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697151, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.697167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:03.697175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697187, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 4579909526437791422 +[2017/03/28 04:00:03.697197, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.697213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.697222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.697233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697252, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.697262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:03.697283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697296, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 4976656195019694155 +[2017/03/28 04:00:03.697306, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.697322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.697331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.697343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697362, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.697372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:03.697379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697407, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.697418, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.697434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.697443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.697456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697475, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.697486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:03.697494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697507, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.697517, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.697534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.697559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.697572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697592, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.697603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:03.697611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697624, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.697635, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.697658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.697668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.697681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697700, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.697712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:03.697720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697732, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6358918421276372589 +[2017/03/28 04:00:03.697743, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.697760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.697769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.697782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697801, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.697812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:03.697820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697831, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.697842, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.697857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:03.697886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.697899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.697907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.697918, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:03.697943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:03.697951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.697962, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.697972, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.697988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.697997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.698009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698027, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.698039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:03.698047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698072, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.698083, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.698099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.698109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.698120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698146, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.698158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:03.698165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698178, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.698188, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.698205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.698214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.698227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.698257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:03.698265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.698287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.698304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.698313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.698325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698363, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.698375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:03.698382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698395, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.698405, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.698422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.698431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.698442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698461, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.698471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:03.698479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698490, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.698500, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.698516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.698525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.698536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.698579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:03.698592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698617, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.698629, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.698646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.698656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.698668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698688, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.698700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:03.698708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698720, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.698731, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.698747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.698757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.698769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698788, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.698800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:03.698808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698825, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.698837, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.698855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.698878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.698890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.698898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.698910, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.698921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:03.698942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.698954, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8638497089867643640 +[2017/03/28 04:00:03.698964, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.698980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.698989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.699014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.699022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.699034, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.699044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:03.699052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.699064, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.699074, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.699096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.699105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.699117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.699125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.699136, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.699147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:03.699154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.699166, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.699177, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.699192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.699202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.699214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.699222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.699233, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.699244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:03.699251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.699263, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.699273, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.699303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.699313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.699330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.699337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.699349, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.699359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60560 +[2017/03/28 04:00:03.699367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.699378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.699388, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.699405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.699414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.699426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.699433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.699444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.699454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60432 +[2017/03/28 04:00:03.699462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.699471, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.699482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5224 +[2017/03/28 04:00:03.699490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5224] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.699503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.699527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5224 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.699604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1671 +[2017/03/28 04:00:03.699620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.699629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.699749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.699793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.699804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.699819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1801577461 +[2017/03/28 04:00:03.699830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1671, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.699839, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.699853, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db55b20e0 now at offset -1 +[2017/03/28 04:00:03.699864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.699875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.699922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.699930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1672/510 +[2017/03/28 04:00:03.699939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1672/511 +[2017/03/28 04:00:03.699947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1672/512 +[2017/03/28 04:00:03.699958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.700384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.700405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1672 (position 1672) from bitmap +[2017/03/28 04:00:03.700415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1672 +[2017/03/28 04:00:03.700432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.700443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.700561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.700636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.700653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1801577461 +[2017/03/28 04:00:03.700665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.700686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.700698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.700709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.700718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.700733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.700742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa8482cf4c4957c93 (-6320752647232717677) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000685 (1669) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.693616 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007dd05311 (2110804753) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.700907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.700916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.700923, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa8482cf4c4957c93 (-6320752647232717677) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.700988, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x12125991426476833939 key fd00:8183f:0 +[2017/03/28 04:00:03.700997, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.701011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.701020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.701029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.701039, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.701060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.701069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.701078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7DBC3040 +[2017/03/28 04:00:03.701089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e9bb60 +[2017/03/28 04:00:03.701102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7DBC3040 +[2017/03/28 04:00:03.701110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.701117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.701127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1801577461 (0 used) +[2017/03/28 04:00:03.701137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.701147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1673/512 +[2017/03/28 04:00:03.701159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.701978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.702000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1673 (position 1673) from bitmap +[2017/03/28 04:00:03.702010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1673 +[2017/03/28 04:00:03.702029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.702040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.702187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.702231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.702246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET220.tmp] +[2017/03/28 04:00:03.702256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.702265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp" +[2017/03/28 04:00:03.702276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP] +[2017/03/28 04:00:03.702285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.702297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET220.tmp +[2017/03/28 04:00:03.702313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET220.tmp +[2017/03/28 04:00:03.702322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET220.tmp ? +[2017/03/28 04:00:03.702330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET220.tmp (len 10) ? +[2017/03/28 04:00:03.702344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET220.tmp ? +[2017/03/28 04:00:03.702351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET220.tmp (len 10) ? +[2017/03/28 04:00:03.702363, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.702376, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.702385, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.702396, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.702404, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.702419, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.702432, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.702468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET220.tmp ? +[2017/03/28 04:00:03.702478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET220.tmp (len 10) ? +[2017/03/28 04:00:03.702485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET220.tmp +[2017/03/28 04:00:03.702492, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.702508, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.702517, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.702527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.702537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.702563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.702578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.702588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7244E661 +[2017/03/28 04:00:03.702600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.702609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.702628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7244E661' stored +[2017/03/28 04:00:03.702640, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7244e661 (1917118049) + open_persistent_id : 0x000000007244e661 (1917118049) + open_volatile_id : 0x00000000d0c8fd0d (3502832909) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.702735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7244E661 +[2017/03/28 04:00:03.702745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.702753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.702761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7244e661) stored +[2017/03/28 04:00:03.702768, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd0c8fd0d (3502832909) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7244e661 (1917118049) + open_persistent_id : 0x000000007244e661 (1917118049) + open_volatile_id : 0x00000000d0c8fd0d (3502832909) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.702925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3502832909 (1 used) +[2017/03/28 04:00:03.702936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp hash 0xd5b1efb1 +[2017/03/28 04:00:03.702946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp) returning 0644 +[2017/03/28 04:00:03.702954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.702965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.702976, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.702986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.702999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.703007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.703014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.703027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.703050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.703096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.703108, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.703116, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.703574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.703588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Granting 0x2 +[2017/03/28 04:00:03.703616, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.703632, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.703645, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.703660, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.703670, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.703708, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.703723, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.703731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.703743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.703755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.703780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.703800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.703812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.703820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.703827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.703834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.703842, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.703849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.703865, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.703880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.703888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.703899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.703930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.703946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.703960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.703971, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.704006, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.704015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.704022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.704054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.704064, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, file_id = fd00:81ec2:0 gen_id = 1878985540 +[2017/03/28 04:00:03.704076, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, fd00:81ec2:0/1878985540, tv_sec = 58d9c3a3, tv_usec = ab860 +[2017/03/28 04:00:03.704087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.704096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.704114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.704161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.704174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.704183, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc46c7e3c98557a9e (-4292917546072048994) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000689 (1673) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.702560 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006fff0b44 (1878985540) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.704358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502622 key fd00:81ec2:0 +[2017/03/28 04:00:03.704383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.704393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.704403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.704425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502623 key fd00:81ec2:0 +[2017/03/28 04:00:03.704440, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.704450, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.704460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.704468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.704475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.704482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.704506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.704559, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.704572, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.704580, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.704947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.704956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp is: +[2017/03/28 04:00:03.704964, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.705291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.705301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.705313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.705325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.705334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.705344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp is: +[2017/03/28 04:00:03.705353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.705634, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.705655, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.705916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.705928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.705938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.705946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.705954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.705961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.705980, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.705991, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.706014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.706029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.706043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.706055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.706065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.706073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.706083, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.706093, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.706103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.706132, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.706142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.706171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.706179, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.706187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.706194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.706201, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.706214, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp is: +[2017/03/28 04:00:03.706223, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.706555, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.706569, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.706582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.706591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.706600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.706608, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.706619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.706627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.706635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.706643, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.706650, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.706657, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.706677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.706690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.706703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.706711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.706721, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.706743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.706751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.706759, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.706772, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.706783, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.706791, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.706811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.706818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.706838, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.706845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.706880, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.706887, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.706920, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.706928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.706939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.706947, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.706954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.706961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.706975, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707006, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707017, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.707027, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.707038, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707048, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707068, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.707077, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.707085, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.707092, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.707098, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.707119, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.707130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.707138, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.707147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.707155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.707162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.707169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.707182, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.707192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.707211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.707224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.707235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.707247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.707256, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.707263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707291, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.707301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.707310, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.707346, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.707354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.707361, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.707367, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.707374, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.707411, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp based on system ACL +[2017/03/28 04:00:03.707423, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.707707, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.707717, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.708091, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.708105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.708116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.708124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.708132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.708139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.708163, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.708177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.708186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.708194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.708205, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.708225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.708236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.708250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.708259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.708287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 3502832909 +[2017/03/28 04:00:03.708301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.708312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1674/512 +[2017/03/28 04:00:03.708325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.708841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.708864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1674 (position 1674) from bitmap +[2017/03/28 04:00:03.708873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1674 +[2017/03/28 04:00:03.708892, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.708904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.709015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.709085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.709102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET220.tmp] +[2017/03/28 04:00:03.709126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.709134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp" +[2017/03/28 04:00:03.709144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP] +[2017/03/28 04:00:03.709153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.709164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET220.tmp +[2017/03/28 04:00:03.709176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.709185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.709193, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.709206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.709215, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.709224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.709235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.709247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.709263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.709272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AE278835 +[2017/03/28 04:00:03.709283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.709292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.709311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AE278835' stored +[2017/03/28 04:00:03.709322, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xae278835 (2921826357) + open_persistent_id : 0x00000000ae278835 (2921826357) + open_volatile_id : 0x0000000042eb8825 (1122732069) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.709411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AE278835 +[2017/03/28 04:00:03.709420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.709428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.709449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xae278835) stored +[2017/03/28 04:00:03.709457, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x42eb8825 (1122732069) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xae278835 (2921826357) + open_persistent_id : 0x00000000ae278835 (2921826357) + open_volatile_id : 0x0000000042eb8825 (1122732069) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.709613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1122732069 (2 used) +[2017/03/28 04:00:03.709624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp hash 0xd5b1efb1 +[2017/03/28 04:00:03.709635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp) returning 0644 +[2017/03/28 04:00:03.709644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.709664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.709674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.709687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.709697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.709706, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.709720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Granting 0x100180 +[2017/03/28 04:00:03.709729, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.709738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.709746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.709757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.709768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.709791, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502623 key fd00:81ec2:0 +[2017/03/28 04:00:03.709810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.709821, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.709829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.709837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.709850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.709873, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.709881, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, fd00:81ec2:0/3233637918, tv_sec = 58d9c3a3, tv_usec = ad27c +[2017/03/28 04:00:03.709891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=78, fsp->brlock_seqnum=78 +[2017/03/28 04:00:03.709900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.709907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.709916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.709925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.709933, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec2:0 +[2017/03/28 04:00:03.709946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.709959, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=79 +[2017/03/28 04:00:03.709968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.709976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.709983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.709991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.709999, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.710006, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc46c7e3c98557a9f (-4292917546072048993) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000689 (1673) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.702560 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006fff0b44 (1878985540) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000068a (1674) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.709244 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c0bd661e (3233637918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.710212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502623 key fd00:81ec2:0 +[2017/03/28 04:00:03.710239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.710249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.710259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.710267, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502624 key fd00:81ec2:0 +[2017/03/28 04:00:03.710277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.710285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.710292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.710301, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.710319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.710329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.710341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.710349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.710363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 1122732069 +[2017/03/28 04:00:03.710375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.710385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1675/512 +[2017/03/28 04:00:03.710398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.710984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.711004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1675 (position 1675) from bitmap +[2017/03/28 04:00:03.711014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1675 +[2017/03/28 04:00:03.711032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.711043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.711180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.711231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.711244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1675, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.711253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 1122732069 +[2017/03/28 04:00:03.711266, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (fnum 1122732069) info_level=1004 totdata=40 +[2017/03/28 04:00:03.711276, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.711284, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.711311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.711324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.711332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.711340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.711347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.711428, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.711448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.711472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.711480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.711487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.711494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.711501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.711516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.711576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.711583, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.711593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.711602, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.711611, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.711621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.711650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.711668, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.711678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.711686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.711693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.711700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.711713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.711721, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.711737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.711750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1676/512 +[2017/03/28 04:00:03.711763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.712034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.712054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1676 (position 1676) from bitmap +[2017/03/28 04:00:03.712063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1676 +[2017/03/28 04:00:03.712081, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.712092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.712203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.712256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.712286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 1122732069 +[2017/03/28 04:00:03.712298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.712306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.712317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.712329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.712352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502624 key fd00:81ec2:0 +[2017/03/28 04:00:03.712363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.712371, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.712378, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc46c7e3c98557aa0 (-4292917546072048992) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000689 (1673) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.702560 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006fff0b44 (1878985540) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.712523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502624 key fd00:81ec2:0 +[2017/03/28 04:00:03.712554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.712565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.712575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.712585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502625 key fd00:81ec2:0 +[2017/03/28 04:00:03.712597, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.712630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.712639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.712648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AE278835 +[2017/03/28 04:00:03.712658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e30 +[2017/03/28 04:00:03.712670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AE278835 +[2017/03/28 04:00:03.712679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.712687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.712697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1122732069 (1 used) +[2017/03/28 04:00:03.712707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.712717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1677/512 +[2017/03/28 04:00:03.712730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.713300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.713321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1677 (position 1677) from bitmap +[2017/03/28 04:00:03.713330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1677 +[2017/03/28 04:00:03.713347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.713372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.713506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.713561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.713574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 3502832909 +[2017/03/28 04:00:03.713586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.713594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.713611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.713622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.713633, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502625 key fd00:81ec2:0 +[2017/03/28 04:00:03.713644, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, file_id = fd00:81ec2:0 gen_id = 1878985540 has kernel oplock state of 1. +[2017/03/28 04:00:03.713656, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.713666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.713674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.713681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.713688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.713704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.713713, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=79, fsp->brlock_seqnum=78 +[2017/03/28 04:00:03.713726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.713734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.713743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.713752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.713759, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec2:0 +[2017/03/28 04:00:03.713768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.713777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=80 +[2017/03/28 04:00:03.713786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.713794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.713802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.713810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.713825, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.713833, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc46c7e3c98557aa1 (-4292917546072048991) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.713917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x14153826527637502625 key fd00:81ec2:0 +[2017/03/28 04:00:03.713926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.713935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.713942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.713951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.713963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.713975, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.713985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.713992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.714000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7244E661 +[2017/03/28 04:00:03.714009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e5330 +[2017/03/28 04:00:03.714021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7244E661 +[2017/03/28 04:00:03.714029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.714043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.714053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3502832909 (0 used) +[2017/03/28 04:00:03.714063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.714073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1678/512 +[2017/03/28 04:00:03.714099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.714574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.714595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1678 (position 1678) from bitmap +[2017/03/28 04:00:03.714604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1678 +[2017/03/28 04:00:03.714623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.714634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.714745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.714824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.714840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET220.tmp] +[2017/03/28 04:00:03.714850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.714859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp" +[2017/03/28 04:00:03.714869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.714895, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.714908, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.714917, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.714926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.714937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.714949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.714957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.714966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3DEF3339 +[2017/03/28 04:00:03.714977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e5160 +[2017/03/28 04:00:03.714985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.715003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '3DEF3339' stored +[2017/03/28 04:00:03.715019, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3def3339 (1039086393) + open_persistent_id : 0x000000003def3339 (1039086393) + open_volatile_id : 0x0000000018532ed4 (408104660) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.715109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3DEF3339 +[2017/03/28 04:00:03.715119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.715126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.715134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x3def3339) stored +[2017/03/28 04:00:03.715141, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x18532ed4 (408104660) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x3def3339 (1039086393) + open_persistent_id : 0x000000003def3339 (1039086393) + open_volatile_id : 0x0000000018532ed4 (408104660) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.715276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 408104660 (1 used) +[2017/03/28 04:00:03.715286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp hash 0xd5b1efb1 +[2017/03/28 04:00:03.715296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp) returning 0644 +[2017/03/28 04:00:03.715304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.715323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x0 +[2017/03/28 04:00:03.715333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.715345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.715354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.715362, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.715370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Granting 0x10080 +[2017/03/28 04:00:03.715378, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.715387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.715394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.715404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.715419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.715430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.715442, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, fd00:81ec2:0/2249563213, tv_sec = 58d9c3a3, tv_usec = ae8c2 +[2017/03/28 04:00:03.715453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=80 +[2017/03/28 04:00:03.715461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.715469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.715476, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05e9e246059739eb (426120430132607467) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000068e (1678) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.714946 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000086159c4d (2249563213) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.715632, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607467 key fd00:81ec2:0 +[2017/03/28 04:00:03.715650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.715659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.715668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.715677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607468 key fd00:81ec2:0 +[2017/03/28 04:00:03.715688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.715696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.715703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.715712, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.715728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x0 +[2017/03/28 04:00:03.715738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.715750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.715758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.715767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 408104660 +[2017/03/28 04:00:03.715779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.715789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1679/512 +[2017/03/28 04:00:03.715802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.716315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.716336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1679 (position 1679) from bitmap +[2017/03/28 04:00:03.716345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1679 +[2017/03/28 04:00:03.716376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.716388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.716523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.716580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.716592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1679, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.716618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 408104660 +[2017/03/28 04:00:03.716633, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (fnum 408104660) info_level=1013 totdata=1 +[2017/03/28 04:00:03.716643, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.716660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x0 +[2017/03/28 04:00:03.716669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.716687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.716695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.716703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.716712, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 408104660, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.716722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.716729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.716740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.716751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.716761, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607468 key fd00:81ec2:0 +[2017/03/28 04:00:03.716778, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.716787, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05e9e246059739ec (426120430132607468) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000068e (1678) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.714946 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000086159c4d (2249563213) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xd5b1efb1 (3585208241) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.717210, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607468 key fd00:81ec2:0 +[2017/03/28 04:00:03.717352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.717366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.717376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.717385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607469 key fd00:81ec2:0 +[2017/03/28 04:00:03.717397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.717412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1680/512 +[2017/03/28 04:00:03.717425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.717832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.717853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1680 (position 1680) from bitmap +[2017/03/28 04:00:03.717862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1680 +[2017/03/28 04:00:03.717880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.717891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.718003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.718063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.718076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 408104660 +[2017/03/28 04:00:03.718107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.718116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.718126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.718137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.718147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607469 key fd00:81ec2:0 +[2017/03/28 04:00:03.718158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.718165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.718172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.718180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.718186, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.718225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.718235, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x05e9e246059739ed (426120430132607469) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.698569499 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.718306, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x426120430132607469 key fd00:81ec2:0 +[2017/03/28 04:00:03.718315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.718324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.718337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.718347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.718357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.718369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.718390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.718409, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.718419, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.718426, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.718433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.718440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.718447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.718454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.718470, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.718484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.718492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.718501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 3DEF3339 +[2017/03/28 04:00:03.718511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e5330 +[2017/03/28 04:00:03.718523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 3DEF3339 +[2017/03/28 04:00:03.718531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.718538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.718563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 408104660 (0 used) +[2017/03/28 04:00:03.718579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.718589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1681/512 +[2017/03/28 04:00:03.718602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.719251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.719272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1681 (position 1681) from bitmap +[2017/03/28 04:00:03.719282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1681 +[2017/03/28 04:00:03.719301, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.719313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.719440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.719495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.719516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET220.tmp] +[2017/03/28 04:00:03.719526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.719535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp" +[2017/03/28 04:00:03.719557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.719571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.719583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET220.tmp +[2017/03/28 04:00:03.719592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET220.tmp ? +[2017/03/28 04:00:03.719599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET220.tmp (len 10) ? +[2017/03/28 04:00:03.719607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET220.tmp ? +[2017/03/28 04:00:03.719614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET220.tmp (len 10) ? +[2017/03/28 04:00:03.719626, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.719639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.719648, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.719658, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.719667, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.719680, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.719694, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.719731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET220.tmp ? +[2017/03/28 04:00:03.719741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET220.tmp (len 10) ? +[2017/03/28 04:00:03.719748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET220.tmp +[2017/03/28 04:00:03.719761, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.719778, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.719787, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.719797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.719807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.719820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.719828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.719837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6C2DC57D +[2017/03/28 04:00:03.719848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:03.719870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.719889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6C2DC57D' stored +[2017/03/28 04:00:03.719900, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6c2dc57d (1814939005) + open_persistent_id : 0x000000006c2dc57d (1814939005) + open_volatile_id : 0x000000007c7913a5 (2088309669) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.720024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6C2DC57D +[2017/03/28 04:00:03.720035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.720043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.720051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6c2dc57d) stored +[2017/03/28 04:00:03.720059, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7c7913a5 (2088309669) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6c2dc57d (1814939005) + open_persistent_id : 0x000000006c2dc57d (1814939005) + open_volatile_id : 0x000000007c7913a5 (2088309669) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.720194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2088309669 (1 used) +[2017/03/28 04:00:03.720204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp hash 0xd5b1efb1 +[2017/03/28 04:00:03.720221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp) returning 0644 +[2017/03/28 04:00:03.720230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.720240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.720251, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.720260, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.720272, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.720281, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.720288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.720295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.720317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.720368, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.720380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.720387, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.720745, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.720758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Granting 0x2 +[2017/03/28 04:00:03.720773, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.720786, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.720794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.720808, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.720817, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.720843, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.720870, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.720878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.720889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.720900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.720921, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.720939, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.720955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.720963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.720970, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.720976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.720983, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.720990, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.721004, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.721018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.721026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.721036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.721047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:03.721061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.721074, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.721085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.721092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.721100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.721107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.721123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.721131, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, file_id = fd00:81ec2:0 gen_id = 78230670 +[2017/03/28 04:00:03.721141, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, fd00:81ec2:0/78230670, tv_sec = 58d9c3a3, tv_usec = afbc8 +[2017/03/28 04:00:03.721151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.721166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.721182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.721216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.721228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.721236, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe54ae3010ade88bb (-1924476297130637125) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000691 (1681) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.719816 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000004a9b48e (78230670) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.718569495 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.721374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914491 key fd00:81ec2:0 +[2017/03/28 04:00:03.721393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.721408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.721418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.721428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914492 key fd00:81ec2:0 +[2017/03/28 04:00:03.721453, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, len 1048576 +[2017/03/28 04:00:03.721471, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.721481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.721490, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.721512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.721519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.721526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.721546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.721600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.721612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.721621, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.721974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.721982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp is: +[2017/03/28 04:00:03.721990, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.722315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.722325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.722336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.722347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.722356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.722366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp is: +[2017/03/28 04:00:03.722374, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.722607, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.722617, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.722846, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.722857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.722881, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.722889, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.722895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.722902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.722919, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.722934, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.722953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.722965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.722977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.722988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.722997, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.723004, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.723013, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.723022, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.723031, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.723041, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.723050, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.723092, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.723099, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.723107, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.723120, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.723136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.723175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp is: +[2017/03/28 04:00:03.723195, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.723606, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.723621, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.723636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.723645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.723654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.723663, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.723679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.723688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.723697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.723705, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.723727, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.723734, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.723753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.723765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.723792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.723801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.723809, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.723825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.723833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.723840, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.723852, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.723877, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.723884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.723908, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.723915, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.723934, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.723941, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.723960, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.723967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724017, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.724026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.724038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.724046, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.724053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.724060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.724074, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724111, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724122, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.724132, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.724143, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724153, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724172, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.724181, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.724188, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.724195, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.724201, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.724216, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.724227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.724235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.724244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.724252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.724259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.724266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.724279, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.724288, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.724308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.724339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.724351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.724362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.724371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.724378, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724387, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724396, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724405, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.724415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.724424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.724452, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.724459, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.724466, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.724473, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.724479, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.724513, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp based on system ACL +[2017/03/28 04:00:03.724525, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.724787, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.724797, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.725125, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.725137, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.725146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.725154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.725165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.725172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.725193, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.725207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.725215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.725221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.725232, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.725250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.725260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.725273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.725281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.725289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.725302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.725311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1682/512 +[2017/03/28 04:00:03.725324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.726024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.726046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1682 (position 1682) from bitmap +[2017/03/28 04:00:03.726055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1682 +[2017/03/28 04:00:03.726073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.726084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.726205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.726267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.726280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1682, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.726289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.726315, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (fnum 2088309669) info_level=1020 totdata=8 +[2017/03/28 04:00:03.726324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp to 299008 +[2017/03/28 04:00:03.726334, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 299008 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp : setting new size to 299008 +[2017/03/28 04:00:03.726345, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp to len 299008 +[2017/03/28 04:00:03.726360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.726376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.726398, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.726430, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.726441, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.726449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.726456, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.726463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.726470, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.726477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.726492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.726504, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ec2:0 +[2017/03/28 04:00:03.726517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.726525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.726536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.726561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.726572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914492 key fd00:81ec2:0 +[2017/03/28 04:00:03.726583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.726591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe54ae3010ade88bc (-1924476297130637124) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000691 (1681) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.719816 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000004a9b48e (78230670) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.726503944 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.726747, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914492 key fd00:81ec2:0 +[2017/03/28 04:00:03.726766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.726777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.726787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.726797, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914493 key fd00:81ec2:0 +[2017/03/28 04:00:03.726808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.726839, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.726848, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.726871, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.726885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.726900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.726911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.726945, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.726963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.726981, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.726989, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.726996, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.727003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.727010, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.727017, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.727033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.727045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1683/512 +[2017/03/28 04:00:03.727057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.728317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.728345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1683 (position 1683) from bitmap +[2017/03/28 04:00:03.728362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1683 +[2017/03/28 04:00:03.729457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.729482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.729719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.729805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.729827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1683, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.729864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.729884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.729901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.729932, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.729960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.729990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.730013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.730042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.730168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.730193, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2088309669, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.730213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.730234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.730252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1684/512 +[2017/03/28 04:00:03.730277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.730341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.730363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1684 (position 1684) from bitmap +[2017/03/28 04:00:03.730379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1684 +[2017/03/28 04:00:03.731308, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.731328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.731447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.731493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.731506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1684, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.731515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.731525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.731547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.731622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.731637, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2088309669, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.731647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.731672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.731682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1685/512 +[2017/03/28 04:00:03.731694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.731752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.731767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1685 (position 1685) from bitmap +[2017/03/28 04:00:03.731775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1685 +[2017/03/28 04:00:03.732281, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.732299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.732435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.732476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.732488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1685, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.732496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.732506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.732513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.732578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.732591, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2088309669, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.732616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.732636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.732646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1686/512 +[2017/03/28 04:00:03.732658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.732720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.732734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1686 (position 1686) from bitmap +[2017/03/28 04:00:03.732742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1686 +[2017/03/28 04:00:03.733255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.733269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.733367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.733408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.733426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1686, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.733435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.733444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.733452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.733506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.733519, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2088309669, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.733528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.733538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.733561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1687/512 +[2017/03/28 04:00:03.733573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.733628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.733642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1687 (position 1687) from bitmap +[2017/03/28 04:00:03.733650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1687 +[2017/03/28 04:00:03.733949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.733967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.734107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.734148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.734159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1687, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.734167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.734177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (36864) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.734184, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.734220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp): pos = 262144, size = 36864, returned 36864 +[2017/03/28 04:00:03.734232, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2088309669, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, length=36864 offset=0 wrote=36864 +[2017/03/28 04:00:03.734241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, offset 262144, requested 36864, written = 36864 +[2017/03/28 04:00:03.734251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.734260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1688/512 +[2017/03/28 04:00:03.734271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.734659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.734680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1688 (position 1688) from bitmap +[2017/03/28 04:00:03.734689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1688 +[2017/03/28 04:00:03.734707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.734717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.734828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.734887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.734899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1688, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.734908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.734919, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (fnum 2088309669) info_level=1004 totdata=40 +[2017/03/28 04:00:03.734951, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.734960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.734968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:06 2012 + +[2017/03/28 04:00:03.735015, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:06 2012 CEST id=fd00:81ec2:0 +[2017/03/28 04:00:03.735028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.735035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.735045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.735057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.735067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914493 key fd00:81ec2:0 +[2017/03/28 04:00:03.735077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.735084, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe54ae3010ade88bd (-1924476297130637123) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000691 (1681) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.719816 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000004a9b48e (78230670) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.726503944 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.735231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914493 key fd00:81ec2:0 +[2017/03/28 04:00:03.735250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.735260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.735269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.735279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914494 key fd00:81ec2:0 +[2017/03/28 04:00:03.735289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.735296, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.735305, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.735314, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.735323, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.735336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.735347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.735369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.735388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.735399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.735406, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.735419, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.735426, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.735433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.735440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.735456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.735469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1689/512 +[2017/03/28 04:00:03.735481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.736627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.736650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1689 (position 1689) from bitmap +[2017/03/28 04:00:03.736659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1689 +[2017/03/28 04:00:03.736677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.736688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.736808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.736855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.736882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 2088309669 +[2017/03/28 04:00:03.736894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.736902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.736913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.736925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.736936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914494 key fd00:81ec2:0 +[2017/03/28 04:00:03.736948, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, file_id = fd00:81ec2:0 gen_id = 78230670 has kernel oplock state of 1. +[2017/03/28 04:00:03.736960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.736970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.736979, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.736986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.736993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.737011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.737020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=80 +[2017/03/28 04:00:03.737029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.737038, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.737048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.737064, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.737072, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe54ae3010ade88be (-1924476297130637122) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.726503944 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.737159, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x16522267776578914494 key fd00:81ec2:0 +[2017/03/28 04:00:03.737169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.737178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.737186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.737196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.737207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.737223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.737232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.737241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.737251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.737259, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.737266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.737273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.737292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.737302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.737332, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.737341, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.737350, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.737359, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.737368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.737380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.737402, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.737420, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.737431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.737438, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.737445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.737452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.737459, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.737466, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.737481, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.737495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.737503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.737512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6C2DC57D +[2017/03/28 04:00:03.737523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057c0 +[2017/03/28 04:00:03.737555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6C2DC57D +[2017/03/28 04:00:03.737565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.737573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.737584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2088309669 (0 used) +[2017/03/28 04:00:03.737595, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.737614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.737625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.737638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.737647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.737658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.737668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1690/512 +[2017/03/28 04:00:03.737681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.738089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.738110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1690 (position 1690) from bitmap +[2017/03/28 04:00:03.738119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1690 +[2017/03/28 04:00:03.738138, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.738149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.738280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.738323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.738338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET220.tmp] +[2017/03/28 04:00:03.738348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.738356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp" +[2017/03/28 04:00:03.738367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP] +[2017/03/28 04:00:03.738377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.738388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET220.tmp +[2017/03/28 04:00:03.738400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.738409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.738418, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.738438, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.738447, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.738456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.738468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.738481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.738489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.738498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6F0279A9 +[2017/03/28 04:00:03.738509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.738518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.738537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6F0279A9' stored +[2017/03/28 04:00:03.738562, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6f0279a9 (1862433193) + open_persistent_id : 0x000000006f0279a9 (1862433193) + open_volatile_id : 0x0000000052397312 (1379496722) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.738697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6F0279A9 +[2017/03/28 04:00:03.738719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.738736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.738753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6f0279a9) stored +[2017/03/28 04:00:03.738770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x52397312 (1379496722) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6f0279a9 (1862433193) + open_persistent_id : 0x000000006f0279a9 (1862433193) + open_volatile_id : 0x0000000052397312 (1379496722) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.739003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1379496722 (1 used) +[2017/03/28 04:00:03.739015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp hash 0xd5b1efb1 +[2017/03/28 04:00:03.739026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp) returning 0644 +[2017/03/28 04:00:03.739042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.739078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.739089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.739102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.739112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.739121, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.739130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Granting 0x120196 +[2017/03/28 04:00:03.739145, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.739159, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.739168, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.739183, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.739193, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.739207, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.739221, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.739230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.739241, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.739252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.739260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.739277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.739289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.739302, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.739316, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.739327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.739336, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.739357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.739364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.739382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.739391, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, file_id = fd00:81ec2:0 gen_id = 516209898 +[2017/03/28 04:00:03.739415, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, fd00:81ec2:0/516209898, tv_sec = 58d9c3a3, tv_usec = b44ae +[2017/03/28 04:00:03.739425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.739434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.739441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x81eac88a360aa18e (-9085228802328845938) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000069a (1690) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.738478 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ec4bcea (516209898) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.739606, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705678 key fd00:81ec2:0 +[2017/03/28 04:00:03.739626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.739636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.739646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.739656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705679 key fd00:81ec2:0 +[2017/03/28 04:00:03.739667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.739675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.739682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.739693, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.739711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.739721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.739734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.739742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.739751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 1379496722 +[2017/03/28 04:00:03.739769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.739780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1691/512 +[2017/03/28 04:00:03.739794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.740191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.740213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1691 (position 1691) from bitmap +[2017/03/28 04:00:03.740222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1691 +[2017/03/28 04:00:03.740240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.740251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.740363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.740426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.740444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1691, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.740453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 1379496722 +[2017/03/28 04:00:03.740465, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (fnum 1379496722) info_level=1004 totdata=40 +[2017/03/28 04:00:03.740475, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.740483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.740491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:06 2012 + +[2017/03/28 04:00:03.740524, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:06 2012 CEST id=fd00:81ec2:0 +[2017/03/28 04:00:03.740536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.740544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.740554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.740566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.740576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705679 key fd00:81ec2:0 +[2017/03/28 04:00:03.740586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.740594, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x81eac88a360aa18f (-9085228802328845937) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000069a (1690) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.738478 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ec4bcea (516209898) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.740773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705679 key fd00:81ec2:0 +[2017/03/28 04:00:03.740793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.740804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.740813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.740823, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705680 key fd00:81ec2:0 +[2017/03/28 04:00:03.740833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.740841, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.740850, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.740859, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.740868, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.740878, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.740896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.740906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.740924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.740933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.740940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.740955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.740980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.740989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.741000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.741022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.741041, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.741075, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.741083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.741090, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.741097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.741104, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.741111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.741126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.741143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.741154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.741172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.741195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.741205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.741213, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.741220, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.741227, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.741234, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.741241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.741257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.741269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1692/512 +[2017/03/28 04:00:03.741282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.741953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.741974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1692 (position 1692) from bitmap +[2017/03/28 04:00:03.741983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1692 +[2017/03/28 04:00:03.742001, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.742012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.742160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.742205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.742218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 1379496722 +[2017/03/28 04:00:03.742230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.742238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.742248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.742260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.742270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705680 key fd00:81ec2:0 +[2017/03/28 04:00:03.742282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, file_id = fd00:81ec2:0 gen_id = 516209898 has kernel oplock state of 1. +[2017/03/28 04:00:03.742293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.742303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.742311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.742318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.742325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.742341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.742350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=80 +[2017/03/28 04:00:03.742365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.742374, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.742384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xd5b1efb1 +[2017/03/28 04:00:03.742393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.742401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x81eac88a360aa190 (-9085228802328845936) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.742471, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x9361515271380705680 key fd00:81ec2:0 +[2017/03/28 04:00:03.742481, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.742490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.742498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.742507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.742519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.742535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.742543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.742554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.742563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.742575, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.742583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.742590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.742599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.742608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.742638, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.742647, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:03.742655, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.742664, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.742673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.742685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.742706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.742725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.742735, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.742743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.742750, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.742757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.742764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.742771, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.742785, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.742804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.742813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.742822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6F0279A9 +[2017/03/28 04:00:03.742833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.742846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6F0279A9 +[2017/03/28 04:00:03.742855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.742862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.742872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1379496722 (0 used) +[2017/03/28 04:00:03.742883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.742893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1693/512 +[2017/03/28 04:00:03.742906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.743365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.743386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1693 (position 1693) from bitmap +[2017/03/28 04:00:03.743395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1693 +[2017/03/28 04:00:03.743414, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.743425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.743557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.743614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.743629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET220.tmp] +[2017/03/28 04:00:03.743639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.743648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp" +[2017/03/28 04:00:03.743659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.743672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.743686, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp] +[2017/03/28 04:00:03.743694, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.743717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.743729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.743742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.743757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.743767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 810FF0FC +[2017/03/28 04:00:03.743778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.743787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.743807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '810FF0FC' stored +[2017/03/28 04:00:03.743818, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x810ff0fc (2165305596) + open_persistent_id : 0x00000000810ff0fc (2165305596) + open_volatile_id : 0x00000000d3e4e030 (3554992176) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.743926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 810FF0FC +[2017/03/28 04:00:03.743935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.743943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.743951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x810ff0fc) stored +[2017/03/28 04:00:03.743959, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd3e4e030 (3554992176) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x810ff0fc (2165305596) + open_persistent_id : 0x00000000810ff0fc (2165305596) + open_volatile_id : 0x00000000d3e4e030 (3554992176) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.744144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3554992176 (1 used) +[2017/03/28 04:00:03.744155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp hash 0xd5b1efb1 +[2017/03/28 04:00:03.744166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp) returning 0644 +[2017/03/28 04:00:03.744174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.744194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.744205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.744217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.744226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.744235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.744249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp. Granting 0x110080 +[2017/03/28 04:00:03.744257, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.744266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.744274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.744284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.744294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.744305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.744318, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp, fd00:81ec2:0/2806720397, tv_sec = 58d9c3a3, tv_usec = b593b +[2017/03/28 04:00:03.744329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=80 +[2017/03/28 04:00:03.744337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.744345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.744353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff75b2d5211d57ef (-38928393309431825) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000069d (1693) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.743739 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a74b278d (2806720397) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xd5b1efb1 (3585208241) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.744499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x18407815680400119791 key fd00:81ec2:0 +[2017/03/28 04:00:03.744516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.744525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.744534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.744543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x18407815680400119792 key fd00:81ec2:0 +[2017/03/28 04:00:03.744554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.744562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.744569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.744578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.744595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp attr = 0x20 +[2017/03/28 04:00:03.744623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.744636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.744645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.744654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 3554992176 +[2017/03/28 04:00:03.744666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.744682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1694/512 +[2017/03/28 04:00:03.744695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.745411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.745432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1694 (position 1694) from bitmap +[2017/03/28 04:00:03.745442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1694 +[2017/03/28 04:00:03.745460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.745472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.745608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.745652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.745664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1694, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.745679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp - fnum 3554992176 +[2017/03/28 04:00:03.745693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.745701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.745711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.745722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd6f70 +[2017/03/28 04:00:03.745733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp seq 0x18407815680400119792 key fd00:81ec2:0 +[2017/03/28 04:00:03.745744, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp (fnum 3554992176) info_level=65290 totdata=142 +[2017/03/28 04:00:03.745756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll| +[2017/03/28 04:00:03.745765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll" +[2017/03/28 04:00:03.745775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPN130.DLL] +[2017/03/28 04:00:03.745784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.745794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpn130.dll +[2017/03/28 04:00:03.745806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpn130.dll +[2017/03/28 04:00:03.745814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpn130.dll ? +[2017/03/28 04:00:03.745821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 04:00:03.745830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpn130.dll ? +[2017/03/28 04:00:03.745837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 04:00:03.745848, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.745862, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.745876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.745887, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.745895, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.745909, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.745922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.745964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpn130.dll ? +[2017/03/28 04:00:03.745973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpn130.dll (len 12) ? +[2017/03/28 04:00:03.745980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpn130.dll +[2017/03/28 04:00:03.745988, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.746004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] +[2017/03/28 04:00:03.746013, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3554992176) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746032, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.746046, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll] +[2017/03/28 04:00:03.746054, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll. Granting 0x2 +[2017/03/28 04:00:03.746094, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746113, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:03.746141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.746153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.746161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.746169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.746230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.746252, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.746271, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp +[2017/03/28 04:00:03.746294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.746302, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.746309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.746316, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.746323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.746338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.746354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.746392, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.746409, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.746437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.746444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.746451, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.746458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.746465, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.746478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.746509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.746524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.746541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.746548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.746555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.746562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.746569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.746583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3554992176 (file_id fd00:81ec2:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET220.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll hash 0xcbcdecd3 +[2017/03/28 04:00:03.746615, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.746624, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.746633, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.746640, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff75b2d5211d57f0 (-38928393309431824) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000069d (1693) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.743739 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a74b278d (2806720397) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcbcdecd3 (3419270355) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.746784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll seq 0x18407815680400119792 key fd00:81ec2:0 +[2017/03/28 04:00:03.746804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.746818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.746829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.746839, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll seq 0x18407815680400119793 key fd00:81ec2:0 +[2017/03/28 04:00:03.746852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.746862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1695/512 +[2017/03/28 04:00:03.746875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.747210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.747231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1695 (position 1695) from bitmap +[2017/03/28 04:00:03.747240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1695 +[2017/03/28 04:00:03.747258, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.747269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.747386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.747434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.747462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1695, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.747471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll - fnum 3554992176 +[2017/03/28 04:00:03.747492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll seq 0x18407815680400119793 key fd00:81ec2:0 +[2017/03/28 04:00:03.747519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcbcdecd3 +[2017/03/28 04:00:03.747529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll (fnum 3554992176) level=1034 max_data=56 +[2017/03/28 04:00:03.747540, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.747557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:03.747580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.747594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.747602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.747615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.747626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.747638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1696/512 +[2017/03/28 04:00:03.747651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.748523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.748561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1696 (position 1696) from bitmap +[2017/03/28 04:00:03.748580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1696 +[2017/03/28 04:00:03.748635, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.748650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.748771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.748815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.748828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll - fnum 3554992176 +[2017/03/28 04:00:03.748840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.748848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.748859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C21E +[2017/03/28 04:00:03.748871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.748886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ec2:0 +[2017/03/28 04:00:03.748903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.748912, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff75b2d5211d57f1 (-38928393309431823) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000069d (1693) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.743739 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a74b278d (2806720397) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcbcdecd3 (3419270355) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.749057, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcbcdecd3 +[2017/03/28 04:00:03.749066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.749073, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff75b2d5211d57f1 (-38928393309431823) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec2 (532162) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.749146, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll seq 0x18407815680400119793 key fd00:81ec2:0 +[2017/03/28 04:00:03.749156, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.749166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.749173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.749183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C21E +[2017/03/28 04:00:03.749195, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.749206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.749213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.749222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 810FF0FC +[2017/03/28 04:00:03.749232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305500 +[2017/03/28 04:00:03.749244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 810FF0FC +[2017/03/28 04:00:03.749253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.749260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.749270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3554992176 (0 used) +[2017/03/28 04:00:03.749281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.749291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1697/512 +[2017/03/28 04:00:03.749303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.751981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.752035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1697 (position 1697) from bitmap +[2017/03/28 04:00:03.752046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1697 +[2017/03/28 04:00:03.752066, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.752078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.752204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.752251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.752267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpp130.dll] +[2017/03/28 04:00:03.752279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.752288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll" +[2017/03/28 04:00:03.752298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPP130.DLL] +[2017/03/28 04:00:03.752314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.752327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpp130.dll +[2017/03/28 04:00:03.752356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpp130.dll +[2017/03/28 04:00:03.752366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpp130.dll ? +[2017/03/28 04:00:03.752373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 04:00:03.752382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpp130.dll ? +[2017/03/28 04:00:03.752389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 04:00:03.752401, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.752415, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.752424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.752434, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.752443, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.752457, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.752470, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.752510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpp130.dll ? +[2017/03/28 04:00:03.752520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 04:00:03.752527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpp130.dll +[2017/03/28 04:00:03.752535, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.752563, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] +[2017/03/28 04:00:03.752574, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.752589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.752600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.752629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.752642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.752652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 31CEC4E8 +[2017/03/28 04:00:03.752664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7a30 +[2017/03/28 04:00:03.752673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.752694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '31CEC4E8' stored +[2017/03/28 04:00:03.752706, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x31cec4e8 (835634408) + open_persistent_id : 0x0000000031cec4e8 (835634408) + open_volatile_id : 0x00000000fac93277 (4207489655) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.752803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 31CEC4E8 +[2017/03/28 04:00:03.752819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.752828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.752836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x31cec4e8) stored +[2017/03/28 04:00:03.752844, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfac93277 (4207489655) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x31cec4e8 (835634408) + open_persistent_id : 0x0000000031cec4e8 (835634408) + open_volatile_id : 0x00000000fac93277 (4207489655) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.752994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4207489655 (1 used) +[2017/03/28 04:00:03.753005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll hash 0x7f22024a +[2017/03/28 04:00:03.753015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll) returning 0644 +[2017/03/28 04:00:03.753024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.753041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll and file doesn't exist. +[2017/03/28 04:00:03.753051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.753059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.753068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 31CEC4E8 +[2017/03/28 04:00:03.753078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:03.753090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 31CEC4E8 +[2017/03/28 04:00:03.753099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.753106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.753116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4207489655 (0 used) +[2017/03/28 04:00:03.753124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.753132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.753142, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.753151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.753160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1698/512 +[2017/03/28 04:00:03.753172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.756404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.756429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1698 (position 1698) from bitmap +[2017/03/28 04:00:03.756438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1699 (position 1699) from bitmap +[2017/03/28 04:00:03.756446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1700 (position 1700) from bitmap +[2017/03/28 04:00:03.756454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1698 +[2017/03/28 04:00:03.756481, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.756505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.756639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.756684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.756701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.756711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.756720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.756731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.756743, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.756756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.756771, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.756780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.756792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.756801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.756811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.756823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.756831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.756840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0F5B090D +[2017/03/28 04:00:03.756852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:03.756861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.756880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0F5B090D' stored +[2017/03/28 04:00:03.756892, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0f5b090d (257624333) + open_persistent_id : 0x000000000f5b090d (257624333) + open_volatile_id : 0x00000000fe80815b (4269834587) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.756991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0F5B090D +[2017/03/28 04:00:03.757000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.757008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.757016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0f5b090d) stored +[2017/03/28 04:00:03.757023, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xfe80815b (4269834587) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0f5b090d (257624333) + open_persistent_id : 0x000000000f5b090d (257624333) + open_volatile_id : 0x00000000fe80815b (4269834587) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.757158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4269834587 (1 used) +[2017/03/28 04:00:03.757175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.757190, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.757203, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.757211, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.757224, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.757233, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.757245, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.757259, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.757267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.757277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.757285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.757295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.757305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.757317, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.757325, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdb9617059fabb3fc (-2623884419975629828) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006a2 (1698) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.756819 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004fc0d7bc (1338038204) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.757472, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15822859653733921788 key fd00:8183f:0 +[2017/03/28 04:00:03.757491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.757500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.757510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.757519, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15822859653733921789 key fd00:8183f:0 +[2017/03/28 04:00:03.757529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.757537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.757544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.757554, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.757573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.757582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.757595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.757603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.757611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4269834587 +[2017/03/28 04:00:03.757629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.757647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.757700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1699 +[2017/03/28 04:00:03.757715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.757725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.757828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.757875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.757887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.757896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4269834587 +[2017/03/28 04:00:03.757906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1699, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.757914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.757926, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.757934, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.757949, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:03.757964, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.757980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.757989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.758001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.758010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.758024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15822859653733921789 key fd00:8183f:0 +[2017/03/28 04:00:03.758036, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.758049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.758057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758067, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:03.758087, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.758098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.758110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.758118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.758130, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.758141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.758149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:03.758192, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.758210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.758219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.758231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758251, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.758263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.758271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758283, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:03.758294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.758310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.758319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.758337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758358, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.758369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.758376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758388, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:03.758398, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.758414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.758423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.758435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758454, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.758464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.758472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758484, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:03.758494, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.758510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.758519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.758530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758557, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:03.758568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.758575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758587, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:03.758598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.758613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.758622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.758634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758653, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.758664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.758672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:03.758693, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.758709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.758718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.758730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758749, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.758765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.758773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758785, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:03.758796, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.758812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.758822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.758833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758853, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.758864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.758871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758883, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:03.758894, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.758910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.758919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.758931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.758939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.758950, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.758961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.758968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.758986, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:03.758996, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.759013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.759022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.759034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.759065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.759072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759084, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:03.759094, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.759110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.759119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.759131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759150, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.759160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.759168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:03.759195, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.759212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.759221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.759233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759253, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.759264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.759271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759283, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:03.759293, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.759309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.759318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.759330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759349, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.759360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.759368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759379, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:03.759390, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.759406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.759421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.759434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759454, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.759465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:03.759473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759485, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:03.759495, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.759511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.759521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.759533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759566, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.759577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.759585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759597, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:03.759608, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.759624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.759634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.759646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759672, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:03.759684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.759692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:03.759716, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:03.759727, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.759744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.759753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.759779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759799, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.759809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:03.759817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759829, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:03.759839, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.759855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.759865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.759876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.759895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.759907, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.759918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:03.759926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.759937, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:03.759947, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.759963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.759973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.759996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760018, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.760029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:03.760037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760049, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:03.760060, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.760076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.760086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.760097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760117, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.760134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:03.760142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760153, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:03.760164, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.760179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.760189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.760200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760220, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.760231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:03.760238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5467541015253034269 +[2017/03/28 04:00:03.760260, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.760275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.760284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.760296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760315, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.760326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:03.760338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760350, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:03.760361, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.760376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:03.760386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.760398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760417, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:03.760428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:03.760436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760448, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:03.760459, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.760475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.760484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.760497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760516, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.760527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:03.760535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760547, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:03.760563, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.760580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.760590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.760617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760640, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.760652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:03.760660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760672, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6358918421276372589 +[2017/03/28 04:00:03.760682, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.760699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.760709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.760721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760740, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.760751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:03.760758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760770, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:03.760780, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.760795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:03.760810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.760823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:03.760854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:03.760862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760874, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:03.760884, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.760899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.760908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.760921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.760929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.760940, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.760951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:03.760959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.760970, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:03.760980, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.760995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.761005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.761022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761042, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.761055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:03.761062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761075, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:03.761085, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.761101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.761110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.761122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761141, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.761152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:03.761160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761172, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:03.761182, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.761198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.761207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.761219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761244, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.761255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:03.761263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761275, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:03.761285, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.761301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.761310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.761321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761340, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.761351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:03.761359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761370, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:03.761380, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.761396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.761405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.761417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761436, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.761453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:03.761461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761473, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:03.761483, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.761499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.761509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.761521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761540, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.761565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:03.761573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761585, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:03.761596, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.761612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.761622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.761634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761653, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.761665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:03.761673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761691, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:03.761716, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.761732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.761742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.761753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761773, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.761784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:03.761792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761803, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:03.761814, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.761829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.761838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.761850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761869, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.761880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:03.761887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.761899, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:03.761914, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.761931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.761940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.761952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.761960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.761972, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.761983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:03.761991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.762002, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:03.762012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.762028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.762037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.762049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.762056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.762068, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.762079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60560 +[2017/03/28 04:00:03.762087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.762098, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:03.762108, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.762125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.762139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.762151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.762159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.762171, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.762182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60432 +[2017/03/28 04:00:03.762190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.762202, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:03.762212, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.762228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.762237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.762249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.762257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.762268, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.762284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60304 +[2017/03/28 04:00:03.762292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.762302, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.762314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5352 +[2017/03/28 04:00:03.762322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5352] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.762335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.762360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5352 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.762421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1700 +[2017/03/28 04:00:03.762437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.762447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.762551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.762594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.762611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.762621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4269834587 +[2017/03/28 04:00:03.762631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1700, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.762640, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.762654, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:03.762664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.762674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.762721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.762729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1701/510 +[2017/03/28 04:00:03.762737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1701/511 +[2017/03/28 04:00:03.762745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1701/512 +[2017/03/28 04:00:03.762756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.763673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.763699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1701 (position 1701) from bitmap +[2017/03/28 04:00:03.763723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1701 +[2017/03/28 04:00:03.763741, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.763752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.763880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.763924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.763937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 4269834587 +[2017/03/28 04:00:03.763949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.763957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.763967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.763979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.764000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.764017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.764025, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdb9617059fabb3fd (-2623884419975629827) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006a2 (1698) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.756819 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004fc0d7bc (1338038204) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.764176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.764185, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.764193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xdb9617059fabb3fd (-2623884419975629827) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.764259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x15822859653733921789 key fd00:8183f:0 +[2017/03/28 04:00:03.764283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.764298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.764306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.764316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.764327, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.764349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.764359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.764368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0F5B090D +[2017/03/28 04:00:03.764380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db50fb460 +[2017/03/28 04:00:03.764394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0F5B090D +[2017/03/28 04:00:03.764403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.764410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.764421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4269834587 (0 used) +[2017/03/28 04:00:03.764432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.764442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1702/512 +[2017/03/28 04:00:03.764455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.765900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.765925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1702 (position 1702) from bitmap +[2017/03/28 04:00:03.765935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1702 +[2017/03/28 04:00:03.765955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.765966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.766092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.766137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.766153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET25F.tmp] +[2017/03/28 04:00:03.766164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.766173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp" +[2017/03/28 04:00:03.766184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP] +[2017/03/28 04:00:03.766193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.766204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET25F.tmp +[2017/03/28 04:00:03.766221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET25F.tmp +[2017/03/28 04:00:03.766230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET25F.tmp ? +[2017/03/28 04:00:03.766243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET25F.tmp (len 10) ? +[2017/03/28 04:00:03.766252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET25F.tmp ? +[2017/03/28 04:00:03.766259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET25F.tmp (len 10) ? +[2017/03/28 04:00:03.766271, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.766285, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.766294, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.766304, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.766313, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.766327, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.766340, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.766377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET25F.tmp ? +[2017/03/28 04:00:03.766386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET25F.tmp (len 10) ? +[2017/03/28 04:00:03.766393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET25F.tmp +[2017/03/28 04:00:03.766401, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.766417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.766426, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.766435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.766445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.766458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.766472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.766482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 033DB871 +[2017/03/28 04:00:03.766494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.766503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.766523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '033DB871' stored +[2017/03/28 04:00:03.766534, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x033db871 (54376561) + open_persistent_id : 0x00000000033db871 (54376561) + open_volatile_id : 0x000000005c8384ae (1552123054) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.766627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 033DB871 +[2017/03/28 04:00:03.766637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.766645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.766653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x033db871) stored +[2017/03/28 04:00:03.766660, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5c8384ae (1552123054) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x033db871 (54376561) + open_persistent_id : 0x00000000033db871 (54376561) + open_volatile_id : 0x000000005c8384ae (1552123054) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.766802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1552123054 (1 used) +[2017/03/28 04:00:03.766813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp hash 0xf20cd0f1 +[2017/03/28 04:00:03.766823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp) returning 0644 +[2017/03/28 04:00:03.766832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.766842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.766853, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.766862, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.766877, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.766886, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.766898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.766906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.766927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.766969, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.766981, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.766988, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.767298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.767310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Granting 0x2 +[2017/03/28 04:00:03.767324, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.767343, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.767351, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.767365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.767375, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767402, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.767417, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.767425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.767435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.767469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.767489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767511, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.767520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.767527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.767534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.767541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.767563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.767579, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.767593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.767601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.767618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.767630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:03.767645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.767659, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.767670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.767691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.767698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.767706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.767723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.767731, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, file_id = fd00:81ec3:0 gen_id = 1003206087 +[2017/03/28 04:00:03.767741, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, fd00:81ec3:0/1003206087, tv_sec = 58d9c3a3, tv_usec = bb1f7 +[2017/03/28 04:00:03.767752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.767829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.767836, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa10d250acabbcdd1 (-6841771530624709167) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006a6 (1702) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.766455 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003bcbb5c7 (1003206087) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.768005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842449 key fd00:81ec3:0 +[2017/03/28 04:00:03.768032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.768042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.768052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.768061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842450 key fd00:81ec3:0 +[2017/03/28 04:00:03.768075, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.768085, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.768095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.768102, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.768110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.768116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.768142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.768181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.768192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.768200, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.768517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.768525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp is: +[2017/03/28 04:00:03.768533, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.768891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.768903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.768914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.768926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.768935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.768946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp is: +[2017/03/28 04:00:03.768954, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.769191, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.769201, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.769423, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.769434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.769444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.769451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.769458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.769465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.769483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.769493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.769514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.769527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.769540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.769551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.769560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.769568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.769577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.769587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.769596, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.769611, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.769621, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.769649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.769657, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.769665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.769672, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.769678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.769692, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp is: +[2017/03/28 04:00:03.769701, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.770018, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.770029, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.770042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.770050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.770058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.770067, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.770077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.770085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.770093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.770101, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.770107, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.770114, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.770132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.770144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.770157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.770165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.770179, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.770195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.770204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.770211, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770223, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.770241, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770261, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.770268, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.770294, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.770336, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770370, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.770378, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.770389, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.770397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.770405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.770412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.770425, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770457, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770468, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.770479, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.770490, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770500, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770519, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.770529, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.770536, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.770556, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.770570, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.770586, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.770598, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.770624, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.770634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.770642, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.770649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.770656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.770669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.770694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.770712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.770724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.770735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.770747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.770756, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.770763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770772, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770781, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770791, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.770800, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.770817, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.770846, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.770854, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.770861, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.770868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.770875, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.770910, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp based on system ACL +[2017/03/28 04:00:03.770922, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.771150, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.771158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.771481, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.771493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.771503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.771510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.771517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.771524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.771546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.771559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.771567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.771574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.771585, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.771604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.771614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.771641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.771655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.771664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 1552123054 +[2017/03/28 04:00:03.771678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.771689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1703/512 +[2017/03/28 04:00:03.771702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.773014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.773039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1703 (position 1703) from bitmap +[2017/03/28 04:00:03.773048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1703 +[2017/03/28 04:00:03.773067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.773078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.773185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.773237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.773253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET25F.tmp] +[2017/03/28 04:00:03.773263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.773272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp" +[2017/03/28 04:00:03.773283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP] +[2017/03/28 04:00:03.773292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.773304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET25F.tmp +[2017/03/28 04:00:03.773316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.773326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.773334, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.773348, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.773357, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.773367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.773378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.773397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.773407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.773416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FC846A60 +[2017/03/28 04:00:03.773428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.773436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.773457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FC846A60' stored +[2017/03/28 04:00:03.773468, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfc846a60 (4236536416) + open_persistent_id : 0x00000000fc846a60 (4236536416) + open_volatile_id : 0x00000000e7fd6673 (3892143731) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.773562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FC846A60 +[2017/03/28 04:00:03.773572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.773579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.773587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xfc846a60) stored +[2017/03/28 04:00:03.773595, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe7fd6673 (3892143731) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfc846a60 (4236536416) + open_persistent_id : 0x00000000fc846a60 (4236536416) + open_volatile_id : 0x00000000e7fd6673 (3892143731) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.773734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3892143731 (2 used) +[2017/03/28 04:00:03.773745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp hash 0xf20cd0f1 +[2017/03/28 04:00:03.773755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp) returning 0644 +[2017/03/28 04:00:03.773764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.773784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.773795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.773807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.773816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.773830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.773839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Granting 0x100180 +[2017/03/28 04:00:03.773847, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.773857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.773864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.773875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.773885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.773895, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842450 key fd00:81ec3:0 +[2017/03/28 04:00:03.773912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.773922, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.773931, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.773939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.773952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.773962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.773970, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, fd00:81ec3:0/3106512687, tv_sec = 58d9c3a3, tv_usec = bcd12 +[2017/03/28 04:00:03.773980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=80, fsp->brlock_seqnum=80 +[2017/03/28 04:00:03.773989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.773997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.774006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.774014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.774028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec3:0 +[2017/03/28 04:00:03.774036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.774049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=81 +[2017/03/28 04:00:03.774058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.774066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.774073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.774082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.774090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.774098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa10d250acabbcdd2 (-6841771530624709166) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006a6 (1702) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.766455 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003bcbb5c7 (1003206087) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006a7 (1703) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.773394 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b9299f2f (3106512687) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.774312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842450 key fd00:81ec3:0 +[2017/03/28 04:00:03.774341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.774352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.774362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.774370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842451 key fd00:81ec3:0 +[2017/03/28 04:00:03.774381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.774388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.774396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.774405, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.774423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.774433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.774445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.774459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.774468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 3892143731 +[2017/03/28 04:00:03.774480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.774490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1704/512 +[2017/03/28 04:00:03.774504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.775277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.775302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1704 (position 1704) from bitmap +[2017/03/28 04:00:03.775311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1704 +[2017/03/28 04:00:03.775329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.775340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.775446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.775498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.775511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1704, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.775520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 3892143731 +[2017/03/28 04:00:03.775533, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (fnum 3892143731) info_level=1004 totdata=40 +[2017/03/28 04:00:03.775543, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.775551, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.775579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.775592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.775600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.775608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.775616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.775700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.775719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775745, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.775754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.775761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.775768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.775775, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.775792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.775808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.775854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.775861, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.775870, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.775879, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.775887, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.775897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.775926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.775943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.775953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.775960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.775967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.775980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.776015, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.776023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.776041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.776055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1705/512 +[2017/03/28 04:00:03.776068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.776837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.776857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1705 (position 1705) from bitmap +[2017/03/28 04:00:03.776865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1705 +[2017/03/28 04:00:03.776883, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.776894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.777024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.777068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.777081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 3892143731 +[2017/03/28 04:00:03.777092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.777100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.777111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.777123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.777133, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842451 key fd00:81ec3:0 +[2017/03/28 04:00:03.777144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.777152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.777160, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa10d250acabbcdd3 (-6841771530624709165) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006a6 (1702) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.766455 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003bcbb5c7 (1003206087) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.777327, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842451 key fd00:81ec3:0 +[2017/03/28 04:00:03.777359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.777370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.777379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.777389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842452 key fd00:81ec3:0 +[2017/03/28 04:00:03.777401, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.777412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.777420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.777428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FC846A60 +[2017/03/28 04:00:03.777438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7660 +[2017/03/28 04:00:03.777450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FC846A60 +[2017/03/28 04:00:03.777459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.777466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.777476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3892143731 (1 used) +[2017/03/28 04:00:03.777486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.777497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1706/512 +[2017/03/28 04:00:03.777515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.778386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.778411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1706 (position 1706) from bitmap +[2017/03/28 04:00:03.778420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1706 +[2017/03/28 04:00:03.778437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.778448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.778569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.778628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.778641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 1552123054 +[2017/03/28 04:00:03.778653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.778668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.778679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.778691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.778702, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842452 key fd00:81ec3:0 +[2017/03/28 04:00:03.778714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, file_id = fd00:81ec3:0 gen_id = 1003206087 has kernel oplock state of 1. +[2017/03/28 04:00:03.778726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.778736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.778744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.778751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.778758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.778775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.778784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=81, fsp->brlock_seqnum=80 +[2017/03/28 04:00:03.778797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.778806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.778815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.778824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.778831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec3:0 +[2017/03/28 04:00:03.778840, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.778850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=82 +[2017/03/28 04:00:03.778859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.778880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.778888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.778906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.778916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.778923, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa10d250acabbcdd4 (-6841771530624709164) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.779009, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x11604972543084842452 key fd00:81ec3:0 +[2017/03/28 04:00:03.779019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.779028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.779036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.779045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.779057, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.779069, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.779080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.779088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.779096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 033DB871 +[2017/03/28 04:00:03.779106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7660 +[2017/03/28 04:00:03.779118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 033DB871 +[2017/03/28 04:00:03.779127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.779140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.779150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1552123054 (0 used) +[2017/03/28 04:00:03.779160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.779170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1707/512 +[2017/03/28 04:00:03.779183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.780139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.780164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1707 (position 1707) from bitmap +[2017/03/28 04:00:03.780174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1707 +[2017/03/28 04:00:03.780193, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.780205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.780324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.780389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.780404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET25F.tmp] +[2017/03/28 04:00:03.780414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.780422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp" +[2017/03/28 04:00:03.780433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.780445, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.780459, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.780468, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.780477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.780488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.780501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.780509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.780518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A58E93A4 +[2017/03/28 04:00:03.780529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.780537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.780571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A58E93A4' stored +[2017/03/28 04:00:03.780595, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa58e93a4 (2777584548) + open_persistent_id : 0x00000000a58e93a4 (2777584548) + open_volatile_id : 0x0000000039e5b79f (971356063) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.780710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A58E93A4 +[2017/03/28 04:00:03.780721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.780728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.780737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa58e93a4) stored +[2017/03/28 04:00:03.780745, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x39e5b79f (971356063) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa58e93a4 (2777584548) + open_persistent_id : 0x00000000a58e93a4 (2777584548) + open_volatile_id : 0x0000000039e5b79f (971356063) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.780900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 971356063 (1 used) +[2017/03/28 04:00:03.780910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp hash 0xf20cd0f1 +[2017/03/28 04:00:03.780920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp) returning 0644 +[2017/03/28 04:00:03.780929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.780949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x0 +[2017/03/28 04:00:03.780959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.780971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.780979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.780988, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.780996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Granting 0x10080 +[2017/03/28 04:00:03.781004, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.781013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.781020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.781035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.781046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.781058, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.781069, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, fd00:81ec3:0/1712374743, tv_sec = 58d9c3a3, tv_usec = be8d2 +[2017/03/28 04:00:03.781080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=82 +[2017/03/28 04:00:03.781088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.781096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.781103, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x79ea9beead213b07 (8785005472548731655) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ab (1707) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.780498 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006610c3d7 (1712374743) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.781279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731655 key fd00:81ec3:0 +[2017/03/28 04:00:03.781312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.781322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.781332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.781342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731656 key fd00:81ec3:0 +[2017/03/28 04:00:03.781353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.781362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.781369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.781379, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.781397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x0 +[2017/03/28 04:00:03.781407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.781420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.781429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.781438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 971356063 +[2017/03/28 04:00:03.781450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.781461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1708/512 +[2017/03/28 04:00:03.781475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.782380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.782405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1708 (position 1708) from bitmap +[2017/03/28 04:00:03.782414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1708 +[2017/03/28 04:00:03.782438, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.782449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.782571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.782632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.782644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1708, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.782653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 971356063 +[2017/03/28 04:00:03.782667, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (fnum 971356063) info_level=1013 totdata=1 +[2017/03/28 04:00:03.782677, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.782695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x0 +[2017/03/28 04:00:03.782712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.782726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.782735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.782743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.782752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 971356063, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.782762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.782770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.782780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.782793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.782804, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731656 key fd00:81ec3:0 +[2017/03/28 04:00:03.782821, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.782830, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x79ea9beead213b08 (8785005472548731656) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ab (1707) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.780498 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006610c3d7 (1712374743) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xf20cd0f1 (4060926193) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.783287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731656 key fd00:81ec3:0 +[2017/03/28 04:00:03.783317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.783329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.783339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.783348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731657 key fd00:81ec3:0 +[2017/03/28 04:00:03.783361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.783376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1709/512 +[2017/03/28 04:00:03.783389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.784380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.784405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1709 (position 1709) from bitmap +[2017/03/28 04:00:03.784415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1709 +[2017/03/28 04:00:03.784432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.784457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.784589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.784662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.784684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 971356063 +[2017/03/28 04:00:03.784697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.784705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.784715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.784728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.784739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731657 key fd00:81ec3:0 +[2017/03/28 04:00:03.784750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.784757, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.784765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.784773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.784780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.784816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.784827, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x79ea9beead213b09 (8785005472548731657) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.762569485 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.784914, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8785005472548731657 key fd00:81ec3:0 +[2017/03/28 04:00:03.784924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.784938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.784946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.784956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.784966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.784979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.785001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.785020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.785030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.785038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.785045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.785052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.785058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.785065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.785082, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.785095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.785103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.785112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A58E93A4 +[2017/03/28 04:00:03.785123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:03.785135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A58E93A4 +[2017/03/28 04:00:03.785144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.785151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.785167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 971356063 (0 used) +[2017/03/28 04:00:03.785178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.785188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1710/512 +[2017/03/28 04:00:03.785200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.786305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.786330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1710 (position 1710) from bitmap +[2017/03/28 04:00:03.786340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1710 +[2017/03/28 04:00:03.786359, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.786370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.786479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.786546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.786562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET25F.tmp] +[2017/03/28 04:00:03.786572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.786581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp" +[2017/03/28 04:00:03.786592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.786606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.786618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET25F.tmp +[2017/03/28 04:00:03.786627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET25F.tmp ? +[2017/03/28 04:00:03.786634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET25F.tmp (len 10) ? +[2017/03/28 04:00:03.786642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET25F.tmp ? +[2017/03/28 04:00:03.786649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET25F.tmp (len 10) ? +[2017/03/28 04:00:03.786661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.786675, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.786684, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.786694, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.786703, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.786717, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.786730, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.786769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET25F.tmp ? +[2017/03/28 04:00:03.786778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET25F.tmp (len 10) ? +[2017/03/28 04:00:03.786791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET25F.tmp +[2017/03/28 04:00:03.786800, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.786816, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.786825, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.786835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.786845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.786858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.786880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.786889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7C7C2F73 +[2017/03/28 04:00:03.786900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf79c0 +[2017/03/28 04:00:03.786909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.786928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7C7C2F73' stored +[2017/03/28 04:00:03.786939, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7c7c2f73 (2088513395) + open_persistent_id : 0x000000007c7c2f73 (2088513395) + open_volatile_id : 0x0000000089cea324 (2312020772) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.787036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7C7C2F73 +[2017/03/28 04:00:03.787046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.787054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.787062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7c7c2f73) stored +[2017/03/28 04:00:03.787069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x89cea324 (2312020772) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7c7c2f73 (2088513395) + open_persistent_id : 0x000000007c7c2f73 (2088513395) + open_volatile_id : 0x0000000089cea324 (2312020772) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.787199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2312020772 (1 used) +[2017/03/28 04:00:03.787214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp hash 0xf20cd0f1 +[2017/03/28 04:00:03.787225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp) returning 0644 +[2017/03/28 04:00:03.787233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.787244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.787254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.787262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.787275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.787284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.787291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.787297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.787317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.787356, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.787367, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.787375, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.787702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.787714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Granting 0x2 +[2017/03/28 04:00:03.787728, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.787742, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.787749, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.787763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.787772, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.787798, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.787813, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.787821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.787831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.787843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.787878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.787897, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.787913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.787921, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.787942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.787949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.787956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.787964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.788011, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.788028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.788037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.788048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.788060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:03.788075, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.788090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.788101, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.788109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.788117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.788124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.788142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.788151, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, file_id = fd00:81ec3:0 gen_id = 62434451 +[2017/03/28 04:00:03.788161, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, fd00:81ec3:0/62434451, tv_sec = 58d9c3a3, tv_usec = c01a7 +[2017/03/28 04:00:03.788178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.788188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.788205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.788242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.788254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.788263, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xebf5ea0608cadb54 (-1443990793864160428) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ae (1710) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.786855 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000003b8ac93 (62434451) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.782569482 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.788434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391188 key fd00:81ec3:0 +[2017/03/28 04:00:03.788459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.788470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.788480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.788489, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391189 key fd00:81ec3:0 +[2017/03/28 04:00:03.788500, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, len 1048576 +[2017/03/28 04:00:03.788516, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.788525, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.788535, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.788556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.788563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.788570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.788589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.788645, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.788659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.788667, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.788997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.789005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp is: +[2017/03/28 04:00:03.789013, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.789340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.789350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.789362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.789373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.789382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.789393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp is: +[2017/03/28 04:00:03.789401, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.789642, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.789652, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.789899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.789910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.789920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.789927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.789934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.789941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.789969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.789979, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.789998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.790011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.790022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.790033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.790042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.790049, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.790059, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.790068, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.790077, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.790086, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.790095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.790123, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.790130, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.790137, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.790144, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.790156, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.790169, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp is: +[2017/03/28 04:00:03.790178, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.790477, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.790488, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.790500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.790508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.790516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.790530, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.790554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.790563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.790570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.790578, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.790585, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.790592, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.790609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.790622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.790634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.790643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.790651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.790666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.790674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.790682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790705, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.790712, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.790744, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.790770, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790790, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.790797, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790824, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.790831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.790842, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.790850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.790857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.790878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.790891, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790926, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790936, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.790947, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.790957, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790966, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.790985, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.790993, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.791000, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.791007, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.791014, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.791028, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.791038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.791045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.791054, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.791062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.791068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.791075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.791087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.791097, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.791114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.791132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.791144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.791155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.791164, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.791171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.791180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.791189, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.791198, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.791207, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.791217, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.791244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.791251, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.791258, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.791265, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.791272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.791305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp based on system ACL +[2017/03/28 04:00:03.791322, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.791541, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.791562, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.791892, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.791904, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.791913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.791926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.791933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.791940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.791959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.791972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.791980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.792008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.792020, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.792041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.792051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.792064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.792073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.792081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.792094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.792104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1711/512 +[2017/03/28 04:00:03.792117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.793228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.793252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1711 (position 1711) from bitmap +[2017/03/28 04:00:03.793261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1711 +[2017/03/28 04:00:03.793277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.793288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.793399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.793442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.793454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1711, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.793463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.793474, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (fnum 2312020772) info_level=1020 totdata=8 +[2017/03/28 04:00:03.793484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp to 428032 +[2017/03/28 04:00:03.793494, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 428032 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp : setting new size to 428032 +[2017/03/28 04:00:03.793504, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp to len 428032 +[2017/03/28 04:00:03.793525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.793537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.793573, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.793593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.793604, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.793612, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.793619, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.793626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.793633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.793640, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.793655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.793667, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ec3:0 +[2017/03/28 04:00:03.793681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.793689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.793699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.793711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.793722, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391189 key fd00:81ec3:0 +[2017/03/28 04:00:03.793733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.793740, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xebf5ea0608cadb55 (-1443990793864160427) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ae (1710) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.786855 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000003b8ac93 (62434451) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.793667325 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.793904, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391189 key fd00:81ec3:0 +[2017/03/28 04:00:03.793923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.793933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.793943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.793952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391190 key fd00:81ec3:0 +[2017/03/28 04:00:03.793963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.793992, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.794001, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.794015, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.794024, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.794038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.794049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.794069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.794086, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.794097, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.794104, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.794111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.794118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.794124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.794131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.794147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.794159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1712/512 +[2017/03/28 04:00:03.794172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.796569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.796677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1712 (position 1712) from bitmap +[2017/03/28 04:00:03.796704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1712 +[2017/03/28 04:00:03.797814, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.797854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.798130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.798282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.798319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1712, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.798341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.798372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.798394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.798423, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.798489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.798513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.798545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.798580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.798705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.798740, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.798764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.798794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.798818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1713/512 +[2017/03/28 04:00:03.798847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.798967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.798999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1713 (position 1713) from bitmap +[2017/03/28 04:00:03.799055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1713 +[2017/03/28 04:00:03.800100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.800130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.800354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.800442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.800465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1713, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.800484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.800503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.800520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.800656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.800689, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.800709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.800732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.800751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1714/512 +[2017/03/28 04:00:03.800775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.800928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.800958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1714 (position 1714) from bitmap +[2017/03/28 04:00:03.800975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1714 +[2017/03/28 04:00:03.801849, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.801881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.802089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.802173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.802197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1714, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.802215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.802235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.802251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.802345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.802372, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.802391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.802422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.802441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1715/512 +[2017/03/28 04:00:03.802464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.802552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.802580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1715 (position 1715) from bitmap +[2017/03/28 04:00:03.802596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1715 +[2017/03/28 04:00:03.803496, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.803524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.803730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.803825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.803848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1715, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.803865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.803885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.803901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.804003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.804032, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.804051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.804073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.804091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1716/512 +[2017/03/28 04:00:03.804115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.804195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.804223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1716 (position 1716) from bitmap +[2017/03/28 04:00:03.804239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1716 +[2017/03/28 04:00:03.805141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.805170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.805387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.805470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.805493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1716, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.805511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.805529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.805545, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.805650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.805677, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.805696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.805718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.805736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1717/512 +[2017/03/28 04:00:03.805767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.805850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.805878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1717 (position 1717) from bitmap +[2017/03/28 04:00:03.805894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1717 +[2017/03/28 04:00:03.806766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.806788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.806993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.807075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.807098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1717, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.807115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.807134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.807160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.807241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.807266, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.807284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.807305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.807323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1718/512 +[2017/03/28 04:00:03.807346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.807425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.807452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1718 (position 1718) from bitmap +[2017/03/28 04:00:03.807468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1718 +[2017/03/28 04:00:03.807946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.807966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.808198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.808282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.808305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1718, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.808322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.808340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (34816) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.808356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.808421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp): pos = 393216, size = 34816, returned 34816 +[2017/03/28 04:00:03.808444, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2312020772, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, length=34816 offset=0 wrote=34816 +[2017/03/28 04:00:03.808463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, offset 393216, requested 34816, written = 34816 +[2017/03/28 04:00:03.808484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.808502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1719/512 +[2017/03/28 04:00:03.808525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.809283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.809332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1719 (position 1719) from bitmap +[2017/03/28 04:00:03.809351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1719 +[2017/03/28 04:00:03.809401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.809423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.809635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.809725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.809750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1719, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.809768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.809792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (fnum 2312020772) info_level=1004 totdata=40 +[2017/03/28 04:00:03.809815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.809833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.809849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:24 2012 + +[2017/03/28 04:00:03.809927, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:24 2012 CEST id=fd00:81ec3:0 +[2017/03/28 04:00:03.809958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.809974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.809997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.810029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.810056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391190 key fd00:81ec3:0 +[2017/03/28 04:00:03.810077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.810093, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xebf5ea0608cadb56 (-1443990793864160426) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ae (1710) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.786855 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000003b8ac93 (62434451) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.793667325 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.810405, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391190 key fd00:81ec3:0 +[2017/03/28 04:00:03.810453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.810473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.810493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.810513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391191 key fd00:81ec3:0 +[2017/03/28 04:00:03.810535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.810550, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.810570, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:03.810588, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.810606, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.810637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.810666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.810726, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.810778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.810818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.810836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.810850, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.810864, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.810878, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.810903, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.810940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.810966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1720/512 +[2017/03/28 04:00:03.810991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.812879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.812926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1720 (position 1720) from bitmap +[2017/03/28 04:00:03.812943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1720 +[2017/03/28 04:00:03.812990, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.813012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.813223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.813326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.813353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 2312020772 +[2017/03/28 04:00:03.813378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.813394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.813416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.813440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.813462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391191 key fd00:81ec3:0 +[2017/03/28 04:00:03.813486, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, file_id = fd00:81ec3:0 gen_id = 62434451 has kernel oplock state of 1. +[2017/03/28 04:00:03.813511, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.813533, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.813549, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.813563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.813577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.813611, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.813630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=82 +[2017/03/28 04:00:03.813650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.813667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:03.813688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.813707, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.813723, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xebf5ea0608cadb57 (-1443990793864160425) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.793667325 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.813882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x17002753279845391191 key fd00:81ec3:0 +[2017/03/28 04:00:03.813902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.813921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.813936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.813955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.813982, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.814015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.814031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.814051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.814070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.814086, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.814100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.814115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.814133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.814150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.814220, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.814240, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:03.814257, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.814275, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.814294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.814316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.814362, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.814401, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.814438, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.814455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.814469, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.814483, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.814497, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.814511, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.814541, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.814575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.814591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.814610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7C7C2F73 +[2017/03/28 04:00:03.814632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fc70 +[2017/03/28 04:00:03.814658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7C7C2F73 +[2017/03/28 04:00:03.814675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.814690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.814723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2312020772 (0 used) +[2017/03/28 04:00:03.814747, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.814784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.814815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.814840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.814857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.814880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.814900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1721/512 +[2017/03/28 04:00:03.814926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.815688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.815751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1721 (position 1721) from bitmap +[2017/03/28 04:00:03.815771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1721 +[2017/03/28 04:00:03.815808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.815830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.816100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.816187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.816219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET25F.tmp] +[2017/03/28 04:00:03.816240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.816259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp" +[2017/03/28 04:00:03.816283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP] +[2017/03/28 04:00:03.816301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.816323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET25F.tmp +[2017/03/28 04:00:03.816349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.816366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.816383, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.816412, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.816429, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.816457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.816484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.816513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.816529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.816547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 81A8BF46 +[2017/03/28 04:00:03.816568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:03.816585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.816666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '81A8BF46' stored +[2017/03/28 04:00:03.816694, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x81a8bf46 (2175319878) + open_persistent_id : 0x0000000081a8bf46 (2175319878) + open_volatile_id : 0x00000000d6a847cf (3601352655) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.816873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 81A8BF46 +[2017/03/28 04:00:03.816891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.816906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.816932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x81a8bf46) stored +[2017/03/28 04:00:03.816946, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd6a847cf (3601352655) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x81a8bf46 (2175319878) + open_persistent_id : 0x0000000081a8bf46 (2175319878) + open_volatile_id : 0x00000000d6a847cf (3601352655) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.817204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3601352655 (1 used) +[2017/03/28 04:00:03.817225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp hash 0xf20cd0f1 +[2017/03/28 04:00:03.817247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp) returning 0644 +[2017/03/28 04:00:03.817263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.817302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.817335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.817359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.817377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.817394, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.817411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Granting 0x120196 +[2017/03/28 04:00:03.817438, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.817469, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.817484, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.817511, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.817528, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.817563, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.817589, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.817604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.817624, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.817643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.817658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.817677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.817697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.817721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.817759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.817780, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.817795, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.817809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.817823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.817855, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.817872, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, file_id = fd00:81ec3:0 gen_id = 913092419 +[2017/03/28 04:00:03.817890, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, fd00:81ec3:0/913092419, tv_sec = 58d9c3a3, tv_usec = c7579 +[2017/03/28 04:00:03.817910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.817927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.817941, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x19b8c6b0ee41a2db (1853449709876781787) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006b9 (1721) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.816505 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000366caf43 (913092419) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.818219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781787 key fd00:81ec3:0 +[2017/03/28 04:00:03.818256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.818274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.818292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.818310, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781788 key fd00:81ec3:0 +[2017/03/28 04:00:03.818330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.818344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.818358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.818386, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.818420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.818438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.818461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.818477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.818493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 3601352655 +[2017/03/28 04:00:03.818517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.818536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1722/512 +[2017/03/28 04:00:03.818570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.819376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.819421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1722 (position 1722) from bitmap +[2017/03/28 04:00:03.819439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1722 +[2017/03/28 04:00:03.819473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.819493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.819694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.819779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.819802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1722, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.819819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 3601352655 +[2017/03/28 04:00:03.819841, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (fnum 3601352655) info_level=1004 totdata=40 +[2017/03/28 04:00:03.819874, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.819890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.819905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:45:24 2012 + +[2017/03/28 04:00:03.819968, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:45:24 2012 CEST id=fd00:81ec3:0 +[2017/03/28 04:00:03.820014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.820030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.820050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.820073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.820094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781788 key fd00:81ec3:0 +[2017/03/28 04:00:03.820114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.820128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x19b8c6b0ee41a2dc (1853449709876781788) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006b9 (1721) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.816505 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000366caf43 (913092419) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.820413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781788 key fd00:81ec3:0 +[2017/03/28 04:00:03.820451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.820471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.820490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.820508, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781789 key fd00:81ec3:0 +[2017/03/28 04:00:03.820528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.820542, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.820560, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:03.820577, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.820594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.820650, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.820688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.820708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.820730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.820746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.820761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.820806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.820858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.820876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.820897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.820940, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.820977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.820997, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.821011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.821024, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.821038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.821051, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.821064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.821091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.821122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.821142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.821176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.821207, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.821226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.821241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.821264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.821278, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.821291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.821305, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.821335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.821359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1723/512 +[2017/03/28 04:00:03.821382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.822345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.822391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1723 (position 1723) from bitmap +[2017/03/28 04:00:03.822409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1723 +[2017/03/28 04:00:03.822441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.822462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.822675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.822759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.822785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 3601352655 +[2017/03/28 04:00:03.822807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.822823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.822842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.822865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.822886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781789 key fd00:81ec3:0 +[2017/03/28 04:00:03.822908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, file_id = fd00:81ec3:0 gen_id = 913092419 has kernel oplock state of 1. +[2017/03/28 04:00:03.822930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.822948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.822963, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.822977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.822990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.823021, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.823038, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=82 +[2017/03/28 04:00:03.823055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.823071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:03.823090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf20cd0f1 +[2017/03/28 04:00:03.823117, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.823132, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x19b8c6b0ee41a2dd (1853449709876781789) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Di Apr 24 06:45:24 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.823269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x1853449709876781789 key fd00:81ec3:0 +[2017/03/28 04:00:03.823287, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.823304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.823318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.823337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.823359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.823389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.823404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.823425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.823442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.823457, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.823471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.823484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.823510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.823527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:45:24 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.823585, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.823603, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:45:24 2012 +[2017/03/28 04:00:03.823619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.823636, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.823654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.823676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.823719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.823756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.823777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.823792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.823805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.823818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.823831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.823846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.823873, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.823899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.823914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.823931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 81A8BF46 +[2017/03/28 04:00:03.823951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:03.824005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 81A8BF46 +[2017/03/28 04:00:03.824027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.824042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.824063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3601352655 (0 used) +[2017/03/28 04:00:03.824083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.824103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1724/512 +[2017/03/28 04:00:03.824127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.824803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.824839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1724 (position 1724) from bitmap +[2017/03/28 04:00:03.824854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1724 +[2017/03/28 04:00:03.824887, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.824906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.825122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.825203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.825231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET25F.tmp] +[2017/03/28 04:00:03.825250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.825267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp" +[2017/03/28 04:00:03.825288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.825312, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.825338, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp] +[2017/03/28 04:00:03.825354, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.825371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.825392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.825416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.825432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.825449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B92F9B91 +[2017/03/28 04:00:03.825469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:03.825496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.825533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B92F9B91' stored +[2017/03/28 04:00:03.825554, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb92f9b91 (3106904977) + open_persistent_id : 0x00000000b92f9b91 (3106904977) + open_volatile_id : 0x000000001aa9678c (447309708) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.825727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B92F9B91 +[2017/03/28 04:00:03.825745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.825759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.825775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb92f9b91) stored +[2017/03/28 04:00:03.825789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1aa9678c (447309708) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb92f9b91 (3106904977) + open_persistent_id : 0x00000000b92f9b91 (3106904977) + open_volatile_id : 0x000000001aa9678c (447309708) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.826055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 447309708 (1 used) +[2017/03/28 04:00:03.826076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp hash 0xf20cd0f1 +[2017/03/28 04:00:03.826095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp) returning 0644 +[2017/03/28 04:00:03.826111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.826150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.826170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.826194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.826211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.826228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.826243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp. Granting 0x110080 +[2017/03/28 04:00:03.826259, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.826285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.826300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.826319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.826339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.826360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.826383, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp, fd00:81ec3:0/3536657015, tv_sec = 58d9c3a3, tv_usec = c9843 +[2017/03/28 04:00:03.826404, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=82 +[2017/03/28 04:00:03.826419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.826435, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.826449, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c292e7f0d264241 (8946733257964536385) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006bc (1724) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.825411 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d2cd1a77 (3536657015) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf20cd0f1 (4060926193) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.826724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8946733257964536385 key fd00:81ec3:0 +[2017/03/28 04:00:03.826757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.826775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.826793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.826810, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8946733257964536386 key fd00:81ec3:0 +[2017/03/28 04:00:03.826830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.826844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.826857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.826875, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.826907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp attr = 0x20 +[2017/03/28 04:00:03.826926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.826949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.826964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.826980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 447309708 +[2017/03/28 04:00:03.827003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.827021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1725/512 +[2017/03/28 04:00:03.827046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.828055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.828114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1725 (position 1725) from bitmap +[2017/03/28 04:00:03.828132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1725 +[2017/03/28 04:00:03.828167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.828187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.828387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.828471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.828495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1725, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.828511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp - fnum 447309708 +[2017/03/28 04:00:03.828537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.828552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.828581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.828634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35a20 +[2017/03/28 04:00:03.828663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp seq 0x8946733257964536386 key fd00:81ec3:0 +[2017/03/28 04:00:03.828685, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp (fnum 447309708) info_level=65290 totdata=142 +[2017/03/28 04:00:03.828710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll| +[2017/03/28 04:00:03.828727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll" +[2017/03/28 04:00:03.828746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPP130.DLL] +[2017/03/28 04:00:03.828764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.828784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpp130.dll +[2017/03/28 04:00:03.828805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpp130.dll +[2017/03/28 04:00:03.828822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpp130.dll ? +[2017/03/28 04:00:03.828836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 04:00:03.828852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpp130.dll ? +[2017/03/28 04:00:03.828865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 04:00:03.828888, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.828914, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.828931, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.828950, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.828966, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.829004, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.829030, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.829118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpp130.dll ? +[2017/03/28 04:00:03.829136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpp130.dll (len 12) ? +[2017/03/28 04:00:03.829150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpp130.dll +[2017/03/28 04:00:03.829165, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.829195, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] +[2017/03/28 04:00:03.829213, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 447309708) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829248, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.829274, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll] +[2017/03/28 04:00:03.829289, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll. Granting 0x2 +[2017/03/28 04:00:03.829363, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829386, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:03.829440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.829474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.829491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.829505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.829623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.829666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.829703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp +[2017/03/28 04:00:03.829722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.829737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.829750, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.829763, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.829776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.829790, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.829817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.829875, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.829906, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.829933, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.829948, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.829961, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.829974, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.829987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.830000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.830025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.830050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.830082, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.830112, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.830131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.830145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.830158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.830171, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.830184, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.830198, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.830224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 447309708 (file_id fd00:81ec3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET25F.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.830254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll hash 0x7f22024a +[2017/03/28 04:00:03.830271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.830288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.830314, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.830329, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c292e7f0d264242 (8946733257964536386) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006bc (1724) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.825411 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d2cd1a77 (3536657015) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7f22024a (2132935242) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.830605, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll seq 0x8946733257964536386 key fd00:81ec3:0 +[2017/03/28 04:00:03.830643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.830663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.830682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.830701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll seq 0x8946733257964536387 key fd00:81ec3:0 +[2017/03/28 04:00:03.830735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.830755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1726/512 +[2017/03/28 04:00:03.830778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.831414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.831460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1726 (position 1726) from bitmap +[2017/03/28 04:00:03.831477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1726 +[2017/03/28 04:00:03.831510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.831530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.831731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.831815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.831852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1726, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.831870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll - fnum 447309708 +[2017/03/28 04:00:03.831910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll seq 0x8946733257964536387 key fd00:81ec3:0 +[2017/03/28 04:00:03.831936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7f22024a +[2017/03/28 04:00:03.831954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll (fnum 447309708) level=1034 max_data=56 +[2017/03/28 04:00:03.831974, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.832050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:03.832072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.832094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.832110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.832132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.832153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.832173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1727/512 +[2017/03/28 04:00:03.832195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.832827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.832859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1727 (position 1727) from bitmap +[2017/03/28 04:00:03.832874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1727 +[2017/03/28 04:00:03.832902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.832921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.833119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.833194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.833217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll - fnum 447309708 +[2017/03/28 04:00:03.833238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.833252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.833271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C31E +[2017/03/28 04:00:03.833291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.833307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ec3:0 +[2017/03/28 04:00:03.833337, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.833352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c292e7f0d264243 (8946733257964536387) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006bc (1724) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.825411 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d2cd1a77 (3536657015) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x7f22024a (2132935242) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.833624, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x7f22024a +[2017/03/28 04:00:03.833640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.833654, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7c292e7f0d264243 (8946733257964536387) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:45:24 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec3 (532163) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.833783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll seq 0x8946733257964536387 key fd00:81ec3:0 +[2017/03/28 04:00:03.833801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.833818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.833831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.833848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C31E +[2017/03/28 04:00:03.833869, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.833888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.833902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.833917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B92F9B91 +[2017/03/28 04:00:03.833934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7780 +[2017/03/28 04:00:03.833956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B92F9B91 +[2017/03/28 04:00:03.833971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.833985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.834003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 447309708 (0 used) +[2017/03/28 04:00:03.834022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.834039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1728/512 +[2017/03/28 04:00:03.834061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.835796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.835841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1728 (position 1728) from bitmap +[2017/03/28 04:00:03.835857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1728 +[2017/03/28 04:00:03.835891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.835926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.836220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.836340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.836384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcc3130.dll] +[2017/03/28 04:00:03.836413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.836436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll" +[2017/03/28 04:00:03.836465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCC3130.DLL] +[2017/03/28 04:00:03.836490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.836520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcc3130.dll +[2017/03/28 04:00:03.836577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcc3130.dll +[2017/03/28 04:00:03.836644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcc3130.dll ? +[2017/03/28 04:00:03.836673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 04:00:03.836698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcc3130.dll ? +[2017/03/28 04:00:03.836717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 04:00:03.836750, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.836787, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.836811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.836839, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.836863, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.836900, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.836935, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.837045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcc3130.dll ? +[2017/03/28 04:00:03.837071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 04:00:03.837090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcc3130.dll +[2017/03/28 04:00:03.837111, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.837154, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] +[2017/03/28 04:00:03.837180, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.837205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.837246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.837282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.837305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.837330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 47CC2A72 +[2017/03/28 04:00:03.837361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.837385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.837439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '47CC2A72' stored +[2017/03/28 04:00:03.837469, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x47cc2a72 (1204562546) + open_persistent_id : 0x0000000047cc2a72 (1204562546) + open_volatile_id : 0x00000000b4c88a48 (3033041480) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.837720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 47CC2A72 +[2017/03/28 04:00:03.837746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.837767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.837789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x47cc2a72) stored +[2017/03/28 04:00:03.837809, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb4c88a48 (3033041480) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x47cc2a72 (1204562546) + open_persistent_id : 0x0000000047cc2a72 (1204562546) + open_volatile_id : 0x00000000b4c88a48 (3033041480) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.838182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3033041480 (1 used) +[2017/03/28 04:00:03.838211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll hash 0x9c87205a +[2017/03/28 04:00:03.838238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll) returning 0644 +[2017/03/28 04:00:03.838261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.838289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll and file doesn't exist. +[2017/03/28 04:00:03.838314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.838346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.838371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 47CC2A72 +[2017/03/28 04:00:03.838398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fea0 +[2017/03/28 04:00:03.838431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 47CC2A72 +[2017/03/28 04:00:03.838455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.838474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.838501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3033041480 (0 used) +[2017/03/28 04:00:03.838522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.838543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.838569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.838594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.838618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1729/512 +[2017/03/28 04:00:03.838650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.841675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.841715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1729 (position 1729) from bitmap +[2017/03/28 04:00:03.841729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1730 (position 1730) from bitmap +[2017/03/28 04:00:03.841741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1731 (position 1731) from bitmap +[2017/03/28 04:00:03.841754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1729 +[2017/03/28 04:00:03.841783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.841801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.842105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.842223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.842267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.842295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.842319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.842347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.842380, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.842413, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.842436, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.842461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.842505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.842530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.842555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.842586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.842609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.842634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5C901D9C +[2017/03/28 04:00:03.842664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.842688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.842741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5C901D9C' stored +[2017/03/28 04:00:03.842771, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5c901d9c (1552948636) + open_persistent_id : 0x000000005c901d9c (1552948636) + open_volatile_id : 0x000000001e965700 (513169152) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.843034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5C901D9C +[2017/03/28 04:00:03.843061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.843082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.843103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5c901d9c) stored +[2017/03/28 04:00:03.843122, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1e965700 (513169152) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5c901d9c (1552948636) + open_persistent_id : 0x000000005c901d9c (1552948636) + open_volatile_id : 0x000000001e965700 (513169152) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.843480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 513169152 (1 used) +[2017/03/28 04:00:03.843510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.843550, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.843584, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.843622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.843659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.843683, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.843718, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.843754, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.843775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.843802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.843823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.843850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.843878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.843910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.843932, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5c15763c7ef86113 (6635339628200616211) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006c1 (1729) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.842578 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b590cb7 (1532562615) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.844368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6635339628200616211 key fd00:8183f:0 +[2017/03/28 04:00:03.844417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.844442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.844468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.844492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6635339628200616212 key fd00:8183f:0 +[2017/03/28 04:00:03.844521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.844541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.844560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.844587, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.844687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.844717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.844750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.844773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.844795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 513169152 +[2017/03/28 04:00:03.844829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.844875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.845036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1730 +[2017/03/28 04:00:03.845078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.845105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.845385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.845500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.845530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.845566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 513169152 +[2017/03/28 04:00:03.845594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1730, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.845616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.845645, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.845668, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.845712, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:03.845753, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.845794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.845819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.845852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.845874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.845913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6635339628200616212 key fd00:8183f:0 +[2017/03/28 04:00:03.845947, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.845979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.846002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.846029, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:03.846063, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.846091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.846122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.846158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.846191, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.846219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.846240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.846325, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:03.846357, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.846406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.846431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.846463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.846485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.846517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.846548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.846569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.846601, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:03.846629, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.846673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.846698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.846729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.846750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.846781, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.846825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.846847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.846879, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:03.846907, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.846949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.846974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.847006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.847027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.847057, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.847087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.847108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.847138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:03.847165, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.847205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.847230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.847262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.847282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.847312, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:03.847341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.847379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.847412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:03.847441, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.847484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.847508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.847539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.847560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.847590, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.847620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.847641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.847671, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:03.847699, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.847740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.847765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.847796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.847817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.847847, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.847876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.847896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.847936, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:03.847967, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.848011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.848029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.848048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.848061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.848081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.848099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.848111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.848131, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:03.848148, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.848174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.848189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.848208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.848221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.848239, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.848256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.848268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.848287, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:03.848303, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.848328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.848361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.848380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.848393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.848417, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.848435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.848465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.848495, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:03.848521, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.848565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.848588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.848677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.848693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.848715, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.848736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.848749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.848779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:03.848798, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.848830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.848847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.848878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.848893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.848914, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.848948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.848970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.848999, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:03.849024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.849063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.849086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.849115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.849134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.849162, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.849189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.849208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.849236, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:03.849262, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.849299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.849323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.849352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.849371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.849411, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.849441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:03.849460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.849499, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:03.849519, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.849548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.849565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.849585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.849599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.849619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.849638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.849652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.849672, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:03.849691, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.849719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.849736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.849780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.849799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.849827, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:03.849866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.849886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.849911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:03.849944, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:03.849970, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.850008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.850032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.850062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.850082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.850110, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.850138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:03.850157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.850185, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:03.850210, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.850248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.850272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.850301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.850320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.850348, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.850374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:03.850405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.850434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:03.850460, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.850505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:03.850522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.850543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.850557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.850577, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:03.850597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:03.850610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.850631, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:03.850649, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.850676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.850693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.850714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.850728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.850765, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.850793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:03.850812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.850840, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:03.850877, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.850917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.850940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.850969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.850987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.851015, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.851041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:03.851060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.851088, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:03.851113, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.851151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.851173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.851202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.851221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.851248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.851274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:03.851293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.851321, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:03.851346, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.851394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.851418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.851447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.851481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.851503, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.851522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:03.851536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.851556, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:03.851574, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.851601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:03.851618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.851639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.851653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.851673, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:03.851693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:03.851706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.851728, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:03.851766, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.851805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.851829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.851870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.851889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.851918, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.851944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:03.851963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.852011, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:03.852040, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.852081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.852104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.852133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.852153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.852182, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.852209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:03.852227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.852256, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:03.852281, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.852319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.852342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.852371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.852402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.852433, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.852475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:03.852490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.852511, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:03.852529, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.852557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:03.852574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.852596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.852637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.852661, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:03.852681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:03.852695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.852717, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:03.852736, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.852793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.852815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.852845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.852864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.852893, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.852934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:03.852954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.852983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:03.853008, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.853048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.853070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.853099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.853119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.853148, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.853175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:03.853194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.853223, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:03.853248, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.853287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.853310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.853338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.853358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.853385, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.853412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:03.853442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.853483, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:03.853502, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.853531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.853547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.853568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.853582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.853603, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.853623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:03.853636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.853656, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:03.853674, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.853703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.853719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.853754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.853776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.853804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.853831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:03.853850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.853878, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:03.853915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.853955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.853979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.854008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.854028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.854057, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.854085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:03.854104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.854132, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:03.854157, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.854195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.854218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.854246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.854266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.854293, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.854320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:03.854339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.854367, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:03.854392, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.854430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.854483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.854505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.854519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.854539, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.854559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:03.854573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.854593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:03.854612, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.854640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.854657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.854678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.854692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.854711, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.854731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:03.854763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.854791, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:03.854817, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.854855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.854877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.854919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.854940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.854968, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.854995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:03.855014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.855043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:03.855068, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.855106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.855129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.855159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.855178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.855206, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.855235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60560 +[2017/03/28 04:00:03.855254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.855282, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:03.855308, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.855344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.855367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.855396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.855415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.855456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.855494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60432 +[2017/03/28 04:00:03.855508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.855529, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:03.855547, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.855575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.855591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.855612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.855626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.855647, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.855666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60304 +[2017/03/28 04:00:03.855679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.855700, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:03.855719, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.855760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.855777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.855795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.855808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.855826, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.855870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60176 +[2017/03/28 04:00:03.855887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.855903, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:03.855933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5480 +[2017/03/28 04:00:03.855946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5480] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.855967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.856020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5480 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.856113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1731 +[2017/03/28 04:00:03.856138, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.856154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.856407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.856517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.856536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.856553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 513169152 +[2017/03/28 04:00:03.856570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1731, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.856586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.856643, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:03.856664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.856682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.856775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.856789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1732/510 +[2017/03/28 04:00:03.856803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1732/511 +[2017/03/28 04:00:03.856815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1732/512 +[2017/03/28 04:00:03.856832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.857417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.857468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1732 (position 1732) from bitmap +[2017/03/28 04:00:03.857483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1732 +[2017/03/28 04:00:03.857511, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.857528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.857722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.857800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.857822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 513169152 +[2017/03/28 04:00:03.857843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.857857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.857889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.857911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.857928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.857956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.857972, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5c15763c7ef86114 (6635339628200616212) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006c1 (1729) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.842578 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005b590cb7 (1532562615) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.858226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.858240, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.858252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5c15763c7ef86114 (6635339628200616212) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.858390, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x6635339628200616212 key fd00:8183f:0 +[2017/03/28 04:00:03.858408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.858424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.858438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.858455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.858474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.858511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.858528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.858544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5C901D9C +[2017/03/28 04:00:03.858564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5999770 +[2017/03/28 04:00:03.858588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5C901D9C +[2017/03/28 04:00:03.858603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.858616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.858634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 513169152 (0 used) +[2017/03/28 04:00:03.858667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.858683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1733/512 +[2017/03/28 04:00:03.858704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.860234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.860273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1733 (position 1733) from bitmap +[2017/03/28 04:00:03.860288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1733 +[2017/03/28 04:00:03.860318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.860335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.860520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.860626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.860675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET2BE.tmp] +[2017/03/28 04:00:03.860694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.860707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp" +[2017/03/28 04:00:03.860737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP] +[2017/03/28 04:00:03.860753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.860771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET2BE.tmp +[2017/03/28 04:00:03.860797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET2BE.tmp +[2017/03/28 04:00:03.860811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET2BE.tmp ? +[2017/03/28 04:00:03.860823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET2BE.tmp (len 10) ? +[2017/03/28 04:00:03.860837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET2BE.tmp ? +[2017/03/28 04:00:03.860848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET2BE.tmp (len 10) ? +[2017/03/28 04:00:03.860867, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.860890, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.860904, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.860921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.860952, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.860976, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.861000, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.861067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET2BE.tmp ? +[2017/03/28 04:00:03.861084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET2BE.tmp (len 10) ? +[2017/03/28 04:00:03.861097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET2BE.tmp +[2017/03/28 04:00:03.861124, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.861151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.861196, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.861215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.861233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.861270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.861284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.861299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DE596933 +[2017/03/28 04:00:03.861317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.861331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.861363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DE596933' stored +[2017/03/28 04:00:03.861381, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xde596933 (3730401587) + open_persistent_id : 0x00000000de596933 (3730401587) + open_volatile_id : 0x00000000d13dad3d (3510480189) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.861575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DE596933 +[2017/03/28 04:00:03.861592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.861604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.861617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xde596933) stored +[2017/03/28 04:00:03.861629, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd13dad3d (3510480189) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xde596933 (3730401587) + open_persistent_id : 0x00000000de596933 (3730401587) + open_volatile_id : 0x00000000d13dad3d (3510480189) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.861869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3510480189 (1 used) +[2017/03/28 04:00:03.861888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp hash 0x22717074 +[2017/03/28 04:00:03.861906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp) returning 0644 +[2017/03/28 04:00:03.861921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.861948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.861968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.861991, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.862014, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.862029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.862042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.862055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.862094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.862173, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.862194, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.862208, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.862764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.862783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Granting 0x2 +[2017/03/28 04:00:03.862807, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.862828, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.862841, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.862863, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.862877, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.862922, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.862946, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.862958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.862990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.863011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.863052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.863087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.863106, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.863120, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.863132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.863155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.863168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.863180, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.863208, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.863232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.863246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.863266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.863286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:03.863313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.863337, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.863356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.863385, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.863397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.863408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.863435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.863449, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, file_id = fd00:81ec7:0 gen_id = 3159258906 +[2017/03/28 04:00:03.863465, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, fd00:81ec7:0/3159258906, tv_sec = 58d9c3a3, tv_usec = d2451 +[2017/03/28 04:00:03.863481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.863514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.863543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.863625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.863647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.863661, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8c9a6d90de2a1cdc (-8315213293016179492) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006c5 (1733) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.861265 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bc4e771a (3159258906) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.863981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372124 key fd00:81ec7:0 +[2017/03/28 04:00:03.864047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.864065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.864099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.864126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372125 key fd00:81ec7:0 +[2017/03/28 04:00:03.864167, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.864184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.864200, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.864212, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.864223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.864235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.864267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.864329, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.864347, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.864360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.865207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.865230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp is: +[2017/03/28 04:00:03.865252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.866151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.866182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.866215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.866259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.866284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.866313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp is: +[2017/03/28 04:00:03.866336, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.866840, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.866876, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.867464, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.867502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.867521, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.867536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.867550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.867563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.867611, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.867628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.867662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.867684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.867710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.867741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.867757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.867769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.867785, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.867801, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.867815, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.867831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.867847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.867893, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.867905, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.867917, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.867928, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.867939, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.867960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp is: +[2017/03/28 04:00:03.867975, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.868498, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.868519, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.868540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.868553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.868566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.868580, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.868596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.868636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.868650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.868663, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.868700, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.868714, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.868751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.868775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.868799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.868815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.868831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.868862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.868896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.868909, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.868928, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.868946, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.868980, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869033, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.869065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869112, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.869126, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.869177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869228, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.869242, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.869263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.869278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.869292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.869305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.869330, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869409, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869437, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.869479, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.869509, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869528, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.869579, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.869594, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.869605, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.869632, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.869645, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.869673, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.869693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.869708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.869725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.869759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.869779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.869797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.869831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.869858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.869906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.869940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.869970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.870001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.870026, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.870058, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.870085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.870110, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.870135, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.870161, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.870187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.870263, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.870284, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.870303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.870321, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.870340, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.870435, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp based on system ACL +[2017/03/28 04:00:03.870467, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.870876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.870896, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.871543, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.871563, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.871578, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.871591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.871602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.871613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.871648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.871670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.871690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.871702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.871720, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.871750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.871767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.871787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.871801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.871814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3510480189 +[2017/03/28 04:00:03.871835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.871852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1734/512 +[2017/03/28 04:00:03.871873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.872651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.872686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1734 (position 1734) from bitmap +[2017/03/28 04:00:03.872700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1734 +[2017/03/28 04:00:03.872727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.872743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.872941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.873016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.873042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET2BE.tmp] +[2017/03/28 04:00:03.873059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.873074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp" +[2017/03/28 04:00:03.873093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP] +[2017/03/28 04:00:03.873108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.873127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET2BE.tmp +[2017/03/28 04:00:03.873149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4cf7a20:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.873165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.873179, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.873203, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.873227, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.873243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.873263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.873285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.873299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.873318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 25FD3390 +[2017/03/28 04:00:03.873338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:03.873353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.873387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '25FD3390' stored +[2017/03/28 04:00:03.873405, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x25fd3390 (637350800) + open_persistent_id : 0x0000000025fd3390 (637350800) + open_volatile_id : 0x00000000cce05058 (3437252696) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.873572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 25FD3390 +[2017/03/28 04:00:03.873603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.873614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.873626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x25fd3390) stored +[2017/03/28 04:00:03.873637, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcce05058 (3437252696) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x25fd3390 (637350800) + open_persistent_id : 0x0000000025fd3390 (637350800) + open_volatile_id : 0x00000000cce05058 (3437252696) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.873832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3437252696 (2 used) +[2017/03/28 04:00:03.873862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp hash 0x22717074 +[2017/03/28 04:00:03.873881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp) returning 0644 +[2017/03/28 04:00:03.873907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.873942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.873960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.873981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.873996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.874011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.874025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Granting 0x100180 +[2017/03/28 04:00:03.874038, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.874053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.874066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.874083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.874101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.874118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372125 key fd00:81ec7:0 +[2017/03/28 04:00:03.874146, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.874164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.874178, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.874192, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.874214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.874230, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.874252, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, fd00:81ec7:0/1323686894, tv_sec = 58d9c3a3, tv_usec = d533f +[2017/03/28 04:00:03.874271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=82, fsp->brlock_seqnum=82 +[2017/03/28 04:00:03.874285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.874298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.874314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.874329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.874343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec7:0 +[2017/03/28 04:00:03.874357, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.874378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=83 +[2017/03/28 04:00:03.874394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.874408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.874420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.874433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.874448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.874460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8c9a6d90de2a1cdd (-8315213293016179491) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006c5 (1733) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.861265 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bc4e771a (3159258906) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006c6 (1734) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.873279 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004ee5dbee (1323686894) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.874801, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372125 key fd00:81ec7:0 +[2017/03/28 04:00:03.874856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.874875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.874891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.874906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372126 key fd00:81ec7:0 +[2017/03/28 04:00:03.874924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.874945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.874958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.874974, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.875004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.875020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.875040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.875054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.875069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3437252696 +[2017/03/28 04:00:03.875089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.875106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1735/512 +[2017/03/28 04:00:03.875128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.875722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.875757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1735 (position 1735) from bitmap +[2017/03/28 04:00:03.875771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1735 +[2017/03/28 04:00:03.875797, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.875812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.876055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.876126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.876145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1735, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.876159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3437252696 +[2017/03/28 04:00:03.876179, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (fnum 3437252696) info_level=1004 totdata=40 +[2017/03/28 04:00:03.876194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.876206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.876249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.876268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.876281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.876293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.876305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.876448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.876477, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.876505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.876516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.876526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.876537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.876548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.876571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.876678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.876687, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.876701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.876713, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.876726, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.876740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.876793, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.876819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.876834, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.876861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.876872, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.876882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.876893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.876905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.876929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.876948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1736/512 +[2017/03/28 04:00:03.876968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.877565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.877607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1736 (position 1736) from bitmap +[2017/03/28 04:00:03.877620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1736 +[2017/03/28 04:00:03.877644, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.877659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.877827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.877890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.877908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3437252696 +[2017/03/28 04:00:03.877926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.877938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.877969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.877988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.878004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372126 key fd00:81ec7:0 +[2017/03/28 04:00:03.878020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.878033, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.878044, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8c9a6d90de2a1cde (-8315213293016179490) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006c5 (1733) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.861265 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bc4e771a (3159258906) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.878274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372126 key fd00:81ec7:0 +[2017/03/28 04:00:03.878304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.878319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.878335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.878350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372127 key fd00:81ec7:0 +[2017/03/28 04:00:03.878368, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.878384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.878396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.878409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 25FD3390 +[2017/03/28 04:00:03.878431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:03.878451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 25FD3390 +[2017/03/28 04:00:03.878464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.878475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.878491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3437252696 (1 used) +[2017/03/28 04:00:03.878507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.878522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1737/512 +[2017/03/28 04:00:03.878541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.879195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.879231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1737 (position 1737) from bitmap +[2017/03/28 04:00:03.879244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1737 +[2017/03/28 04:00:03.879270, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.879286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.879473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.879555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.879574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3510480189 +[2017/03/28 04:00:03.879591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.879602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.879618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.879635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.879651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372127 key fd00:81ec7:0 +[2017/03/28 04:00:03.879668, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, file_id = fd00:81ec7:0 gen_id = 3159258906 has kernel oplock state of 1. +[2017/03/28 04:00:03.879700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.879716, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.879728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.879739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.879764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.879789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.879802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=83, fsp->brlock_seqnum=82 +[2017/03/28 04:00:03.879821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.879833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.879847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.879868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.879880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec7:0 +[2017/03/28 04:00:03.879892, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.879907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=84 +[2017/03/28 04:00:03.879920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.879948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.879960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.879972, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.880004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.880019, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8c9a6d90de2a1cdf (-8315213293016179489) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.880144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x10131530780693372127 key fd00:81ec7:0 +[2017/03/28 04:00:03.880158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.880171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.880182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.880196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.880213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.880240, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.880255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.880267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.880295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DE596933 +[2017/03/28 04:00:03.880310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.880328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DE596933 +[2017/03/28 04:00:03.880342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.880353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.880369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3510480189 (0 used) +[2017/03/28 04:00:03.880385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.880400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1738/512 +[2017/03/28 04:00:03.880419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.881095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.881139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1738 (position 1738) from bitmap +[2017/03/28 04:00:03.881152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1738 +[2017/03/28 04:00:03.881179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.881193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.881356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.881435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.881458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET2BE.tmp] +[2017/03/28 04:00:03.881473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.881487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp" +[2017/03/28 04:00:03.881504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.881524, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.881545, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.881558, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.881573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.881590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.881622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.881635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.881649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 63DECA1D +[2017/03/28 04:00:03.881666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7780 +[2017/03/28 04:00:03.881679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.881709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '63DECA1D' stored +[2017/03/28 04:00:03.881726, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x63deca1d (1675545117) + open_persistent_id : 0x0000000063deca1d (1675545117) + open_volatile_id : 0x00000000eb5e8cb2 (3948842162) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.881879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 63DECA1D +[2017/03/28 04:00:03.881893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.881905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.881924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x63deca1d) stored +[2017/03/28 04:00:03.881949, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xeb5e8cb2 (3948842162) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x63deca1d (1675545117) + open_persistent_id : 0x0000000063deca1d (1675545117) + open_volatile_id : 0x00000000eb5e8cb2 (3948842162) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.882198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3948842162 (1 used) +[2017/03/28 04:00:03.882214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp hash 0x22717074 +[2017/03/28 04:00:03.882230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp) returning 0644 +[2017/03/28 04:00:03.882242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.882272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x0 +[2017/03/28 04:00:03.882287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.882305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.882326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.882340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.882352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Granting 0x10080 +[2017/03/28 04:00:03.882364, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.882377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.882388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.882403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.882419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.882436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.882454, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, fd00:81ec7:0/626020918, tv_sec = 58d9c3a3, tv_usec = d73d1 +[2017/03/28 04:00:03.882470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=84 +[2017/03/28 04:00:03.882482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.882495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.882505, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbca7ce843b4fab74 (-4852683006142338188) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ca (1738) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.881617 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000025505236 (626020918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.882717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213428 key fd00:81ec7:0 +[2017/03/28 04:00:03.882743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.882756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.882770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.882783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213429 key fd00:81ec7:0 +[2017/03/28 04:00:03.882798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.882809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.882820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.882833, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.882858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x0 +[2017/03/28 04:00:03.882872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.882890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.882902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.882914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3948842162 +[2017/03/28 04:00:03.882939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.882955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1739/512 +[2017/03/28 04:00:03.882974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.883500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.883535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1739 (position 1739) from bitmap +[2017/03/28 04:00:03.883549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1739 +[2017/03/28 04:00:03.883574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.883589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.883742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.883818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.883837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1739, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.883850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3948842162 +[2017/03/28 04:00:03.883869, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (fnum 3948842162) info_level=1013 totdata=1 +[2017/03/28 04:00:03.883883, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.883909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x0 +[2017/03/28 04:00:03.883925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.883943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.883955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.883967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.883979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 3948842162, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.884013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.884025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.884040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.884058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.884074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213429 key fd00:81ec7:0 +[2017/03/28 04:00:03.884099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.884113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbca7ce843b4fab75 (-4852683006142338187) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ca (1738) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.881617 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000025505236 (626020918) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x22717074 (577859700) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.884768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213429 key fd00:81ec7:0 +[2017/03/28 04:00:03.884815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.884832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.884847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.884859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213430 key fd00:81ec7:0 +[2017/03/28 04:00:03.884878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.884893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1740/512 +[2017/03/28 04:00:03.884911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.885377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.885412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1740 (position 1740) from bitmap +[2017/03/28 04:00:03.885426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1740 +[2017/03/28 04:00:03.885451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.885467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.885631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.885695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.885714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3948842162 +[2017/03/28 04:00:03.885731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.885743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.885758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.885776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.885793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213430 key fd00:81ec7:0 +[2017/03/28 04:00:03.885809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.885820, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x22717074 +[2017/03/28 04:00:03.885831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.885843, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.885853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x22717074 +[2017/03/28 04:00:03.885907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.885923, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xbca7ce843b4fab76 (-4852683006142338186) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.858569466 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.886040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x13594061067567213430 key fd00:81ec7:0 +[2017/03/28 04:00:03.886055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.886068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.886080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.886094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.886109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.886127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.886161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.886189, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.886205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.886216, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.886226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.886236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.886246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.886257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.886282, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.886310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.886322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.886336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 63DECA1D +[2017/03/28 04:00:03.886351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.886370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 63DECA1D +[2017/03/28 04:00:03.886383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.886394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.886409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3948842162 (0 used) +[2017/03/28 04:00:03.886424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.886440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1741/512 +[2017/03/28 04:00:03.886458, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.887156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.887191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1741 (position 1741) from bitmap +[2017/03/28 04:00:03.887205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1741 +[2017/03/28 04:00:03.887233, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.887248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.887412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.887476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.887498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET2BE.tmp] +[2017/03/28 04:00:03.887514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.887527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp" +[2017/03/28 04:00:03.887543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.887562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.887580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET2BE.tmp +[2017/03/28 04:00:03.887593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET2BE.tmp ? +[2017/03/28 04:00:03.887604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET2BE.tmp (len 10) ? +[2017/03/28 04:00:03.887616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET2BE.tmp ? +[2017/03/28 04:00:03.887626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET2BE.tmp (len 10) ? +[2017/03/28 04:00:03.887643, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.887663, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.887676, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.887700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.887712, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.887733, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.887752, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.887810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET2BE.tmp ? +[2017/03/28 04:00:03.887824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET2BE.tmp (len 10) ? +[2017/03/28 04:00:03.887834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET2BE.tmp +[2017/03/28 04:00:03.887846, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.887869, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.887883, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.887897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.887912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.887930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.887943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.887956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 33B088DB +[2017/03/28 04:00:03.887973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:03.888006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.888045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '33B088DB' stored +[2017/03/28 04:00:03.888073, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x33b088db (867207387) + open_persistent_id : 0x0000000033b088db (867207387) + open_volatile_id : 0x00000000d8ff1639 (3640596025) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.888210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 33B088DB +[2017/03/28 04:00:03.888224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.888235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.888248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x33b088db) stored +[2017/03/28 04:00:03.888258, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd8ff1639 (3640596025) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x33b088db (867207387) + open_persistent_id : 0x0000000033b088db (867207387) + open_volatile_id : 0x00000000d8ff1639 (3640596025) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.888461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3640596025 (1 used) +[2017/03/28 04:00:03.888477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp hash 0x22717074 +[2017/03/28 04:00:03.888493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp) returning 0644 +[2017/03/28 04:00:03.888505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.888521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.888536, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.888549, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.888568, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.888580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.888591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.888641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.888674, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.888734, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.888751, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.888770, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.889224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.889242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Granting 0x2 +[2017/03/28 04:00:03.889263, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.889283, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.889295, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.889315, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.889328, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889373, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.889395, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.889406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.889422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.889472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.889501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.889527, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.889537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.889548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.889558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.889568, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.889590, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.889610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.889622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.889638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.889655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:03.889676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.889696, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.889711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.889723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.889742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.889752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.889777, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.889790, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, file_id = fd00:81ec7:0 gen_id = 1339776132 +[2017/03/28 04:00:03.889805, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, fd00:81ec7:0/1339776132, tv_sec = 58d9c3a3, tv_usec = d8c76 +[2017/03/28 04:00:03.889820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.889926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.889937, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa629a5eb91f91ed1 (-6473460558183457071) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006cd (1741) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.887926 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004fdb5c84 (1339776132) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.886569460 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.890154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094545 key fd00:81ec7:0 +[2017/03/28 04:00:03.890183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.890198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.890212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.890226, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094546 key fd00:81ec7:0 +[2017/03/28 04:00:03.890243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, len 1048576 +[2017/03/28 04:00:03.890265, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.890280, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.890294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.890305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.890316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.890326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.890353, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.890408, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.890425, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.890444, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.890905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.890917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp is: +[2017/03/28 04:00:03.890928, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.891401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.891416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.891433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.891450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.891463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.891478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp is: +[2017/03/28 04:00:03.891490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.891816, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.891830, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.892176, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.892193, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.892208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.892219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.892230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.892239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.892266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.892280, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.892309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.892328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.892345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.892361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.892375, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.892386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.892400, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.892414, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.892428, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.892442, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.892456, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.892508, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.892521, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.892531, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.892541, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.892551, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.892570, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp is: +[2017/03/28 04:00:03.892583, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.893072, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.893090, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.893110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.893123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.893135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.893147, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.893161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.893173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.893184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.893195, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.893206, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.893215, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.893241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.893259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.893278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.893290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.893302, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.893333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.893344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.893363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893381, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.893408, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893436, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.893446, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.893484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893512, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.893523, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893562, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.893573, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.893595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.893608, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.893618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.893628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.893648, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893693, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893708, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.893723, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.893738, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893753, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.893780, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.893793, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.893803, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.893813, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.893823, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.893844, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.893859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.893871, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.893891, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.893903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.893913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.893923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.893943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.893958, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.893985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.894003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.894020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.894036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.894049, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.894060, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.894073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.894087, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.894100, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.894114, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.894128, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.894177, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.894189, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.894199, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.894209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.894219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.894271, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp based on system ACL +[2017/03/28 04:00:03.894289, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.894618, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.894631, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.895100, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.895117, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.895130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.895142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.895152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.895162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.895192, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.895212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.895224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.895234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.895249, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.895277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.895291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.895310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.895322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.895334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.895353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.895375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1742/512 +[2017/03/28 04:00:03.895395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.896053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.896082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1742 (position 1742) from bitmap +[2017/03/28 04:00:03.896094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1742 +[2017/03/28 04:00:03.896118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.896133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.896286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.896347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.896364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1742, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.896390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.896407, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (fnum 3640596025) info_level=1020 totdata=8 +[2017/03/28 04:00:03.896421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp to 323584 +[2017/03/28 04:00:03.896436, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 323584 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp : setting new size to 323584 +[2017/03/28 04:00:03.896457, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp to len 323584 +[2017/03/28 04:00:03.896481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.896498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.896530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.896557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.896572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.896584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.896594, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.896643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.896655, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.896666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.896688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.896707, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ec7:0 +[2017/03/28 04:00:03.896727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.896738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.896761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.896778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.896794, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094546 key fd00:81ec7:0 +[2017/03/28 04:00:03.896809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.896820, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa629a5eb91f91ed2 (-6473460558183457070) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006cd (1741) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.887926 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004fdb5c84 (1339776132) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.896706687 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.897029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094546 key fd00:81ec7:0 +[2017/03/28 04:00:03.897056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.897071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.897093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.897108, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094547 key fd00:81ec7:0 +[2017/03/28 04:00:03.897124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.897167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.897181, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.897193, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.897206, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.897226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.897242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.897272, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.897299, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.897314, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.897326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.897336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.897346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.897356, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.897367, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.897392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.897410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1743/512 +[2017/03/28 04:00:03.897439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.898839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.898873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1743 (position 1743) from bitmap +[2017/03/28 04:00:03.898887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1743 +[2017/03/28 04:00:03.899570, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.899593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.899747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.899812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.899830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1743, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.899843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.899868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.899882, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.899898, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.899950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.899969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.900007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.900022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.900127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.900147, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3640596025, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.900161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.900177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.900190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1744/512 +[2017/03/28 04:00:03.900207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.900271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.900290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1744 (position 1744) from bitmap +[2017/03/28 04:00:03.900302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1744 +[2017/03/28 04:00:03.900958, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.900981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.901135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.901195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.901212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1744, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.901224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.901237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.901249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.901325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.901343, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3640596025, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.901356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.901372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.901390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1745/512 +[2017/03/28 04:00:03.901407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.901469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.901488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1745 (position 1745) from bitmap +[2017/03/28 04:00:03.901499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1745 +[2017/03/28 04:00:03.902105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.902120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.902263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.902321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.902337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1745, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.902357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.902370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.902381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.902458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.902476, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3640596025, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.902489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.902504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.902517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1746/512 +[2017/03/28 04:00:03.902533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.902594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.902613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1746 (position 1746) from bitmap +[2017/03/28 04:00:03.902624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1746 +[2017/03/28 04:00:03.903250, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.903270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.903420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.903478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.903494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1746, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.903506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.903519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.903530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.903597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.903615, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3640596025, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.903628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.903643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.903655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1747/512 +[2017/03/28 04:00:03.903671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.903729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.903748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1747 (position 1747) from bitmap +[2017/03/28 04:00:03.903768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1747 +[2017/03/28 04:00:03.904353, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.904372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.904515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.904572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.904588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1747, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.904627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.904647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (61440) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.904658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.904738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp): pos = 262144, size = 61440, returned 61440 +[2017/03/28 04:00:03.904756, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3640596025, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, length=61440 offset=0 wrote=61440 +[2017/03/28 04:00:03.904769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, offset 262144, requested 61440, written = 61440 +[2017/03/28 04:00:03.904784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.904797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1748/512 +[2017/03/28 04:00:03.904814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.905222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.905257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1748 (position 1748) from bitmap +[2017/03/28 04:00:03.905270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1748 +[2017/03/28 04:00:03.905295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.905310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.905505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.905603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.905622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1748, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.905635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.905652, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (fnum 3640596025) info_level=1004 totdata=40 +[2017/03/28 04:00:03.905667, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.905678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.905690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:14 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:14 2012 + +[2017/03/28 04:00:03.905737, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:14 2012 CEST id=fd00:81ec7:0 +[2017/03/28 04:00:03.905756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.905768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.905783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.905816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.905831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094547 key fd00:81ec7:0 +[2017/03/28 04:00:03.905846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.905856, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa629a5eb91f91ed3 (-6473460558183457069) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006cd (1741) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.887926 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004fdb5c84 (1339776132) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.896706687 + changed_write_time : Di Apr 24 06:46:14 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.906090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094547 key fd00:81ec7:0 +[2017/03/28 04:00:03.906118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.906133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.906148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.906176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094548 key fd00:81ec7:0 +[2017/03/28 04:00:03.906191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.906202, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.906215, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:14 2012 +[2017/03/28 04:00:03.906228, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.906247, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.906267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.906283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.906315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.906343, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.906358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.906369, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.906379, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.906388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.906398, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.906408, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.906434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.906452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1749/512 +[2017/03/28 04:00:03.906469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.907685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.907719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1749 (position 1749) from bitmap +[2017/03/28 04:00:03.907732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1749 +[2017/03/28 04:00:03.907756, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.907771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.907928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.908010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.908041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 3640596025 +[2017/03/28 04:00:03.908057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.908069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.908083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.908100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.908115, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094548 key fd00:81ec7:0 +[2017/03/28 04:00:03.908131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, file_id = fd00:81ec7:0 gen_id = 1339776132 has kernel oplock state of 1. +[2017/03/28 04:00:03.908148, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.908162, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.908181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.908192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.908203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.908244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.908260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=84 +[2017/03/28 04:00:03.908273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.908285, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:14 2012 +[2017/03/28 04:00:03.908299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.908313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.908323, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa629a5eb91f91ed4 (-6473460558183457068) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.896706687 + changed_write_time : Di Apr 24 06:46:14 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.908426, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x11973283515526094548 key fd00:81ec7:0 +[2017/03/28 04:00:03.908439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.908452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.908463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.908477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.908493, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.908524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.908536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.908550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.908563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.908574, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.908584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.908594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.908632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.908647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:14 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.908689, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.908702, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:14 2012 +[2017/03/28 04:00:03.908715, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.908727, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.908740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.908756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.908788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.908815, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.908830, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.908841, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.908851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.908869, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.908879, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.908889, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.908909, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.908929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.908941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.908953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 33B088DB +[2017/03/28 04:00:03.908969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf7780 +[2017/03/28 04:00:03.908987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 33B088DB +[2017/03/28 04:00:03.908999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.909009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.909023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3640596025 (0 used) +[2017/03/28 04:00:03.909039, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.909065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.909080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.909097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.909109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.909124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.909138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1750/512 +[2017/03/28 04:00:03.909156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.909583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.909628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1750 (position 1750) from bitmap +[2017/03/28 04:00:03.909642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1750 +[2017/03/28 04:00:03.909668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.909684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.909830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.909891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.909912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET2BE.tmp] +[2017/03/28 04:00:03.909926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.909938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp" +[2017/03/28 04:00:03.909954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP] +[2017/03/28 04:00:03.909975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.909992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET2BE.tmp +[2017/03/28 04:00:03.910010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.910023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.910035, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.910055, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.910067, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.910080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.910096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.910114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.910126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.910139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0F33BF86 +[2017/03/28 04:00:03.910155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:03.910167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.910195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '0F33BF86' stored +[2017/03/28 04:00:03.910211, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0f33bf86 (255049606) + open_persistent_id : 0x000000000f33bf86 (255049606) + open_volatile_id : 0x000000007894352d (2022978861) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.910351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0F33BF86 +[2017/03/28 04:00:03.910364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.910375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.910386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x0f33bf86) stored +[2017/03/28 04:00:03.910397, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7894352d (2022978861) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x0f33bf86 (255049606) + open_persistent_id : 0x000000000f33bf86 (255049606) + open_volatile_id : 0x000000007894352d (2022978861) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.910612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2022978861 (1 used) +[2017/03/28 04:00:03.910627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp hash 0x22717074 +[2017/03/28 04:00:03.910642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp) returning 0644 +[2017/03/28 04:00:03.910655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.910683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.910698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.910716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.910728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.910740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.910752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Granting 0x120196 +[2017/03/28 04:00:03.910771, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.910790, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.910801, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.910821, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.910843, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.910863, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.910883, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.910894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.910908, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.910922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.910932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.910947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.910961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.910979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.910998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.911019, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.911031, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.911041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.911051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.911075, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.911088, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, file_id = fd00:81ec7:0 gen_id = 1480790463 +[2017/03/28 04:00:03.911101, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, fd00:81ec7:0/1480790463, tv_sec = 58d9c3a3, tv_usec = de31e +[2017/03/28 04:00:03.911116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.911128, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.911146, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x07a43ffff14db7a7 (550635422943655847) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006d6 (1750) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.910110 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000584311bf (1480790463) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.911345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655847 key fd00:81ec7:0 +[2017/03/28 04:00:03.911373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.911386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.911400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.911413, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655848 key fd00:81ec7:0 +[2017/03/28 04:00:03.911428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.911438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.911455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.911470, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.911496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.911509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.911526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.911538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.911550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 2022978861 +[2017/03/28 04:00:03.911567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.911581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1751/512 +[2017/03/28 04:00:03.911599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.912141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.912176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1751 (position 1751) from bitmap +[2017/03/28 04:00:03.912196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1751 +[2017/03/28 04:00:03.912220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.912233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.912405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.912477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.912495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1751, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.912507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 2022978861 +[2017/03/28 04:00:03.912523, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (fnum 2022978861) info_level=1004 totdata=40 +[2017/03/28 04:00:03.912536, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.912547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.912558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:46:14 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:14 2012 + +[2017/03/28 04:00:03.912634, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:14 2012 CEST id=fd00:81ec7:0 +[2017/03/28 04:00:03.912655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.912665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.912679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.912695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.912711, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655848 key fd00:81ec7:0 +[2017/03/28 04:00:03.912733, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.912744, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x07a43ffff14db7a8 (550635422943655848) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006d6 (1750) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.910110 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000584311bf (1480790463) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:14 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.912957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655848 key fd00:81ec7:0 +[2017/03/28 04:00:03.912985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.912998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.913011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.913024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655849 key fd00:81ec7:0 +[2017/03/28 04:00:03.913046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.913056, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.913069, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:14 2012 +[2017/03/28 04:00:03.913081, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.913093, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.913108, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.913148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.913164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.913175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.913185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.913297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.913323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.913363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.913372, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.913388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.913397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.913406, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.913425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.913482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.913503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.913516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.913525, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.913534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.913542, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.913551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.913560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.913580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.913596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1752/512 +[2017/03/28 04:00:03.913611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.914113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.914136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1752 (position 1752) from bitmap +[2017/03/28 04:00:03.914146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1752 +[2017/03/28 04:00:03.914173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.914187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.914316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.914370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.914386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 2022978861 +[2017/03/28 04:00:03.914400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.914410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.914423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.914437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.914450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655849 key fd00:81ec7:0 +[2017/03/28 04:00:03.914478, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, file_id = fd00:81ec7:0 gen_id = 1480790463 has kernel oplock state of 1. +[2017/03/28 04:00:03.914494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.914522, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.914533, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.914542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.914552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.914574, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.914586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=84 +[2017/03/28 04:00:03.914598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.914609, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:14 2012 +[2017/03/28 04:00:03.914622, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x22717074 +[2017/03/28 04:00:03.914635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.914645, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x07a43ffff14db7a9 (550635422943655849) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:14 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.914742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x550635422943655849 key fd00:81ec7:0 +[2017/03/28 04:00:03.914755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.914774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.914785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.914798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.914814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.914834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.914845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.914859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.914872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.914883, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.914893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.914902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.914914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.914926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:14 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.914983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.914998, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:14 2012 +[2017/03/28 04:00:03.915010, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.915021, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.915034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.915049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.915078, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.915103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.915124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.915135, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.915144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.915154, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.915163, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.915172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.915191, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.915210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.915221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.915233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 0F33BF86 +[2017/03/28 04:00:03.915247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecf0 +[2017/03/28 04:00:03.915264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 0F33BF86 +[2017/03/28 04:00:03.915276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.915286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.915300, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2022978861 (0 used) +[2017/03/28 04:00:03.915314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.915328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1753/512 +[2017/03/28 04:00:03.915345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.915731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.915753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1753 (position 1753) from bitmap +[2017/03/28 04:00:03.915763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1753 +[2017/03/28 04:00:03.915792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.915805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.915935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.916029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.916050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET2BE.tmp] +[2017/03/28 04:00:03.916063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.916075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp" +[2017/03/28 04:00:03.916090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.916107, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.916126, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp] +[2017/03/28 04:00:03.916145, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.916159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.916213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.916282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.916325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.916371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BCFC20F0 +[2017/03/28 04:00:03.916403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.916415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.916461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BCFC20F0' stored +[2017/03/28 04:00:03.916492, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbcfc20f0 (3170640112) + open_persistent_id : 0x00000000bcfc20f0 (3170640112) + open_volatile_id : 0x00000000b1074040 (2970042432) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.916687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BCFC20F0 +[2017/03/28 04:00:03.916702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.916711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.916721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xbcfc20f0) stored +[2017/03/28 04:00:03.916730, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb1074040 (2970042432) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbcfc20f0 (3170640112) + open_persistent_id : 0x00000000bcfc20f0 (3170640112) + open_volatile_id : 0x00000000b1074040 (2970042432) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.916897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2970042432 (1 used) +[2017/03/28 04:00:03.916910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp hash 0x22717074 +[2017/03/28 04:00:03.916923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp) returning 0644 +[2017/03/28 04:00:03.916942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.916968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.916981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.916996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.917007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.917018, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.917028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp. Granting 0x110080 +[2017/03/28 04:00:03.917038, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.917049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.917059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.917071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.917084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.917099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.917114, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp, fd00:81ec7:0/2537471900, tv_sec = 58d9c3a3, tv_usec = dfb2d +[2017/03/28 04:00:03.917127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=84 +[2017/03/28 04:00:03.917137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.917148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.917157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0b248e933111a5b9 (802923396413367737) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006d9 (1753) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.916269 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000973ebf9c (2537471900) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x22717074 (577859700) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.917338, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x802923396413367737 key fd00:81ec7:0 +[2017/03/28 04:00:03.917360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.917371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.917383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.917394, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x802923396413367738 key fd00:81ec7:0 +[2017/03/28 04:00:03.917407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.917416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.917425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.917436, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.917464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp attr = 0x20 +[2017/03/28 04:00:03.917477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.917491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.917502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.917512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 2970042432 +[2017/03/28 04:00:03.917527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.917539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1754/512 +[2017/03/28 04:00:03.917555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.918123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.918153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1754 (position 1754) from bitmap +[2017/03/28 04:00:03.918165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1754 +[2017/03/28 04:00:03.918187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.918200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.918364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.918423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.918439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1754, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.918452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp - fnum 2970042432 +[2017/03/28 04:00:03.918469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.918480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.918494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.918511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cf78a0 +[2017/03/28 04:00:03.918526, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp seq 0x802923396413367738 key fd00:81ec7:0 +[2017/03/28 04:00:03.918540, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp (fnum 2970042432) info_level=65290 totdata=142 +[2017/03/28 04:00:03.918556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll| +[2017/03/28 04:00:03.918568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll" +[2017/03/28 04:00:03.918582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCC3130.DLL] +[2017/03/28 04:00:03.918595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.918608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcc3130.dll +[2017/03/28 04:00:03.918631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcc3130.dll +[2017/03/28 04:00:03.918642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcc3130.dll ? +[2017/03/28 04:00:03.918652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 04:00:03.918663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcc3130.dll ? +[2017/03/28 04:00:03.918673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 04:00:03.918689, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.918707, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.918719, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.918733, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.918745, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.918764, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.918781, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.918838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcc3130.dll ? +[2017/03/28 04:00:03.918850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcc3130.dll (len 12) ? +[2017/03/28 04:00:03.918860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcc3130.dll +[2017/03/28 04:00:03.918870, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.918891, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] +[2017/03/28 04:00:03.918902, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.918915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2970042432) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.918936, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.918955, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll] +[2017/03/28 04:00:03.918965, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.918986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll. Granting 0x2 +[2017/03/28 04:00:03.919016, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919032, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:03.919071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.919087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.919099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.919109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.919192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.919223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.919264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp +[2017/03/28 04:00:03.919284, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.919294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.919317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.919327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.919336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.919346, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.919379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.919419, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.919440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.919462, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.919471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.919479, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.919487, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.919496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.919512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.919549, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.919570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.919598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.919607, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.919615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.919624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.919633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.919650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2970042432 (file_id fd00:81ec7:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET2BE.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll hash 0x9c87205a +[2017/03/28 04:00:03.919682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.919693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.919704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.919713, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0b248e933111a5ba (802923396413367738) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006d9 (1753) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.916269 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000973ebf9c (2537471900) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9c87205a (2626101338) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.919902, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll seq 0x802923396413367738 key fd00:81ec7:0 +[2017/03/28 04:00:03.919928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.919940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.919953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.919966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll seq 0x802923396413367739 key fd00:81ec7:0 +[2017/03/28 04:00:03.919982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.920014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1755/512 +[2017/03/28 04:00:03.920030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.920356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.920378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1755 (position 1755) from bitmap +[2017/03/28 04:00:03.920388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1755 +[2017/03/28 04:00:03.920408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.920420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.920558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.920643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.920660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1755, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.920672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll - fnum 2970042432 +[2017/03/28 04:00:03.920695, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll seq 0x802923396413367739 key fd00:81ec7:0 +[2017/03/28 04:00:03.920718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9c87205a +[2017/03/28 04:00:03.920739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll (fnum 2970042432) level=1034 max_data=56 +[2017/03/28 04:00:03.920753, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.920776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:03.920788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.920805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.920823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.920838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.920853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.920865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1756/512 +[2017/03/28 04:00:03.920882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.921170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.921192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1756 (position 1756) from bitmap +[2017/03/28 04:00:03.921202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1756 +[2017/03/28 04:00:03.921221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.921234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.921363, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.921442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.921459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll - fnum 2970042432 +[2017/03/28 04:00:03.921475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.921485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.921499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C71E +[2017/03/28 04:00:03.921514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.921527, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ec7:0 +[2017/03/28 04:00:03.921547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.921559, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0b248e933111a5bb (802923396413367739) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006d9 (1753) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.916269 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000973ebf9c (2537471900) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9c87205a (2626101338) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.921761, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9c87205a +[2017/03/28 04:00:03.921773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.921783, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0b248e933111a5bb (802923396413367739) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:14 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec7 (532167) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.921874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll seq 0x802923396413367739 key fd00:81ec7:0 +[2017/03/28 04:00:03.921887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.921899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.921910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.921923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C71E +[2017/03/28 04:00:03.921938, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.921952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.921962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.921974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BCFC20F0 +[2017/03/28 04:00:03.921986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd72b0 +[2017/03/28 04:00:03.922003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BCFC20F0 +[2017/03/28 04:00:03.922021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.922031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.922045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2970042432 (0 used) +[2017/03/28 04:00:03.922059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.922073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1757/512 +[2017/03/28 04:00:03.922089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.923294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.923315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1757 (position 1757) from bitmap +[2017/03/28 04:00:03.923325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1757 +[2017/03/28 04:00:03.923347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.923359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.923517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.923601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.923634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPDRVJCT.dll] +[2017/03/28 04:00:03.923660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.923679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll" +[2017/03/28 04:00:03.923695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.DLL] +[2017/03/28 04:00:03.923708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.923723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPDRVJCT.dll +[2017/03/28 04:00:03.923744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPDRVJCT.dll +[2017/03/28 04:00:03.923756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPDRVJCT.dll ? +[2017/03/28 04:00:03.923766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 04:00:03.923777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPDRVJCT.dll ? +[2017/03/28 04:00:03.923787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 04:00:03.923802, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.923820, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.923832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.923846, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.923857, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.923883, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.923901, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.923956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPDRVJCT.dll ? +[2017/03/28 04:00:03.923969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 04:00:03.923978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file HPDRVJCT.dll +[2017/03/28 04:00:03.924005, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.924029, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] +[2017/03/28 04:00:03.924042, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.924055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.924069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.924086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.924097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.924110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E56C1FD8 +[2017/03/28 04:00:03.924124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:03.924136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.924162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E56C1FD8' stored +[2017/03/28 04:00:03.924177, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe56c1fd8 (3849068504) + open_persistent_id : 0x00000000e56c1fd8 (3849068504) + open_volatile_id : 0x0000000050ba741d (1354396701) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.924309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E56C1FD8 +[2017/03/28 04:00:03.924322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.924332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.924343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe56c1fd8) stored +[2017/03/28 04:00:03.924353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x50ba741d (1354396701) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe56c1fd8 (3849068504) + open_persistent_id : 0x00000000e56c1fd8 (3849068504) + open_volatile_id : 0x0000000050ba741d (1354396701) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.924538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1354396701 (1 used) +[2017/03/28 04:00:03.924553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll hash 0x964e635b +[2017/03/28 04:00:03.924567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll) returning 0644 +[2017/03/28 04:00:03.924578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.924592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll and file doesn't exist. +[2017/03/28 04:00:03.924629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.924641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.924653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E56C1FD8 +[2017/03/28 04:00:03.924667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fc70 +[2017/03/28 04:00:03.924684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E56C1FD8 +[2017/03/28 04:00:03.924695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.924705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.924719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1354396701 (0 used) +[2017/03/28 04:00:03.924730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.924740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.924753, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.924766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.924785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1758/512 +[2017/03/28 04:00:03.924801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.927030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.927062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1758 (position 1758) from bitmap +[2017/03/28 04:00:03.927074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1759 (position 1759) from bitmap +[2017/03/28 04:00:03.927084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1760 (position 1760) from bitmap +[2017/03/28 04:00:03.927095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1758 +[2017/03/28 04:00:03.927119, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.927134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.927277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.927355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.927377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.927391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.927402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.927416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.927433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.927450, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.927461, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.927474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.927489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.927502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.927514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.927530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.927541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.927554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A4B751E3 +[2017/03/28 04:00:03.927569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:03.927596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.927629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A4B751E3' stored +[2017/03/28 04:00:03.927644, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa4b751e3 (2763477475) + open_persistent_id : 0x00000000a4b751e3 (2763477475) + open_volatile_id : 0x000000004f025956 (1325554006) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.927759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A4B751E3 +[2017/03/28 04:00:03.927771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.927780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.927791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa4b751e3) stored +[2017/03/28 04:00:03.927799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4f025956 (1325554006) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa4b751e3 (2763477475) + open_persistent_id : 0x00000000a4b751e3 (2763477475) + open_volatile_id : 0x000000004f025956 (1325554006) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.928035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1325554006 (1 used) +[2017/03/28 04:00:03.928051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.928070, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.928086, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.928095, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.928113, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.928124, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.928140, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.928157, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.928167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.928179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.928189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.928202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.928215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.928237, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.928249, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd010a498d0d44ec4 (-3454079937947611452) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006de (1758) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.927525 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000004347c8e (70548622) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.928425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14992664135761940164 key fd00:8183f:0 +[2017/03/28 04:00:03.928447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.928459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.928471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.928482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14992664135761940165 key fd00:8183f:0 +[2017/03/28 04:00:03.928495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.928511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.928520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.928533, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.928555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.928567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.928582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.928593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.928634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1325554006 +[2017/03/28 04:00:03.928652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.928673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.928741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1759 +[2017/03/28 04:00:03.928759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.928772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.928906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.928958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.928972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:03.928983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1325554006 +[2017/03/28 04:00:03.928996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1759, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.929006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.929020, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:03.929033, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:03.929051, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:03.929069, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:03.929089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:03.929100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.929127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.929138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.929156, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14992664135761940165 key fd00:8183f:0 +[2017/03/28 04:00:03.929172, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:03.929187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:03.929197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929209, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:03.929226, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:03.929239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:03.929252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:03.929262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.929277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:03.929289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:03.929299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929338, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:03.929353, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:03.929373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:03.929385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.929400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.929411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.929433, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:03.929448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:03.929457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929473, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:03.929486, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:03.929505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:03.929517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.929532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.929542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.929556, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:03.929569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:03.929579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:03.929606, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:03.929624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:03.929636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.929650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.929660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.929674, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:03.929687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:03.929703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:03.929730, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:03.929749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:03.929760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.929775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.929784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.929798, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:03.929812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:03.929821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929835, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:03.929848, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:03.929867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:03.929878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.929893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.929902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.929916, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:03.929929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:03.929939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.929961, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:03.929975, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:03.929994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:03.930006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.930020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930044, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:03.930058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:03.930068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930082, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:03.930095, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:03.930115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:03.930127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.930141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930165, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:03.930178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:03.930187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930201, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:03.930214, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:03.930240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:03.930253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.930267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930291, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:03.930305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:03.930314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930329, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:03.930342, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:03.930361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:03.930373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.930387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930411, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:03.930424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:03.930434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930447, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:03.930460, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:03.930479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:03.930490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.930512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:03.930549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:03.930559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930573, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:03.930586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:03.930605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:03.930617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.930631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930655, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:03.930668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:03.930678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930692, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:03.930704, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:03.930723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:03.930734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.930749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930779, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:03.930792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:03.930802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930816, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:03.930829, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:03.930848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:03.930860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.930875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.930884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.930898, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:03.930912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:03.930921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.930935, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:03.930948, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:03.930967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:03.930979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.930993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931017, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:03.931036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:03.931046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931061, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:03.931074, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:03.931093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:03.931105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.931119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931143, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:03.931157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:03.931166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:03.931194, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:03.931207, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:03.931227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:03.931238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.931252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:03.931301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:03.931311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931325, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:03.931338, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:03.931357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:03.931368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.931382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931406, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:03.931419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:03.931429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931442, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:03.931455, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:03.931474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:03.931485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.931499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931523, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:03.931536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:03.931545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931566, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:03.931579, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:03.931598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:03.931609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.931624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931648, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:03.931661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:03.931670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:03.931696, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:03.931715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:03.931726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.931741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931764, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:03.931777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:03.931787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931800, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:03.931813, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:03.931839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:03.931851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.931865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.931875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.931889, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:03.931902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:03.931911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.931925, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:03.931937, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:03.931955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:03.931967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.931981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932017, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:03.932031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:03.932040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932055, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6013421003029401509 +[2017/03/28 04:00:03.932068, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:03.932088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:03.932106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.932121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932145, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:03.932158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:03.932167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932181, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:03.932194, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:03.932213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:03.932224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.932239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932262, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:03.932275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:03.932284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932299, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:03.932312, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:03.932331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:03.932342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.932357, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932387, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:03.932401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:03.932411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932425, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:03.932438, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:03.932457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:03.932468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.932483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932506, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:03.932519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:03.932529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932543, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:03.932555, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:03.932574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:03.932586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.932620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932654, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:03.932669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:03.932678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932693, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:03.932707, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:03.932727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:03.932739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.932754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932786, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:03.932799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:03.932809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932823, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:03.932836, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:03.932855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:03.932866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.932881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.932890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.932904, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:03.932917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:03.932934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.932949, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:03.932961, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:03.932980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:03.932992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.933006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933035, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:03.933048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:03.933057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933072, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:03.933085, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:03.933104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:03.933115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.933129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933153, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:03.933166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:03.933175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933196, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:03.933210, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:03.933229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:03.933241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.933255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933279, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:03.933293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:03.933302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:03.933329, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:03.933348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:03.933359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.933374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933398, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:03.933411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:03.933421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933435, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:03.933447, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:03.933473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:03.933485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.933500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933524, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:03.933538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:03.933547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933562, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:03.933575, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:03.933594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:03.933606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.933620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933644, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:03.933658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:03.933667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933681, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:03.933694, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:03.933714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:03.933725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.933748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933772, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:03.933786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:03.933795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933809, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:03.933822, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:03.933841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:03.933853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.933867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.933877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.933891, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:03.933904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:03.933914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.933928, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:03.933941, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:03.933960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:03.933971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.933986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.934001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.934016, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:03.934030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60560 +[2017/03/28 04:00:03.934039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.934053, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:03.934066, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:03.934085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:03.934097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:03.934111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.934121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.934135, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:03.934148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60432 +[2017/03/28 04:00:03.934158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.934172, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:03.934185, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:03.934204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:03.934215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.934229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.934239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.934253, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:03.934273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60304 +[2017/03/28 04:00:03.934283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.934298, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:03.934311, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:03.934330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:03.934341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.934355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.934365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.934380, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:03.934406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60176 +[2017/03/28 04:00:03.934418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.934434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:03.934448, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:03.934476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:03.934488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.934503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.934512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.934527, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:03.934551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60048 +[2017/03/28 04:00:03.934568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:03.934582, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:03.934596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5608 +[2017/03/28 04:00:03.934606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5608] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:03.934622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.934654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5608 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:03.934724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1760 +[2017/03/28 04:00:03.934743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.934755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.934891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.934944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.934958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:03.934969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1325554006 +[2017/03/28 04:00:03.934982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1760, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.934993, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:03.935010, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:03.935023, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:03.935035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.935094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.935104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1761/510 +[2017/03/28 04:00:03.935115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1761/511 +[2017/03/28 04:00:03.935125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1761/512 +[2017/03/28 04:00:03.935138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.935788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.935821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1761 (position 1761) from bitmap +[2017/03/28 04:00:03.935832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1761 +[2017/03/28 04:00:03.935852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.935865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.936009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.936063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.936079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1325554006 +[2017/03/28 04:00:03.936093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.936103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.936116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.936130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:03.936149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:03.936168, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.936179, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd010a498d0d44ec5 (-3454079937947611451) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006de (1758) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.927525 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000004347c8e (70548622) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.936359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:03.936370, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.936379, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd010a498d0d44ec5 (-3454079937947611451) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.936471, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x14992664135761940165 key fd00:8183f:0 +[2017/03/28 04:00:03.936483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.936494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.936503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.936515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.936528, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:03.936553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.936565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.936576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A4B751E3 +[2017/03/28 04:00:03.936590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db50fb470 +[2017/03/28 04:00:03.936635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A4B751E3 +[2017/03/28 04:00:03.936650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.936659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.936673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1325554006 (0 used) +[2017/03/28 04:00:03.936686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.936698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1762/512 +[2017/03/28 04:00:03.936714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.937498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.937530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1762 (position 1762) from bitmap +[2017/03/28 04:00:03.937542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1762 +[2017/03/28 04:00:03.937564, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.937577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.937707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.937761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.937780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET30D.tmp] +[2017/03/28 04:00:03.937793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.937803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp" +[2017/03/28 04:00:03.937817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP] +[2017/03/28 04:00:03.937843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.937857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET30D.tmp +[2017/03/28 04:00:03.937878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET30D.tmp +[2017/03/28 04:00:03.937889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET30D.tmp ? +[2017/03/28 04:00:03.937898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET30D.tmp (len 10) ? +[2017/03/28 04:00:03.937909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET30D.tmp ? +[2017/03/28 04:00:03.937917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET30D.tmp (len 10) ? +[2017/03/28 04:00:03.937932, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.937949, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.937960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.937981, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.937991, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.938008, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.938024, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.938072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET30D.tmp ? +[2017/03/28 04:00:03.938084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET30D.tmp (len 10) ? +[2017/03/28 04:00:03.938093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET30D.tmp +[2017/03/28 04:00:03.938102, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.938122, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.938134, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.938153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.938166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.938181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.938192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.938203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5A619B2D +[2017/03/28 04:00:03.938217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:03.938227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.938251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5A619B2D' stored +[2017/03/28 04:00:03.938265, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5a619b2d (1516346157) + open_persistent_id : 0x000000005a619b2d (1516346157) + open_volatile_id : 0x00000000487c93db (1216123867) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.938389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5A619B2D +[2017/03/28 04:00:03.938410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.938428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.938439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5a619b2d) stored +[2017/03/28 04:00:03.938448, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x487c93db (1216123867) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5a619b2d (1516346157) + open_persistent_id : 0x000000005a619b2d (1516346157) + open_volatile_id : 0x00000000487c93db (1216123867) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.938616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1216123867 (1 used) +[2017/03/28 04:00:03.938630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp hash 0x81ae568d +[2017/03/28 04:00:03.938643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp) returning 0644 +[2017/03/28 04:00:03.938653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.938672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:03.938685, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.938697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.938713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.938723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.938732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.938741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.938768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.938817, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.938831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.938840, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.939246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:03.939265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Granting 0x2 +[2017/03/28 04:00:03.939283, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.939300, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.939310, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.939328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.939340, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939372, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.939390, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.939400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:03.939413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.939531, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.939557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.939580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.939589, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.939598, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.939614, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.939623, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.939641, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:03.939659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.939668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.939682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.939696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.939714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.939731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.939744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.939754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.939763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.939771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.939793, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.939804, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, file_id = fd00:81ec8:0 gen_id = 2850769778 +[2017/03/28 04:00:03.939816, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, fd00:81ec8:0/2850769778, tv_sec = 58d9c3a3, tv_usec = e50c1 +[2017/03/28 04:00:03.939829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.939930, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.939940, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a45ee56e38fc0b4 (6504867293758996660) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006e2 (1762) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.938177 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a9eb4b72 (2850769778) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.940147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996660 key fd00:81ec8:0 +[2017/03/28 04:00:03.940177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.940189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.940202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.940213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996661 key fd00:81ec8:0 +[2017/03/28 04:00:03.940236, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.940250, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.940262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.940271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.940280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.940288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.940312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.940365, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.940379, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.940388, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.940829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.940840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp is: +[2017/03/28 04:00:03.940850, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.941243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.941257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.941271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.941285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.941302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.941316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp is: +[2017/03/28 04:00:03.941326, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.941613, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.941626, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.941901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.941915, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.941927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.941937, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.941946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.941954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.941977, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.941990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.942014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.942031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.942045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.942059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.942078, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.942087, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.942100, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.942112, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.942123, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.942136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.942147, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.942182, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.942192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.942201, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.942210, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.942218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.942234, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp is: +[2017/03/28 04:00:03.942245, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.942634, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.942649, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.942665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.942675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.942685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.942696, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.942708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.942718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.942728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.942737, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.942746, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.942760, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.942782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.942798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.942813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.942824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.942834, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.942853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.942863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.942872, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.942887, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.942902, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.942910, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.942934, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.942943, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.942967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.942981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943006, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.943015, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943048, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.943057, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.943071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.943081, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.943090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.943098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.943115, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943153, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943166, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.943178, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.943197, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943210, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943233, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.943244, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.943253, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.943261, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.943269, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.943287, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.943300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.943310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.943322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.943331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.943340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.943348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.943364, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.943376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.943399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.943414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.943428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.943442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.943453, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.943462, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943480, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943492, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943503, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.943515, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.943527, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.943562, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.943572, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.943581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.943589, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.943597, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.943639, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp based on system ACL +[2017/03/28 04:00:03.943654, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.943932, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.943942, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.944355, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.944371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.944383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.944393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.944401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.944410, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.944437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.944454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.944464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.944478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.944492, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.944515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.944527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.944543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.944554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.944565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 1216123867 +[2017/03/28 04:00:03.944580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.944592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1763/512 +[2017/03/28 04:00:03.944628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.945299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.945320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1763 (position 1763) from bitmap +[2017/03/28 04:00:03.945331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1763 +[2017/03/28 04:00:03.945352, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.945365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.945502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.945555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.945574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET30D.tmp] +[2017/03/28 04:00:03.945586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.945597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp" +[2017/03/28 04:00:03.945610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP] +[2017/03/28 04:00:03.945622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.945635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET30D.tmp +[2017/03/28 04:00:03.945651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4cf79d0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.945662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.945672, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.945689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.945705, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.945717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.945731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.945747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.945757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.945769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E5A07953 +[2017/03/28 04:00:03.945782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9eb0 +[2017/03/28 04:00:03.945793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.945817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E5A07953' stored +[2017/03/28 04:00:03.945832, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe5a07953 (3852499283) + open_persistent_id : 0x00000000e5a07953 (3852499283) + open_volatile_id : 0x00000000f282eacd (4068666061) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.945945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E5A07953 +[2017/03/28 04:00:03.945966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.945976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.945987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe5a07953) stored +[2017/03/28 04:00:03.945996, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf282eacd (4068666061) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe5a07953 (3852499283) + open_persistent_id : 0x00000000e5a07953 (3852499283) + open_volatile_id : 0x00000000f282eacd (4068666061) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.946161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4068666061 (2 used) +[2017/03/28 04:00:03.946174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp hash 0x81ae568d +[2017/03/28 04:00:03.946186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp) returning 0644 +[2017/03/28 04:00:03.946197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.946227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.946240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.946255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.946266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:03.946277, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:03.946288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Granting 0x100180 +[2017/03/28 04:00:03.946297, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:03.946309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.946318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.946330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.946344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.946356, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996661 key fd00:81ec8:0 +[2017/03/28 04:00:03.946374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.946387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.946397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.946408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.946424, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.946436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:03.946446, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, fd00:81ec8:0/4002677327, tv_sec = 58d9c3a3, tv_usec = e6e4f +[2017/03/28 04:00:03.946465, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=84, fsp->brlock_seqnum=84 +[2017/03/28 04:00:03.946476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.946486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.946498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.946509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:03.946518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec8:0 +[2017/03/28 04:00:03.946529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:03.946543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=85 +[2017/03/28 04:00:03.946555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.946565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.946574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.946584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.946595, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.946604, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a45ee56e38fc0b5 (6504867293758996661) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006e2 (1762) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.938177 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a9eb4b72 (2850769778) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006e3 (1763) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.945743 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ee94024f (4002677327) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.946873, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996661 key fd00:81ec8:0 +[2017/03/28 04:00:03.946907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.946921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.946933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.946944, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996662 key fd00:81ec8:0 +[2017/03/28 04:00:03.946957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.946966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.946982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.946993, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.947015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.947027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.947042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.947052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.947062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 4068666061 +[2017/03/28 04:00:03.947077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.947090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1764/512 +[2017/03/28 04:00:03.947106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.947599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.947620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1764 (position 1764) from bitmap +[2017/03/28 04:00:03.947631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1764 +[2017/03/28 04:00:03.947651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.947663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.947802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.947857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.947872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1764, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.947882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 4068666061 +[2017/03/28 04:00:03.947897, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (fnum 4068666061) info_level=1004 totdata=40 +[2017/03/28 04:00:03.947910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:03.947919, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.947939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.947951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.947966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.947977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.947999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp : setting dos mode 0x80 +[2017/03/28 04:00:03.948011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.948121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.948144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.948166, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.948175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.948184, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.948192, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.948202, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.948220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:03.948275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.948284, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.948295, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.948306, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.948316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.948328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.948374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.948395, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.948407, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.948417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.948426, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.948434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.948443, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.948452, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.948471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.948486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1765/512 +[2017/03/28 04:00:03.948501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.948972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.949003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1765 (position 1765) from bitmap +[2017/03/28 04:00:03.949014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1765 +[2017/03/28 04:00:03.949036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.949049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.949189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.949244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.949260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 4068666061 +[2017/03/28 04:00:03.949275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.949285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.949298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.949312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.949326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996662 key fd00:81ec8:0 +[2017/03/28 04:00:03.949339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.949350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.949359, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a45ee56e38fc0b6 (6504867293758996662) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006e2 (1762) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.938177 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a9eb4b72 (2850769778) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.949547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996662 key fd00:81ec8:0 +[2017/03/28 04:00:03.949571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.949584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.949597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.949609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996663 key fd00:81ec8:0 +[2017/03/28 04:00:03.949623, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:03.949637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.949646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.949657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E5A07953 +[2017/03/28 04:00:03.949669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eaf0 +[2017/03/28 04:00:03.949691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E5A07953 +[2017/03/28 04:00:03.949703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.949712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.949724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4068666061 (1 used) +[2017/03/28 04:00:03.949737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.949749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1766/512 +[2017/03/28 04:00:03.949765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.950323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.950358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1766 (position 1766) from bitmap +[2017/03/28 04:00:03.950368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1766 +[2017/03/28 04:00:03.950388, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.950400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.950538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.950591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.950607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 1216123867 +[2017/03/28 04:00:03.950621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.950631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.950643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.950657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:03.950670, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996663 key fd00:81ec8:0 +[2017/03/28 04:00:03.950684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, file_id = fd00:81ec8:0 gen_id = 2850769778 has kernel oplock state of 1. +[2017/03/28 04:00:03.950698, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.950710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.950720, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.950729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.950737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.950757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.950769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=85, fsp->brlock_seqnum=84 +[2017/03/28 04:00:03.950784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.950795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:03.950806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.950817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:03.950833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec8:0 +[2017/03/28 04:00:03.950844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:03.950856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=86 +[2017/03/28 04:00:03.950867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.950877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:03.950886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.950896, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.950907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.950916, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5a45ee56e38fc0b7 (6504867293758996663) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.951005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x6504867293758996663 key fd00:81ec8:0 +[2017/03/28 04:00:03.951017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.951027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.951037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.951048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.951062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.951077, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.951096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.951106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.951117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5A619B2D +[2017/03/28 04:00:03.951129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eaf0 +[2017/03/28 04:00:03.951143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5A619B2D +[2017/03/28 04:00:03.951154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.951163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.951175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1216123867 (0 used) +[2017/03/28 04:00:03.951188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.951200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1767/512 +[2017/03/28 04:00:03.951216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.951660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.951681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1767 (position 1767) from bitmap +[2017/03/28 04:00:03.951692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1767 +[2017/03/28 04:00:03.951713, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.951725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.951864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.951917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.951935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET30D.tmp] +[2017/03/28 04:00:03.951947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.951958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp" +[2017/03/28 04:00:03.951972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.952004, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.952025, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.952036, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.952048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.952062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.952086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.952097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.952108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CF9A63AF +[2017/03/28 04:00:03.952121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:03.952132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.952155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'CF9A63AF' stored +[2017/03/28 04:00:03.952169, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xcf9a63af (3483001775) + open_persistent_id : 0x00000000cf9a63af (3483001775) + open_volatile_id : 0x000000001170fcb5 (292617397) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.952282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CF9A63AF +[2017/03/28 04:00:03.952294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.952303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.952313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xcf9a63af) stored +[2017/03/28 04:00:03.952322, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1170fcb5 (292617397) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xcf9a63af (3483001775) + open_persistent_id : 0x00000000cf9a63af (3483001775) + open_volatile_id : 0x000000001170fcb5 (292617397) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.952495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 292617397 (1 used) +[2017/03/28 04:00:03.952508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp hash 0x81ae568d +[2017/03/28 04:00:03.952521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp) returning 0644 +[2017/03/28 04:00:03.952532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.952557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x0 +[2017/03/28 04:00:03.952570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.952585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.952596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:03.952642, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:03.952655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Granting 0x10080 +[2017/03/28 04:00:03.952665, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.952676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.952686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.952698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.952711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.952725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.952741, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, fd00:81ec8:0/469369441, tv_sec = 58d9c3a3, tv_usec = e8712 +[2017/03/28 04:00:03.952755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=86 +[2017/03/28 04:00:03.952765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.952775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.952784, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa6b7cdf394fa1712 (-6433447096615299310) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006e7 (1767) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.952082 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001bfa0261 (469369441) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.952964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252306 key fd00:81ec8:0 +[2017/03/28 04:00:03.952986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.952998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.953009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.953020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252307 key fd00:81ec8:0 +[2017/03/28 04:00:03.953033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.953043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.953052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.953063, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.953085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x0 +[2017/03/28 04:00:03.953098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.953112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.953123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.953133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 292617397 +[2017/03/28 04:00:03.953154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.953167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1768/512 +[2017/03/28 04:00:03.953183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.953755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.953785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1768 (position 1768) from bitmap +[2017/03/28 04:00:03.953797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1768 +[2017/03/28 04:00:03.953818, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.953832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.953962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.954017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.954041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1768, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.954053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 292617397 +[2017/03/28 04:00:03.954069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (fnum 292617397) info_level=1013 totdata=1 +[2017/03/28 04:00:03.954081, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.954104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x0 +[2017/03/28 04:00:03.954116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.954132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:03.954142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:03.954152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:03.954162, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 292617397, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.954174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.954183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.954196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.954211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:03.954224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252307 key fd00:81ec8:0 +[2017/03/28 04:00:03.954244, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.954256, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa6b7cdf394fa1713 (-6433447096615299309) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006e7 (1767) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.952082 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001bfa0261 (469369441) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x81ae568d (2175686285) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.954774, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252307 key fd00:81ec8:0 +[2017/03/28 04:00:03.954824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.954839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.954852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.954862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252308 key fd00:81ec8:0 +[2017/03/28 04:00:03.954878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.954891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1769/512 +[2017/03/28 04:00:03.954906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.955336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.955358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1769 (position 1769) from bitmap +[2017/03/28 04:00:03.955374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1769 +[2017/03/28 04:00:03.955409, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.955429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.955586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.955641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.955657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 292617397 +[2017/03/28 04:00:03.955672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.955682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.955694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.955708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.955721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252308 key fd00:81ec8:0 +[2017/03/28 04:00:03.955734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.955743, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x81ae568d +[2017/03/28 04:00:03.955752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:03.955762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.955771, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x81ae568d +[2017/03/28 04:00:03.955812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.955825, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa6b7cdf394fa1714 (-6433447096615299308) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.934569451 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.955923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x12013296977094252308 key fd00:81ec8:0 +[2017/03/28 04:00:03.955935, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.955946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.955955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.955967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.955980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.956011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.956040, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.956064, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.956077, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.956087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.956096, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.956104, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.956113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.956122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.956143, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.956162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.956179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.956191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CF9A63AF +[2017/03/28 04:00:03.956204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057c0 +[2017/03/28 04:00:03.956220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CF9A63AF +[2017/03/28 04:00:03.956230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.956245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.956268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 292617397 (0 used) +[2017/03/28 04:00:03.956283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.956295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1770/512 +[2017/03/28 04:00:03.956311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.957177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.957201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1770 (position 1770) from bitmap +[2017/03/28 04:00:03.957212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1770 +[2017/03/28 04:00:03.957233, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.957246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.957383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.957437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.957455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET30D.tmp] +[2017/03/28 04:00:03.957468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.957479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp" +[2017/03/28 04:00:03.957493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.957509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.957524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET30D.tmp +[2017/03/28 04:00:03.957535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET30D.tmp ? +[2017/03/28 04:00:03.957544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET30D.tmp (len 10) ? +[2017/03/28 04:00:03.957554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET30D.tmp ? +[2017/03/28 04:00:03.957572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET30D.tmp (len 10) ? +[2017/03/28 04:00:03.957588, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.957605, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.957616, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.957628, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.957653, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.957670, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.957687, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.957737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET30D.tmp ? +[2017/03/28 04:00:03.957748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET30D.tmp (len 10) ? +[2017/03/28 04:00:03.957757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET30D.tmp +[2017/03/28 04:00:03.957772, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.957792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.957804, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.957815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.957828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.957843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.957854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.957865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA97CD00 +[2017/03/28 04:00:03.957878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.957889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.957913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AA97CD00' stored +[2017/03/28 04:00:03.957927, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa97cd00 (2862075136) + open_persistent_id : 0x00000000aa97cd00 (2862075136) + open_volatile_id : 0x000000000bf9ed00 (200928512) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.958048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA97CD00 +[2017/03/28 04:00:03.958060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.958069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.958079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaa97cd00) stored +[2017/03/28 04:00:03.958088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0bf9ed00 (200928512) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa97cd00 (2862075136) + open_persistent_id : 0x00000000aa97cd00 (2862075136) + open_volatile_id : 0x000000000bf9ed00 (200928512) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.958259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 200928512 (1 used) +[2017/03/28 04:00:03.958272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp hash 0x81ae568d +[2017/03/28 04:00:03.958285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp) returning 0644 +[2017/03/28 04:00:03.958296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.958309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:03.958321, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.958332, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.958357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.958367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.958376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.958385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.958410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.958459, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.958473, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.958483, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.958870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:03.958885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Granting 0x2 +[2017/03/28 04:00:03.958903, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.958920, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.958929, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.958946, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.958957, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.958989, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.959014, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.959024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:03.959038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.959051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.959079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.959103, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.959132, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.959142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.959151, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.959160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.959168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.959177, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.959196, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:03.959213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.959223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.959236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.959250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:03.959268, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.959285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.959298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.959308, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.959317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.959332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.959365, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.959376, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, file_id = fd00:81ec8:0 gen_id = 2740058305 +[2017/03/28 04:00:03.959389, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, fd00:81ec8:0/2740058305, tv_sec = 58d9c3a3, tv_usec = e9d90 +[2017/03/28 04:00:03.959402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.959413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.959433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.959477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.959492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.959501, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6752f5282e2ab9bf (7445282686918900159) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ea (1770) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.957840 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a351f8c1 (2740058305) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.954569446 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.959684, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900159 key fd00:81ec8:0 +[2017/03/28 04:00:03.959708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.959720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.959732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.959744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900160 key fd00:81ec8:0 +[2017/03/28 04:00:03.959758, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, len 1048576 +[2017/03/28 04:00:03.959777, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.959790, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.959801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.959811, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.959820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.959828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.959853, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.959899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.959913, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:03.959922, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.960341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:03.960351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp is: +[2017/03/28 04:00:03.960361, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.960800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:03.960814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:03.960828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:03.960842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:03.960853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:03.960866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp is: +[2017/03/28 04:00:03.960877, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.961156, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.961168, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.961451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.961464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.961477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.961486, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.961495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.961504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.961526, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.961538, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.961562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:03.961579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.961593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.961608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.961619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.961628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.961641, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.961653, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.961664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.961676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.961688, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:03.961731, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.961741, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.961750, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.961758, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.961766, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:03.961782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp is: +[2017/03/28 04:00:03.961793, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.962180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.962194, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:03.962210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.962220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.962230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:03.962240, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:03.962252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.962262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.962272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:03.962282, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:03.962290, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:03.962298, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:03.962320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.962335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.962350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:03.962360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:03.962371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.962390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:03.962399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:03.962409, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962432, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:03.962455, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962479, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:03.962488, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:03.962520, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962544, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:03.962553, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:03.962595, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.962609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.962625, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.962634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.962643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.962660, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962698, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962711, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.962724, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.962737, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962749, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.962773, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.962784, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.962793, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:03.962801, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.962810, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.962827, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.962840, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.962850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.962861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.962877, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.962886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.962894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.962910, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.962923, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.962946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.962961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.962975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:03.962989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:03.963001, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:03.963010, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.963021, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.963032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.963043, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.963055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:03.963067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:03.963102, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.963118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.963127, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.963136, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:03.963144, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:03.963187, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp based on system ACL +[2017/03/28 04:00:03.963202, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.963481, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:03.963492, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:03.963888, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.963902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.963914, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.963923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.963932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.963940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.963965, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.963982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:03.964004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:03.964014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.964028, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.964052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.964065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.964081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.964091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.964102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.964118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.964130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1771/512 +[2017/03/28 04:00:03.964153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.964762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.964785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1771 (position 1771) from bitmap +[2017/03/28 04:00:03.964796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1771 +[2017/03/28 04:00:03.964816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.964828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.964958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.965010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.965025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1771, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.965035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.965057, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (fnum 200928512) info_level=1020 totdata=8 +[2017/03/28 04:00:03.965069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp to 532992 +[2017/03/28 04:00:03.965082, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 532992 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp : setting new size to 532992 +[2017/03/28 04:00:03.965095, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp to len 532992 +[2017/03/28 04:00:03.965114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.965129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.965156, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.965180, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.965193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.965202, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.965211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.965219, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.965228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.965237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.965255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.965270, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ec8:0 +[2017/03/28 04:00:03.965287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.965297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.965310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.965324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:03.965347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900160 key fd00:81ec8:0 +[2017/03/28 04:00:03.965360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.965369, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6752f5282e2ab9c0 (7445282686918900160) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ea (1770) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.957840 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a351f8c1 (2740058305) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.965270603 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.965545, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900160 key fd00:81ec8:0 +[2017/03/28 04:00:03.965568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.965580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.965593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.965611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900161 key fd00:81ec8:0 +[2017/03/28 04:00:03.965624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.965661, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.965673, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:03.965684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.965694, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.965712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.965725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.965751, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.965773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.965785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.965795, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.965803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.965812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.965820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.965829, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.965849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.965865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1772/512 +[2017/03/28 04:00:03.965880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.968285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.968314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1772 (position 1772) from bitmap +[2017/03/28 04:00:03.968326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1772 +[2017/03/28 04:00:03.968923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.968945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.969099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.969155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.969170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1772, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.969182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.969195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.969214, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.969228, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.969253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.969265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.969281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.969291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.969363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:03.969380, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.969392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:03.969406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.969417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1773/512 +[2017/03/28 04:00:03.969432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.969487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.969524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1773 (position 1773) from bitmap +[2017/03/28 04:00:03.969536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1773 +[2017/03/28 04:00:03.970073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.970088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.970224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.970276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.970291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1773, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.970301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.970313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.970323, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.970385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:03.970401, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.970413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:03.970427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.970438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1774/512 +[2017/03/28 04:00:03.970459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.970512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.970529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1774 (position 1774) from bitmap +[2017/03/28 04:00:03.970539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1774 +[2017/03/28 04:00:03.971110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.971127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.971255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.971306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.971320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1774, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.971331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.971350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.971360, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.971423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:03.971439, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.971451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:03.971464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.971476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1775/512 +[2017/03/28 04:00:03.971490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.971541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.971558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1775 (position 1775) from bitmap +[2017/03/28 04:00:03.971568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1775 +[2017/03/28 04:00:03.972238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.972255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.972390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.972442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.972456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1775, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.972467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.972478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.972488, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.972553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:03.972569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.972581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:03.972594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.972627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1776/512 +[2017/03/28 04:00:03.972642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.972693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.972710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1776 (position 1776) from bitmap +[2017/03/28 04:00:03.972720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1776 +[2017/03/28 04:00:03.973263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.973276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.973404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.973455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.973470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1776, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.973480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.973492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.973502, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.973570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:03.973590, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.973602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:03.973616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.973627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1777/512 +[2017/03/28 04:00:03.973641, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.973698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.973714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1777 (position 1777) from bitmap +[2017/03/28 04:00:03.973724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1777 +[2017/03/28 04:00:03.974265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.974278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.974406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.974464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.974478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1777, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.974489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.974500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.974510, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.974572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:03.974588, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.974599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:03.974612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.974624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1778/512 +[2017/03/28 04:00:03.974638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.974687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.974704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1778 (position 1778) from bitmap +[2017/03/28 04:00:03.974714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1778 +[2017/03/28 04:00:03.975268, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.975286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.975420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.975471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.975485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1778, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.975496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.975507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.975517, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.975576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:03.975592, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.975603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:03.975617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.975633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1779/512 +[2017/03/28 04:00:03.975648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.975701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.975717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1779 (position 1779) from bitmap +[2017/03/28 04:00:03.975727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1779 +[2017/03/28 04:00:03.976275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.976291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.976419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.976470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.976484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1779, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.976502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.976514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.976524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.976585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:03.976631, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:03.976646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:03.976660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.976672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1780/512 +[2017/03/28 04:00:03.976686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.976752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.976769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1780 (position 1780) from bitmap +[2017/03/28 04:00:03.976778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1780 +[2017/03/28 04:00:03.976865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.976877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.977021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.977073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.977087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1780, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.977097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.977109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (8704) too small for minimum aio_write of 0 +[2017/03/28 04:00:03.977119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.977142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp): pos = 524288, size = 8704, returned 8704 +[2017/03/28 04:00:03.977156, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 200928512, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, length=8704 offset=0 wrote=8704 +[2017/03/28 04:00:03.977167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, offset 524288, requested 8704, written = 8704 +[2017/03/28 04:00:03.977180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:03.977191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1781/512 +[2017/03/28 04:00:03.977205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.977666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.977688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1781 (position 1781) from bitmap +[2017/03/28 04:00:03.977705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1781 +[2017/03/28 04:00:03.977725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.977738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.977866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.977918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.977932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1781, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.977943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.977956, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (fnum 200928512) info_level=1004 totdata=40 +[2017/03/28 04:00:03.977969, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.977987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.977997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Sep 23 19:31:24 2010 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Sep 23 19:31:24 2010 + +[2017/03/28 04:00:03.978039, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Sep 23 19:31:24 2010 CEST id=fd00:81ec8:0 +[2017/03/28 04:00:03.978055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.978065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.978077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.978092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:03.978105, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900161 key fd00:81ec8:0 +[2017/03/28 04:00:03.978118, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.978127, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6752f5282e2ab9c1 (7445282686918900161) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ea (1770) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.957840 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a351f8c1 (2740058305) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.965270603 + changed_write_time : Do Sep 23 19:31:24 2010 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.978316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900161 key fd00:81ec8:0 +[2017/03/28 04:00:03.978341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.978353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.978366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.978378, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900162 key fd00:81ec8:0 +[2017/03/28 04:00:03.978391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.978400, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.978412, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Sep 23 19:31:24 2010 +[2017/03/28 04:00:03.978423, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.978434, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.978451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.978465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.978494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.978518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.978541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.978551, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.978560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.978569, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.978584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.978593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.978615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.978631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1782/512 +[2017/03/28 04:00:03.978646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.980323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.980344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1782 (position 1782) from bitmap +[2017/03/28 04:00:03.980354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1782 +[2017/03/28 04:00:03.980373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.980386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.980516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.980577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.980592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 200928512 +[2017/03/28 04:00:03.980630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.980642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.980655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.980668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:03.980682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900162 key fd00:81ec8:0 +[2017/03/28 04:00:03.980696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, file_id = fd00:81ec8:0 gen_id = 2740058305 has kernel oplock state of 1. +[2017/03/28 04:00:03.980711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.980723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.980733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.980742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.980750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.980771, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.980782, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=86 +[2017/03/28 04:00:03.980793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.980804, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Sep 23 19:31:24 2010 +[2017/03/28 04:00:03.980817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.980828, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.980846, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6752f5282e2ab9c2 (7445282686918900162) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:03 2017 CEST.965270603 + changed_write_time : Do Sep 23 19:31:24 2010 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.980935, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x7445282686918900162 key fd00:81ec8:0 +[2017/03/28 04:00:03.980947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.980959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.980968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.980980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.980995, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.981015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.981025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.981037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.981049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:03.981059, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.981068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.981077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.981088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.981099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Sep 23 19:31:24 2010 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.981143, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.981155, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Sep 23 19:31:24 2010 +[2017/03/28 04:00:03.981165, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.981176, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.981188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.981201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.981228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.981251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.981264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.981273, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.981282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.981291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.981300, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.981308, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.981326, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.981343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.981353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.981364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA97CD00 +[2017/03/28 04:00:03.981377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.981393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA97CD00 +[2017/03/28 04:00:03.981411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.981420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.981433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 200928512 (0 used) +[2017/03/28 04:00:03.981448, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.981470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.981484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.981499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.981509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.981523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.981535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1783/512 +[2017/03/28 04:00:03.981551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.982023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.982053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1783 (position 1783) from bitmap +[2017/03/28 04:00:03.982064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1783 +[2017/03/28 04:00:03.982087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.982100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.982240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.982296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.982314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET30D.tmp] +[2017/03/28 04:00:03.982327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.982338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp" +[2017/03/28 04:00:03.982352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP] +[2017/03/28 04:00:03.982364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.982378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET30D.tmp +[2017/03/28 04:00:03.982394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.982405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.982416, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.982433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.982450, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.982462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.982477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.982493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.982503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.982515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7CEFBB81 +[2017/03/28 04:00:03.982528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.982539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.982565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7CEFBB81' stored +[2017/03/28 04:00:03.982579, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7cefbb81 (2096085889) + open_persistent_id : 0x000000007cefbb81 (2096085889) + open_volatile_id : 0x00000000842c42a9 (2217493161) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.982693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7CEFBB81 +[2017/03/28 04:00:03.982712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.982722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.982732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7cefbb81) stored +[2017/03/28 04:00:03.982741, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x842c42a9 (2217493161) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7cefbb81 (2096085889) + open_persistent_id : 0x000000007cefbb81 (2096085889) + open_volatile_id : 0x00000000842c42a9 (2217493161) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.982907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2217493161 (1 used) +[2017/03/28 04:00:03.982921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp hash 0x81ae568d +[2017/03/28 04:00:03.982933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp) returning 0644 +[2017/03/28 04:00:03.982944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:03.982975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.982988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.983004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.983015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:03.983026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:03.983036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Granting 0x120196 +[2017/03/28 04:00:03.983053, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.983069, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.983079, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.983097, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.983107, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.983124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.983141, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.983150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:03.983163, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:03.983175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.983184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.983197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.983210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:03.983232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.983250, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.983263, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.983273, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.983282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.983291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.983312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.983323, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, file_id = fd00:81ec8:0 gen_id = 26279933 +[2017/03/28 04:00:03.983335, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, fd00:81ec8:0/26279933, tv_sec = 58d9c3a3, tv_usec = efdd9 +[2017/03/28 04:00:03.983347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.983358, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.983368, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43bdf6418f12cc94 (4881328332573166740) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006f7 (1783) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.982489 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000190fffd (26279933) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.983552, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166740 key fd00:81ec8:0 +[2017/03/28 04:00:03.983576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.983588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.983600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.983612, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166741 key fd00:81ec8:0 +[2017/03/28 04:00:03.983625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.983634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.983643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.983656, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.983679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.983690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.983706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.983716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.983726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 2217493161 +[2017/03/28 04:00:03.983742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.983761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1784/512 +[2017/03/28 04:00:03.983778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.984326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.984356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1784 (position 1784) from bitmap +[2017/03/28 04:00:03.984367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1784 +[2017/03/28 04:00:03.984389, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.984402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.984533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.984588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.984628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1784, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.984658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 2217493161 +[2017/03/28 04:00:03.984673, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (fnum 2217493161) info_level=1004 totdata=40 +[2017/03/28 04:00:03.984686, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:03.984697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.984706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Thu Sep 23 19:31:24 2010 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Thu Sep 23 19:31:24 2010 + +[2017/03/28 04:00:03.984747, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Sep 23 19:31:24 2010 CEST id=fd00:81ec8:0 +[2017/03/28 04:00:03.984763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.984772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.984785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.984800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:03.984814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166741 key fd00:81ec8:0 +[2017/03/28 04:00:03.984827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.984836, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43bdf6418f12cc95 (4881328332573166741) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006f7 (1783) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.982489 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000190fffd (26279933) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Sep 23 19:31:24 2010 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.985023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166741 key fd00:81ec8:0 +[2017/03/28 04:00:03.985048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.985060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.985073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.985084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166742 key fd00:81ec8:0 +[2017/03/28 04:00:03.985097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.985106, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.985118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Sep 23 19:31:24 2010 +[2017/03/28 04:00:03.985129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.985140, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:03.985153, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.985189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:03.985204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.985221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.985231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.985335, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.985359, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985372, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.985381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.985390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.985399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.985407, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.985416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.985434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.985489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.985510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.985530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.985540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.985548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.985557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.985565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.985574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.985595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.985610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1785/512 +[2017/03/28 04:00:03.985626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.986276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.986306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1785 (position 1785) from bitmap +[2017/03/28 04:00:03.986318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1785 +[2017/03/28 04:00:03.986339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.986353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.986497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.986553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.986569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 2217493161 +[2017/03/28 04:00:03.986584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.986594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.986607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.986622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:03.986636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166742 key fd00:81ec8:0 +[2017/03/28 04:00:03.986651, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, file_id = fd00:81ec8:0 gen_id = 26279933 has kernel oplock state of 1. +[2017/03/28 04:00:03.986665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.986677, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.986687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:03.986696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:03.986705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:03.986725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.986736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=86 +[2017/03/28 04:00:03.986747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.986765, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Sep 23 19:31:24 2010 +[2017/03/28 04:00:03.986777, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x81ae568d +[2017/03/28 04:00:03.986789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.986799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x43bdf6418f12cc96 (4881328332573166742) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Sep 23 19:31:24 2010 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.986888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x4881328332573166742 key fd00:81ec8:0 +[2017/03/28 04:00:03.986900, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.986911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.986920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.986932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.986947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.986966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.986976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.986989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.987001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:03.987011, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:03.987020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.987035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.987047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.987058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Sep 23 19:31:24 2010 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:03.987095, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.987106, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Sep 23 19:31:24 2010 +[2017/03/28 04:00:03.987117, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.987128, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:03.987140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.987153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.987182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.987206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.987219, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.987229, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.987237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.987246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.987254, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.987263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.987281, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.987299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.987309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.987327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7CEFBB81 +[2017/03/28 04:00:03.987340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:03.987356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7CEFBB81 +[2017/03/28 04:00:03.987367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.987376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.987389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2217493161 (0 used) +[2017/03/28 04:00:03.987403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.987415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1786/512 +[2017/03/28 04:00:03.987431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.987938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.987959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1786 (position 1786) from bitmap +[2017/03/28 04:00:03.987969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1786 +[2017/03/28 04:00:03.988004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.988020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.988159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.988213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.988231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET30D.tmp] +[2017/03/28 04:00:03.988243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.988254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp" +[2017/03/28 04:00:03.988268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.988284, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.988302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp] +[2017/03/28 04:00:03.988312, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.988324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.988338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.988354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.988364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.988382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 579DFDCE +[2017/03/28 04:00:03.988395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:03.988406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.988430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '579DFDCE' stored +[2017/03/28 04:00:03.988444, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x579dfdce (1469971918) + open_persistent_id : 0x00000000579dfdce (1469971918) + open_volatile_id : 0x00000000bcea7f0e (3169484558) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.988557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 579DFDCE +[2017/03/28 04:00:03.988568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.988578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.988588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x579dfdce) stored +[2017/03/28 04:00:03.988596, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xbcea7f0e (3169484558) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x579dfdce (1469971918) + open_persistent_id : 0x00000000579dfdce (1469971918) + open_volatile_id : 0x00000000bcea7f0e (3169484558) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.988796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3169484558 (1 used) +[2017/03/28 04:00:03.988810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp hash 0x81ae568d +[2017/03/28 04:00:03.988823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp) returning 0644 +[2017/03/28 04:00:03.988833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.988859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.988872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.988888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.988899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:03.988909, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:03.988920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp. Granting 0x110080 +[2017/03/28 04:00:03.988936, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:03.988948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.988957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.988969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.988982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:03.988996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=0 +[2017/03/28 04:00:03.989011, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp, fd00:81ec8:0/1977282592, tv_sec = 58d9c3a3, tv_usec = f14be +[2017/03/28 04:00:03.989025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=86 +[2017/03/28 04:00:03.989035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.989045, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.989054, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff5f3303649e7054 (-45261381584392108) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006fa (1786) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.988350 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000075daf020 (1977282592) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x81ae568d (2175686285) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.989233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x18401482692125159508 key fd00:81ec8:0 +[2017/03/28 04:00:03.989255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.989266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.989278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.989289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x18401482692125159509 key fd00:81ec8:0 +[2017/03/28 04:00:03.989302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.989311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.989320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.989331, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.989352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp attr = 0x20 +[2017/03/28 04:00:03.989365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.989379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.989390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.989400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 3169484558 +[2017/03/28 04:00:03.989415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.989428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1787/512 +[2017/03/28 04:00:03.989450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.990126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.990156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1787 (position 1787) from bitmap +[2017/03/28 04:00:03.990168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1787 +[2017/03/28 04:00:03.990190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.990203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.990333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.990388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.990403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1787, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.990414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp - fnum 3169484558 +[2017/03/28 04:00:03.990440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.990450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.990463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.990478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:03.990492, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp seq 0x18401482692125159509 key fd00:81ec8:0 +[2017/03/28 04:00:03.990505, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp (fnum 3169484558) info_level=65290 totdata=142 +[2017/03/28 04:00:03.990520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll| +[2017/03/28 04:00:03.990531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll" +[2017/03/28 04:00:03.990544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.DLL] +[2017/03/28 04:00:03.990555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.990568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPDRVJCT.dll +[2017/03/28 04:00:03.990581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPDRVJCT.dll +[2017/03/28 04:00:03.990592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPDRVJCT.dll ? +[2017/03/28 04:00:03.990601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 04:00:03.990611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPDRVJCT.dll ? +[2017/03/28 04:00:03.990620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 04:00:03.990634, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.990651, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.990662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.990682, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.990693, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.990710, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.990727, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.990781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPDRVJCT.dll ? +[2017/03/28 04:00:03.990793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPDRVJCT.dll (len 12) ? +[2017/03/28 04:00:03.990802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file HPDRVJCT.dll +[2017/03/28 04:00:03.990811, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.990831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] +[2017/03/28 04:00:03.990842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.990854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3169484558) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.990865, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.990882, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll] +[2017/03/28 04:00:03.990892, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.990912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll. Granting 0x2 +[2017/03/28 04:00:03.990939, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.990954, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.990983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:03.990996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.991012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.991023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.991032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.991109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.991138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:03.991162, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp +[2017/03/28 04:00:03.991175, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.991184, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.991193, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.991202, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.991211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.991220, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.991238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.991276, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.991304, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.991326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.991335, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.991343, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.991352, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.991361, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.991377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:03.991414, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:03.991434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991462, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:03.991472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:03.991481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:03.991489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:03.991498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.991506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.991525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3169484558 (file_id fd00:81ec8:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET30D.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll hash 0x964e635b +[2017/03/28 04:00:03.991562, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.991574, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:03.991585, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.991595, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff5f3303649e7055 (-45261381584392107) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006fa (1786) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.988350 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000075daf020 (1977282592) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x964e635b (2521719643) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.991775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll seq 0x18401482692125159509 key fd00:81ec8:0 +[2017/03/28 04:00:03.991800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.991813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.991826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.991845, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll seq 0x18401482692125159510 key fd00:81ec8:0 +[2017/03/28 04:00:03.991862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:03.991874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1788/512 +[2017/03/28 04:00:03.991890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.992270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.992291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1788 (position 1788) from bitmap +[2017/03/28 04:00:03.992302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1788 +[2017/03/28 04:00:03.992321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.992334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.992462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.992524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.992540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1788, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:03.992551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll - fnum 3169484558 +[2017/03/28 04:00:03.992575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll seq 0x18401482692125159510 key fd00:81ec8:0 +[2017/03/28 04:00:03.992591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x964e635b +[2017/03/28 04:00:03.992629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll (fnum 3169484558) level=1034 max_data=56 +[2017/03/28 04:00:03.992643, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:03.992666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:03.992678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:03.992695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:03.992706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:03.992720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:03.992734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:03.992746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1789/512 +[2017/03/28 04:00:03.992763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.993203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.993233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1789 (position 1789) from bitmap +[2017/03/28 04:00:03.993244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1789 +[2017/03/28 04:00:03.993274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.993288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.993420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.993475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.993491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll - fnum 3169484558 +[2017/03/28 04:00:03.993506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.993516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.993529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C81E +[2017/03/28 04:00:03.993543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:03.993556, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ec8:0 +[2017/03/28 04:00:03.993575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:03.993593, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff5f3303649e7056 (-45261381584392106) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006fa (1786) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.988350 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000075daf020 (1977282592) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x964e635b (2521719643) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.993775, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x964e635b +[2017/03/28 04:00:03.993787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.993796, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xff5f3303649e7056 (-45261381584392106) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Sep 23 19:31:24 2010 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec8 (532168) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.993886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll seq 0x18401482692125159510 key fd00:81ec8:0 +[2017/03/28 04:00:03.993898, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:03.993910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.993920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.993932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C81E +[2017/03/28 04:00:03.993946, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:03.993959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.993969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.993980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 579DFDCE +[2017/03/28 04:00:03.993992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305500 +[2017/03/28 04:00:03.994007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 579DFDCE +[2017/03/28 04:00:03.994018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.994027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.994040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3169484558 (0 used) +[2017/03/28 04:00:03.994053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:03.994065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1790/512 +[2017/03/28 04:00:03.994081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.995297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:03.995327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1790 (position 1790) from bitmap +[2017/03/28 04:00:03.995339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1790 +[2017/03/28 04:00:03.995370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.995384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.995515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.995570, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.995590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hppccompio.dll] +[2017/03/28 04:00:03.995603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.995613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll" +[2017/03/28 04:00:03.995626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPPCCOMPIO.DLL] +[2017/03/28 04:00:03.995638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.995660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hppccompio.dll +[2017/03/28 04:00:03.995680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hppccompio.dll +[2017/03/28 04:00:03.995692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hppccompio.dll ? +[2017/03/28 04:00:03.995701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 04:00:03.995711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hppccompio.dll ? +[2017/03/28 04:00:03.995720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 04:00:03.995734, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.995751, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.995762, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.995775, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.995786, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.995803, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.995819, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.995871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hppccompio.dll ? +[2017/03/28 04:00:03.995883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 04:00:03.995891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hppccompio.dll +[2017/03/28 04:00:03.995901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.995921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] +[2017/03/28 04:00:03.995932, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:03.995950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:03.995963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:03.995979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.996004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.996017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 194E12B1 +[2017/03/28 04:00:03.996032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:03.996043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.996069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '194E12B1' stored +[2017/03/28 04:00:03.996083, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x194e12b1 (424546993) + open_persistent_id : 0x00000000194e12b1 (424546993) + open_volatile_id : 0x0000000041f2f58a (1106441610) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.996197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 194E12B1 +[2017/03/28 04:00:03.996209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.996218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.996236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x194e12b1) stored +[2017/03/28 04:00:03.996245, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x41f2f58a (1106441610) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x194e12b1 (424546993) + open_persistent_id : 0x00000000194e12b1 (424546993) + open_volatile_id : 0x0000000041f2f58a (1106441610) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.996411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1106441610 (1 used) +[2017/03/28 04:00:03.996425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll hash 0xb2f695f4 +[2017/03/28 04:00:03.996438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll) returning 0644 +[2017/03/28 04:00:03.996448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:03.996461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll and file doesn't exist. +[2017/03/28 04:00:03.996478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.996488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.996499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 194E12B1 +[2017/03/28 04:00:03.996512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9b50 +[2017/03/28 04:00:03.996527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 194E12B1 +[2017/03/28 04:00:03.996538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.996547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.996559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1106441610 (0 used) +[2017/03/28 04:00:03.996569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.996578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:03.996591, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:03.996625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:03.996638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1791/512 +[2017/03/28 04:00:03.996653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:03.998471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:03.998501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1791 (position 1791) from bitmap +[2017/03/28 04:00:03.998512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1792 (position 1792) from bitmap +[2017/03/28 04:00:03.998521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1793 (position 1793) from bitmap +[2017/03/28 04:00:03.998531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1791 +[2017/03/28 04:00:03.998554, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:03.998582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:03.998714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:03.998768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:03.998788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.998801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:03.998812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:03.998825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.998841, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.998856, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.998875, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.998888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.998902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.998914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:03.998925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:03.998940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.998950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:03.998961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F8EE493E +[2017/03/28 04:00:03.998976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:03.998986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:03.999011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F8EE493E' stored +[2017/03/28 04:00:03.999026, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf8ee493e (4176365886) + open_persistent_id : 0x00000000f8ee493e (4176365886) + open_volatile_id : 0x00000000aca03065 (2896179301) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:03.999149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F8EE493E +[2017/03/28 04:00:03.999162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:03.999171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.999181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf8ee493e) stored +[2017/03/28 04:00:03.999190, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xaca03065 (2896179301) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf8ee493e (4176365886) + open_persistent_id : 0x00000000f8ee493e (4176365886) + open_volatile_id : 0x00000000aca03065 (2896179301) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:03.999356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2896179301 (1 used) +[2017/03/28 04:00:03.999370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:03.999395, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:03.999410, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:03.999420, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:03.999437, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:03.999447, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.999463, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:03.999479, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:03.999489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:03.999501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.999511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:03.999523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:03.999536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:03.999550, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:03.999561, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0499b92bebf80252 (331499645882073682) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ff (1791) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.998936 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000413ca788 (1094494088) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:03.999744, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x331499645882073682 key fd00:8183f:0 +[2017/03/28 04:00:03.999765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:03.999777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:03.999789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:03.999800, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x331499645882073683 key fd00:8183f:0 +[2017/03/28 04:00:03.999813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:03.999822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:03.999831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:03.999843, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:03.999866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:03.999878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:03.999894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:03.999904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:03.999914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2896179301 +[2017/03/28 04:00:03.999929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:03.999967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.000053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1792 +[2017/03/28 04:00:04.000074, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.000087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.000214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.000274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.000288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.000300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2896179301 +[2017/03/28 04:00:04.000312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1792, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.000322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.000337, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.000348, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.000365, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:04.000383, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.000403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.000415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.000430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.000440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.000457, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x331499645882073683 key fd00:8183f:0 +[2017/03/28 04:00:04.000473, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.000488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.000498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.000510, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:04.000527, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.000547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.000561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.000571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.000586, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.000626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.000643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.000686, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:04.000701, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.000723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.000735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.000750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.000760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.000775, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.000790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.000800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.000815, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:04.000829, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.000848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.000860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.000874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.000891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.000906, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.000920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.000929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.000944, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:04.000957, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.000976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.000988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.001002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001026, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.001039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.001049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001063, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:04.001076, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.001094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.001105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.001120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001143, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.001163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.001173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001187, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:04.001200, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.001219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.001231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.001245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001268, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.001282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.001292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001306, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:04.001318, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.001337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.001348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.001362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001386, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.001399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.001415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001430, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:04.001444, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.001463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.001475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.001489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001513, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.001527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.001536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001550, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:04.001563, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.001582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.001594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.001608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001632, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.001646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.001655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001669, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:04.001688, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.001709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.001720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.001735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001758, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.001772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.001781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001795, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:04.001808, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.001827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.001838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.001852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.001876, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.001889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.001898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.001913, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:04.001925, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.001944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.001961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.001976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.001985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002000, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.002013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.002023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002037, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:04.002050, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.002069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.002081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.002095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002118, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.002132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.002141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002156, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:04.002168, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.002187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.002199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.002220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002244, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.002257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.002267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002281, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:04.002294, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.002313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.002325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.002345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002369, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.002382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.002392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002406, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:04.002420, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.002439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.002450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.002464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002495, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.002510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.002519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.002548, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:04.002561, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.002580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.002592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.002606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002630, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.002643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.002652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002666, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3599458416681622057 +[2017/03/28 04:00:04.002679, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.002704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.002716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.002730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002769, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.002783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.002793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002807, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:04.002820, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.002839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.002851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.002865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.002889, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.002902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.002911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.002925, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:04.002938, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.002956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.002968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.002982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.002991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003005, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.003018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.003034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003049, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:04.003062, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.003081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.003092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.003106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003130, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.003144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.003153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003167, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:04.003179, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.003198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.003209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.003224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003247, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.003260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62736 +[2017/03/28 04:00:04.003269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003290, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5467541015253034269 +[2017/03/28 04:00:04.003303, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.003322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.003334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.003348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003372, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.003386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62608 +[2017/03/28 04:00:04.003395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003409, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6013421003029401509 +[2017/03/28 04:00:04.003422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.003440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.003452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.003466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003490, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.003503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62480 +[2017/03/28 04:00:04.003512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:04.003539, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.003567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.003578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.003592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003617, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.003630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62352 +[2017/03/28 04:00:04.003640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003655, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:04.003667, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.003686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.003698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.003713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003736, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.003750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62224 +[2017/03/28 04:00:04.003759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003773, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:04.003786, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.003805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.003816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.003837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003861, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.003878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62096 +[2017/03/28 04:00:04.003888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.003902, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6358918421276372589 +[2017/03/28 04:00:04.003914, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.003934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.003945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.003960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.003969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.003983, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.004013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61968 +[2017/03/28 04:00:04.004023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004038, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:04.004051, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.004071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.004083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.004098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004129, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.004143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61840 +[2017/03/28 04:00:04.004152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004166, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:04.004179, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.004198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.004210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.004224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.004261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61712 +[2017/03/28 04:00:04.004270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004284, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:04.004297, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.004315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.004327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.004341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004365, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.004384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61584 +[2017/03/28 04:00:04.004394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004409, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:04.004422, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.004442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.004453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.004468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004491, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.004504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61456 +[2017/03/28 04:00:04.004514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004528, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:04.004540, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.004566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.004578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.004592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004638, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.004652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61328 +[2017/03/28 04:00:04.004669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004684, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:04.004698, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.004718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.004730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.004744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004768, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.004782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61200 +[2017/03/28 04:00:04.004791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004810, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:04.004823, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.004842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.004853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.004868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.004877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.004891, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.004904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61072 +[2017/03/28 04:00:04.004914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.004927, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:04.004948, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.004968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.004979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.004994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005017, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.005031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60944 +[2017/03/28 04:00:04.005040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005054, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:04.005067, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.005085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.005096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.005110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005134, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.005147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60816 +[2017/03/28 04:00:04.005156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005170, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:04.005183, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.005202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.005225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.005241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005264, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.005285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60688 +[2017/03/28 04:00:04.005295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005309, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:04.005322, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.005350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.005362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.005376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005400, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.005414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60560 +[2017/03/28 04:00:04.005423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005437, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:04.005449, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.005468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.005480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.005501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005525, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.005538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60432 +[2017/03/28 04:00:04.005548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005562, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:04.005574, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.005593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.005604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.005619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005642, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.005656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60304 +[2017/03/28 04:00:04.005665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005679, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:04.005692, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.005710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.005721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.005736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005766, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.005781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60176 +[2017/03/28 04:00:04.005791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005805, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9109583750425897596 +[2017/03/28 04:00:04.005831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.005854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.005865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.005880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.005889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.005904, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.005918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60048 +[2017/03/28 04:00:04.005928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.005942, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:04.005954, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.005974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.005985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.006000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.006009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.006023, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.006045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59920 +[2017/03/28 04:00:04.006055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.006068, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.006082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5736 +[2017/03/28 04:00:04.006092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5736] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.006108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.006140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5736 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.006211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1793 +[2017/03/28 04:00:04.006230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.006242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.006377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.006430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.006443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.006455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2896179301 +[2017/03/28 04:00:04.006467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1793, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.006478, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.006495, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.006508, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.006519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.006580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.006590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1794/510 +[2017/03/28 04:00:04.006601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1794/511 +[2017/03/28 04:00:04.006611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1794/512 +[2017/03/28 04:00:04.006623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.007195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.007224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1794 (position 1794) from bitmap +[2017/03/28 04:00:04.007236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1794 +[2017/03/28 04:00:04.007257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.007270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.007400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.007454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.007470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2896179301 +[2017/03/28 04:00:04.007485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.007495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.007516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.007532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:04.007543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.007563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.007574, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0499b92bebf80253 (331499645882073683) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000006ff (1791) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:03 2017 CEST.998936 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000413ca788 (1094494088) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.007753, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.007765, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.007774, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0499b92bebf80253 (331499645882073683) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.007865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x331499645882073683 key fd00:8183f:0 +[2017/03/28 04:00:04.007877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.007888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.007898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.007910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.007923, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.007949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.007961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.007972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F8EE493E +[2017/03/28 04:00:04.007985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d14fe0 +[2017/03/28 04:00:04.008018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F8EE493E +[2017/03/28 04:00:04.008030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.008039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.008052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2896179301 (0 used) +[2017/03/28 04:00:04.008065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.008078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1795/512 +[2017/03/28 04:00:04.008094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.008860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.008884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1795 (position 1795) from bitmap +[2017/03/28 04:00:04.008894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1795 +[2017/03/28 04:00:04.008916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.008929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.009060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.009115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.009134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET35C.tmp] +[2017/03/28 04:00:04.009147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.009157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp" +[2017/03/28 04:00:04.009178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP] +[2017/03/28 04:00:04.009190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.009204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET35C.tmp +[2017/03/28 04:00:04.009224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET35C.tmp +[2017/03/28 04:00:04.009236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET35C.tmp ? +[2017/03/28 04:00:04.009245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET35C.tmp (len 10) ? +[2017/03/28 04:00:04.009255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET35C.tmp ? +[2017/03/28 04:00:04.009264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET35C.tmp (len 10) ? +[2017/03/28 04:00:04.009279, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.009295, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.009306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.009319, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.009329, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.009347, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.009363, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.009410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET35C.tmp ? +[2017/03/28 04:00:04.009422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET35C.tmp (len 10) ? +[2017/03/28 04:00:04.009431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET35C.tmp +[2017/03/28 04:00:04.009440, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.009460, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.009479, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.009491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.009504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.009519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.009530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.009541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2059B9A7 +[2017/03/28 04:00:04.009554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.009565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.009589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2059B9A7' stored +[2017/03/28 04:00:04.009602, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2059b9a7 (542751143) + open_persistent_id : 0x000000002059b9a7 (542751143) + open_volatile_id : 0x000000008460c76f (2220935023) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.009724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2059B9A7 +[2017/03/28 04:00:04.009737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.009746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.009756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2059b9a7) stored +[2017/03/28 04:00:04.009765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8460c76f (2220935023) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2059b9a7 (542751143) + open_persistent_id : 0x000000002059b9a7 (542751143) + open_volatile_id : 0x000000008460c76f (2220935023) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.009931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2220935023 (1 used) +[2017/03/28 04:00:04.009944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp hash 0xa64803b7 +[2017/03/28 04:00:04.009957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp) returning 0644 +[2017/03/28 04:00:04.009973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.009986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.009999, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.010010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.010026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.010037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.010046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.010055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.010082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.010132, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.010146, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.010155, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.010542, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.010557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Granting 0x2 +[2017/03/28 04:00:04.010575, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.010592, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.010602, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.010619, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.010630, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.010663, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.010682, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.010691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.010705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.010719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.010747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.010772, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.010785, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.010794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.010809, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.010818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.010827, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.010836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.010855, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.010873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.010882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.010896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.010909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:04.010927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.010944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.010957, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.010967, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.010976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.010987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.011007, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.011018, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, file_id = fd00:81ec9:0 gen_id = 3511913613 +[2017/03/28 04:00:04.011031, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, fd00:81ec9:0/3511913613, tv_sec = 58d9c3a4, tv_usec = 252b +[2017/03/28 04:00:04.011044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.011055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.011075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.011130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.011145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.011154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc1ba81f706668f81 (-4487131180756988031) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000703 (1795) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.9515 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1538c8d (3511913613) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.011331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563585 key fd00:81ec9:0 +[2017/03/28 04:00:04.011359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.011372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.011384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.011404, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563586 key fd00:81ec9:0 +[2017/03/28 04:00:04.011421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.011434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.011446, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.011456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.011464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.011473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.011496, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.011543, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.011557, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.011566, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.011963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.011973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp is: +[2017/03/28 04:00:04.011983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.012393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.012407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.012422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.012441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.012453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.012466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp is: +[2017/03/28 04:00:04.012477, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.012782, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.012796, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.013070, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.013084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.013097, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.013106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.013115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.013124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.013147, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.013160, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.013186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.013202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.013224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.013239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.013250, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.013260, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.013272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.013284, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.013295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.013307, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.013319, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.013354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.013363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.013372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.013380, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.013389, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.013404, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp is: +[2017/03/28 04:00:04.013415, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.013803, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.013817, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.013833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.013843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.013853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.013864, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.013876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.013886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.013895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.013910, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.013919, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.013928, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.013949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.013965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.013980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.013991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.014001, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.014020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.014030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.014040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014069, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.014078, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014102, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.014110, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.014152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014176, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.014185, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014219, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.014228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.014242, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.014252, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.014260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.014269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.014286, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014324, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014337, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.014356, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.014369, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014382, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014406, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.014417, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.014426, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.014434, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.014443, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.014460, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.014473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.014483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.014495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.014504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.014513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.014521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.014537, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.014550, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.014573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.014588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.014602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.014616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.014627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.014643, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014655, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.014689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.014701, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.014736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.014746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.014755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.014763, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.014772, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.014815, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp based on system ACL +[2017/03/28 04:00:04.014834, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.015122, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.015137, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.015529, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.015544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.015555, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.015565, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.015574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.015582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.015609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.015631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.015641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.015650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.015664, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.015688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.015701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.015716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.015727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.015737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 2220935023 +[2017/03/28 04:00:04.015753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.015765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1796/512 +[2017/03/28 04:00:04.015781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.016449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.016479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1796 (position 1796) from bitmap +[2017/03/28 04:00:04.016490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1796 +[2017/03/28 04:00:04.016513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.016527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.016693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.016748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.016768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET35C.tmp] +[2017/03/28 04:00:04.016781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.016792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp" +[2017/03/28 04:00:04.016805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP] +[2017/03/28 04:00:04.016817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.016831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET35C.tmp +[2017/03/28 04:00:04.016847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.016858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.016869, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.016886, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.016910, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.016922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.016936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.016953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.016963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.016975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CA066E77 +[2017/03/28 04:00:04.016989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ee10 +[2017/03/28 04:00:04.016999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.017024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'CA066E77' stored +[2017/03/28 04:00:04.017038, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xca066e77 (3389419127) + open_persistent_id : 0x00000000ca066e77 (3389419127) + open_volatile_id : 0x0000000059fe8cdb (1509854427) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.017162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CA066E77 +[2017/03/28 04:00:04.017174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.017184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.017194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xca066e77) stored +[2017/03/28 04:00:04.017203, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x59fe8cdb (1509854427) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xca066e77 (3389419127) + open_persistent_id : 0x00000000ca066e77 (3389419127) + open_volatile_id : 0x0000000059fe8cdb (1509854427) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.017369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1509854427 (2 used) +[2017/03/28 04:00:04.017382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp hash 0xa64803b7 +[2017/03/28 04:00:04.017395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp) returning 0644 +[2017/03/28 04:00:04.017411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.017437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.017450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.017466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.017477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.017488, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.017498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Granting 0x100180 +[2017/03/28 04:00:04.017508, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.017519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.017528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.017541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.017554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.017567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563586 key fd00:81ec9:0 +[2017/03/28 04:00:04.017586, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.017599, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.017609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.017619, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.017636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.017647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.017664, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, fd00:81ec9:0/713351284, tv_sec = 58d9c3a4, tv_usec = 4235 +[2017/03/28 04:00:04.017677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=86, fsp->brlock_seqnum=86 +[2017/03/28 04:00:04.017687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.017697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.017708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.017719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:04.017729, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec9:0 +[2017/03/28 04:00:04.017739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.017754, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=87 +[2017/03/28 04:00:04.017765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.017775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.017784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.017794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.017805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.017814, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc1ba81f706668f82 (-4487131180756988030) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000703 (1795) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.9515 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1538c8d (3511913613) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000704 (1796) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.16949 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000002a84e074 (713351284) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.018077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563586 key fd00:81ec9:0 +[2017/03/28 04:00:04.018112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.018125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.018137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.018148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563587 key fd00:81ec9:0 +[2017/03/28 04:00:04.018161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.018177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.018186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.018197, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.018220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.018232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.018247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.018257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.018268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1509854427 +[2017/03/28 04:00:04.018283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.018296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1797/512 +[2017/03/28 04:00:04.018312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.018684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.018714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1797 (position 1797) from bitmap +[2017/03/28 04:00:04.018725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1797 +[2017/03/28 04:00:04.018747, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.018760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.018901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.018956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.018971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1797, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.018982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1509854427 +[2017/03/28 04:00:04.018998, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (fnum 1509854427) info_level=1004 totdata=40 +[2017/03/28 04:00:04.019010, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.019019, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.019054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.019070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.019080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.019090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.019099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.019208, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.019232, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019245, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.019254, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.019263, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.019272, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.019280, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.019289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.019307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.019363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.019371, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.019382, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.019393, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.019404, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.019416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.019459, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.019480, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.019504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.019514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.019523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.019532, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.019540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.019566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.019586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.019602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1798/512 +[2017/03/28 04:00:04.019618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.019953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.019983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1798 (position 1798) from bitmap +[2017/03/28 04:00:04.020010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1798 +[2017/03/28 04:00:04.020033, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.020046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.020187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.020243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.020259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1509854427 +[2017/03/28 04:00:04.020274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.020284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.020297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.020312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.020326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563587 key fd00:81ec9:0 +[2017/03/28 04:00:04.020339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.020349, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.020358, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc1ba81f706668f83 (-4487131180756988029) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000703 (1795) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.9515 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d1538c8d (3511913613) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.020547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563587 key fd00:81ec9:0 +[2017/03/28 04:00:04.020571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.020583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.020595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.020630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563588 key fd00:81ec9:0 +[2017/03/28 04:00:04.020647, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.020660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.020670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.020681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CA066E77 +[2017/03/28 04:00:04.020701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ea30 +[2017/03/28 04:00:04.020716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CA066E77 +[2017/03/28 04:00:04.020727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.020737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.020749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1509854427 (1 used) +[2017/03/28 04:00:04.020762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.020774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1799/512 +[2017/03/28 04:00:04.020790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.021272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.021302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1799 (position 1799) from bitmap +[2017/03/28 04:00:04.021314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1799 +[2017/03/28 04:00:04.021335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.021348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.021488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.021544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.021560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 2220935023 +[2017/03/28 04:00:04.021575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.021585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.021598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.021612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.021626, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563588 key fd00:81ec9:0 +[2017/03/28 04:00:04.021641, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, file_id = fd00:81ec9:0 gen_id = 3511913613 has kernel oplock state of 1. +[2017/03/28 04:00:04.021656, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.021668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.021678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.021687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.021695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.021715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.021726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=87, fsp->brlock_seqnum=86 +[2017/03/28 04:00:04.021742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.021752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.021770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.021782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:04.021792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ec9:0 +[2017/03/28 04:00:04.021802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.021814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=88 +[2017/03/28 04:00:04.021825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.021835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.021844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.021854, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.021866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.021875, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc1ba81f706668f84 (-4487131180756988028) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.021966, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13959612892952563588 key fd00:81ec9:0 +[2017/03/28 04:00:04.021977, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.021988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.021998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.022009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.022023, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.022048, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.022061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.022071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.022082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2059B9A7 +[2017/03/28 04:00:04.022093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:04.022108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2059B9A7 +[2017/03/28 04:00:04.022119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.022127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.022140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2220935023 (0 used) +[2017/03/28 04:00:04.022153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.022166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1800/512 +[2017/03/28 04:00:04.022181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.022640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.022670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1800 (position 1800) from bitmap +[2017/03/28 04:00:04.022681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1800 +[2017/03/28 04:00:04.022704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.022718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.022857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.022912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.022930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET35C.tmp] +[2017/03/28 04:00:04.022943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.022954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp" +[2017/03/28 04:00:04.022968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.022984, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.023002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.023012, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.023024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.023038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.023061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.023072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.023083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C5FAFD6A +[2017/03/28 04:00:04.023097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.023108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.023133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C5FAFD6A' stored +[2017/03/28 04:00:04.023147, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc5fafd6a (3321560426) + open_persistent_id : 0x00000000c5fafd6a (3321560426) + open_volatile_id : 0x000000005c05f90d (1543895309) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.023261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C5FAFD6A +[2017/03/28 04:00:04.023273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.023283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.023293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc5fafd6a) stored +[2017/03/28 04:00:04.023302, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5c05f90d (1543895309) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc5fafd6a (3321560426) + open_persistent_id : 0x00000000c5fafd6a (3321560426) + open_volatile_id : 0x000000005c05f90d (1543895309) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.023475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1543895309 (1 used) +[2017/03/28 04:00:04.023488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp hash 0xa64803b7 +[2017/03/28 04:00:04.023501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp) returning 0644 +[2017/03/28 04:00:04.023511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.023537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x0 +[2017/03/28 04:00:04.023549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.023565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.023582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.023593, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.023604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Granting 0x10080 +[2017/03/28 04:00:04.023613, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.023625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.023634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.023646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.023659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.023674, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.023689, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, fd00:81ec9:0/3599358304, tv_sec = 58d9c3a4, tv_usec = 5a11 +[2017/03/28 04:00:04.023703, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=88 +[2017/03/28 04:00:04.023713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.023723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.023732, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48797ceba7ea2b4a (5222342594489101130) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000708 (1800) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.23057 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d689d960 (3599358304) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.023913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101130 key fd00:81ec9:0 +[2017/03/28 04:00:04.023934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.023946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.023957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.023968, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101131 key fd00:81ec9:0 +[2017/03/28 04:00:04.023981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.024008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.024018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.024030, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.024052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x0 +[2017/03/28 04:00:04.024064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.024079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.024089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.024106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1543895309 +[2017/03/28 04:00:04.024122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.024135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1801/512 +[2017/03/28 04:00:04.024151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.024694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.024718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1801 (position 1801) from bitmap +[2017/03/28 04:00:04.024728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1801 +[2017/03/28 04:00:04.024748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.024761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.024890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.024953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.024968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1801, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.024979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1543895309 +[2017/03/28 04:00:04.024995, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (fnum 1543895309) info_level=1013 totdata=1 +[2017/03/28 04:00:04.025006, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.025027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x0 +[2017/03/28 04:00:04.025039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.025054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.025064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.025074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.025084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1543895309, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.025096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.025105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.025117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.025131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:04.025144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101131 key fd00:81ec9:0 +[2017/03/28 04:00:04.025164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.025175, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48797ceba7ea2b4b (5222342594489101131) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000708 (1800) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.23057 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d689d960 (3599358304) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xa64803b7 (2789737399) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.025694, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101131 key fd00:81ec9:0 +[2017/03/28 04:00:04.025731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.025745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.025757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.025767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101132 key fd00:81ec9:0 +[2017/03/28 04:00:04.025783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.025795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1802/512 +[2017/03/28 04:00:04.025811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.026322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.026351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1802 (position 1802) from bitmap +[2017/03/28 04:00:04.026363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1802 +[2017/03/28 04:00:04.026384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.026398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.026539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.026594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.026610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1543895309 +[2017/03/28 04:00:04.026624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.026634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.026647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.026662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.026676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101132 key fd00:81ec9:0 +[2017/03/28 04:00:04.026689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.026699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xa64803b7 +[2017/03/28 04:00:04.026708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.026718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.026726, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xa64803b7 +[2017/03/28 04:00:04.026767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.026781, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x48797ceba7ea2b4c (5222342594489101132) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.6569436 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.026880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x5222342594489101132 key fd00:81ec9:0 +[2017/03/28 04:00:04.026893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.026904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.026914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.026926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.026939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.026954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.026983, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.027007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.027031, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.027041, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.027050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.027058, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.027067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.027076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.027098, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.027122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.027132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.027143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C5FAFD6A +[2017/03/28 04:00:04.027157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.027173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C5FAFD6A +[2017/03/28 04:00:04.027183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.027192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.027205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1543895309 (0 used) +[2017/03/28 04:00:04.027218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.027231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1803/512 +[2017/03/28 04:00:04.027247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.028061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.028082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1803 (position 1803) from bitmap +[2017/03/28 04:00:04.028092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1803 +[2017/03/28 04:00:04.028114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.028127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.028270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.028324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.028343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET35C.tmp] +[2017/03/28 04:00:04.028356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.028367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp" +[2017/03/28 04:00:04.028381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.028396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.028412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET35C.tmp +[2017/03/28 04:00:04.028422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET35C.tmp ? +[2017/03/28 04:00:04.028431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET35C.tmp (len 10) ? +[2017/03/28 04:00:04.028441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET35C.tmp ? +[2017/03/28 04:00:04.028450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET35C.tmp (len 10) ? +[2017/03/28 04:00:04.028464, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.028481, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.028492, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.028511, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.028522, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.028539, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.028555, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.028623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET35C.tmp ? +[2017/03/28 04:00:04.028640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET35C.tmp (len 10) ? +[2017/03/28 04:00:04.028649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET35C.tmp +[2017/03/28 04:00:04.028659, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.028679, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.028691, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.028703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.028715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.028731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.028742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.028753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 523D54AA +[2017/03/28 04:00:04.028766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.028777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.028801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '523D54AA' stored +[2017/03/28 04:00:04.028822, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x523d54aa (1379751082) + open_persistent_id : 0x00000000523d54aa (1379751082) + open_volatile_id : 0x000000004cdfe8fb (1289742587) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.028935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 523D54AA +[2017/03/28 04:00:04.028947, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.028957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.028967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x523d54aa) stored +[2017/03/28 04:00:04.028976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4cdfe8fb (1289742587) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x523d54aa (1379751082) + open_persistent_id : 0x00000000523d54aa (1379751082) + open_volatile_id : 0x000000004cdfe8fb (1289742587) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.029147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1289742587 (1 used) +[2017/03/28 04:00:04.029161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp hash 0xa64803b7 +[2017/03/28 04:00:04.029174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp) returning 0644 +[2017/03/28 04:00:04.029185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.029198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.029210, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.029222, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.029237, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.029248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.029257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.029265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.029291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.029340, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.029354, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.029370, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.029754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.029768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Granting 0x2 +[2017/03/28 04:00:04.029786, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.029803, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.029812, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.029829, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.029842, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.029881, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.029899, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.029909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.029922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.029936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.029963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.029987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.030000, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.030009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.030018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.030026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.030035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.030044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.030062, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.030079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.030089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.030103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.030117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:04.030134, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.030152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.030165, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.030181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.030191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.030199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.030221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.030231, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, file_id = fd00:81ec9:0 gen_id = 2821932935 +[2017/03/28 04:00:04.030244, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, fd00:81ec9:0/2821932935, tv_sec = 58d9c3a4, tv_usec = 7037 +[2017/03/28 04:00:04.030257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.030268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.030288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.030333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.030347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.030357, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9b114c0c8bf80e9 (-5066245287580827415) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000070b (1803) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.28727 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a8334787 (2821932935) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.26569432 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.030540, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724201 key fd00:81ec9:0 +[2017/03/28 04:00:04.030565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.030577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.030589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.030601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724202 key fd00:81ec9:0 +[2017/03/28 04:00:04.030615, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, len 1048576 +[2017/03/28 04:00:04.030634, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.030646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.030658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.030668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.030676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.030685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.030708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.030755, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.030769, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.030785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.031175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.031185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp is: +[2017/03/28 04:00:04.031195, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.031590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.031603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.031617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.031631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.031642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.031655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp is: +[2017/03/28 04:00:04.031665, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.031940, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.031953, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.032256, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.032271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.032283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.032293, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.032302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.032310, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.032333, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.032345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.032369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.032385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.032400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.032414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.032425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.032434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.032446, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.032458, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.032469, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.032481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.032493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.032535, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.032545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.032554, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.032563, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.032571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.032587, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp is: +[2017/03/28 04:00:04.032598, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.033019, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.033034, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.033051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.033061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.033072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.033082, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.033094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.033104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.033114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.033123, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.033132, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.033140, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.033162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.033177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.033193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.033203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.033214, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.033233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.033249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.033259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033274, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033288, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.033296, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033320, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.033329, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033353, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.033362, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.033395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.033445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.033460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.033470, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.033479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.033487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.033504, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033542, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033555, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.033568, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.033581, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033593, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033616, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.033627, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.033636, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.033645, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.033653, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.033671, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.033684, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.033700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.033712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.033722, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.033730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.033739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.033755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.033767, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.033790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.033806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.033819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.033833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.033844, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.033853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033864, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033876, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033887, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.033899, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.033911, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.033954, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.033964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.033973, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.033981, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.033990, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.034033, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp based on system ACL +[2017/03/28 04:00:04.034048, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.034327, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.034337, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.034734, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.034748, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.034760, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.034769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.034778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.034787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.034812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.034828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.034838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.034847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.034860, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.034884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.034897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.034912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.034923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.034933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.034949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.034968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1804/512 +[2017/03/28 04:00:04.034985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.035660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.035681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1804 (position 1804) from bitmap +[2017/03/28 04:00:04.035692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1804 +[2017/03/28 04:00:04.035712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.035724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.035854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.035906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.035920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1804, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.035939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.035953, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (fnum 1289742587) info_level=1020 totdata=8 +[2017/03/28 04:00:04.035965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp to 167480 +[2017/03/28 04:00:04.035977, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 167480 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp : setting new size to 167480 +[2017/03/28 04:00:04.036005, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp to len 167480 +[2017/03/28 04:00:04.036027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.036043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.036070, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.036094, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.036117, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.036127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.036136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.036145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.036153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.036162, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.036181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.036196, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ec9:0 +[2017/03/28 04:00:04.036212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.036222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.036243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.036258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:04.036271, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724202 key fd00:81ec9:0 +[2017/03/28 04:00:04.036284, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.036294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9b114c0c8bf80ea (-5066245287580827414) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000070b (1803) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.28727 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a8334787 (2821932935) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.36196029 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.036469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724202 key fd00:81ec9:0 +[2017/03/28 04:00:04.036492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.036505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.036523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.036536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724203 key fd00:81ec9:0 +[2017/03/28 04:00:04.036549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.036586, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.036598, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.036631, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.036642, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.036660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.036674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.036699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.036722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.036749, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.036760, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.036769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.036777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.036786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.036802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.036824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.036840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1805/512 +[2017/03/28 04:00:04.036862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.038547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.038577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1805 (position 1805) from bitmap +[2017/03/28 04:00:04.038588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1805 +[2017/03/28 04:00:04.039161, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.039181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.039325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.039381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.039396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1805, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.039408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.039431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.039442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.039456, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.039481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.039493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.039508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.039519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.039581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.039597, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1289742587, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.039610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.039623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.039635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1806/512 +[2017/03/28 04:00:04.039650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.039705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.039723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1806 (position 1806) from bitmap +[2017/03/28 04:00:04.039733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1806 +[2017/03/28 04:00:04.040285, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.040303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.040438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.040491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.040505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1806, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.040516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.040528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.040539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.040630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.040650, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1289742587, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.040663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.040677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.040695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1807/512 +[2017/03/28 04:00:04.040710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.040762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.040779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1807 (position 1807) from bitmap +[2017/03/28 04:00:04.040789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1807 +[2017/03/28 04:00:04.041096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.041109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.041236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.041287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.041301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1807, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.041319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.041331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (36408) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.041341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.041381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp): pos = 131072, size = 36408, returned 36408 +[2017/03/28 04:00:04.041396, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1289742587, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, length=36408 offset=0 wrote=36408 +[2017/03/28 04:00:04.041408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, offset 131072, requested 36408, written = 36408 +[2017/03/28 04:00:04.041421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.041432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1808/512 +[2017/03/28 04:00:04.041447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.042014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.042044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1808 (position 1808) from bitmap +[2017/03/28 04:00:04.042056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1808 +[2017/03/28 04:00:04.042078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.042091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.042232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.042286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.042302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1808, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.042313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.042327, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (fnum 1289742587) info_level=1004 totdata=40 +[2017/03/28 04:00:04.042339, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.042350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.042359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 11 14:23:06 2011 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Fri Feb 11 14:23:06 2011 + +[2017/03/28 04:00:04.042400, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 11 14:23:06 2011 CET id=fd00:81ec9:0 +[2017/03/28 04:00:04.042416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.042425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.042438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.042453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.042466, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724203 key fd00:81ec9:0 +[2017/03/28 04:00:04.042486, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.042496, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9b114c0c8bf80eb (-5066245287580827413) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000070b (1803) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.28727 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000a8334787 (2821932935) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.36196029 + changed_write_time : Fr Feb 11 14:23:06 2011 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.042675, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724203 key fd00:81ec9:0 +[2017/03/28 04:00:04.042699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.042712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.042724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.042736, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724204 key fd00:81ec9:0 +[2017/03/28 04:00:04.042755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.042764, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.042776, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 11 14:23:06 2011 +[2017/03/28 04:00:04.042787, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.042798, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.042816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.042830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.042858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.042882, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.042895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.042905, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.042913, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.042922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.042931, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.042939, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.042960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.042976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1809/512 +[2017/03/28 04:00:04.042992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.044485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.044515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1809 (position 1809) from bitmap +[2017/03/28 04:00:04.044526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1809 +[2017/03/28 04:00:04.044557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.044571, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.044726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.044782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.044798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 1289742587 +[2017/03/28 04:00:04.044813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.044823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.044836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.044851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.044865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724204 key fd00:81ec9:0 +[2017/03/28 04:00:04.044887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, file_id = fd00:81ec9:0 gen_id = 2821932935 has kernel oplock state of 1. +[2017/03/28 04:00:04.044902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.044915, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.044924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.044933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.044942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.044961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.044973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=88 +[2017/03/28 04:00:04.044993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.045004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 11 14:23:06 2011 +[2017/03/28 04:00:04.045017, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.045028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.045038, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb9b114c0c8bf80ec (-5066245287580827412) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.36196029 + changed_write_time : Fr Feb 11 14:23:06 2011 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.045129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x13380498786128724204 key fd00:81ec9:0 +[2017/03/28 04:00:04.045141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.045158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.045168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.045180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.045195, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.045215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.045225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.045237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.045248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:04.045259, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.045268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.045276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.045287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.045298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 11 14:23:06 2011 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.045335, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.045347, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 11 14:23:06 2011 +[2017/03/28 04:00:04.045358, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.045369, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.045380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.045394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.045423, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.045447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.045468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.045478, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.045486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.045495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.045503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.045512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.045530, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.045547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.045557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.045569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 523D54AA +[2017/03/28 04:00:04.045582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db53057a0 +[2017/03/28 04:00:04.045598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 523D54AA +[2017/03/28 04:00:04.045608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.045618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.045630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1289742587 (0 used) +[2017/03/28 04:00:04.045644, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.045667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.045680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.045696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.045706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.045720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.045739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1810/512 +[2017/03/28 04:00:04.045756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.046245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.046275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1810 (position 1810) from bitmap +[2017/03/28 04:00:04.046287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1810 +[2017/03/28 04:00:04.046309, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.046323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.046453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.046508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.046527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET35C.tmp] +[2017/03/28 04:00:04.046550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.046561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp" +[2017/03/28 04:00:04.046575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP] +[2017/03/28 04:00:04.046587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.046601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET35C.tmp +[2017/03/28 04:00:04.046617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.046628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.046638, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.046656, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.046666, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.046677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.046692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.046707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.046718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.046729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A11C522C +[2017/03/28 04:00:04.046750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.046761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.046786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A11C522C' stored +[2017/03/28 04:00:04.046800, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa11c522c (2702987820) + open_persistent_id : 0x00000000a11c522c (2702987820) + open_volatile_id : 0x00000000f4ffd719 (4110407449) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.046914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A11C522C +[2017/03/28 04:00:04.046926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.046936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.046946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa11c522c) stored +[2017/03/28 04:00:04.046955, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf4ffd719 (4110407449) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa11c522c (2702987820) + open_persistent_id : 0x00000000a11c522c (2702987820) + open_volatile_id : 0x00000000f4ffd719 (4110407449) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.047128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4110407449 (1 used) +[2017/03/28 04:00:04.047141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp hash 0xa64803b7 +[2017/03/28 04:00:04.047154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp) returning 0644 +[2017/03/28 04:00:04.047165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.047190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.047203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.047218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.047229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.047240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.047251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Granting 0x120196 +[2017/03/28 04:00:04.047275, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.047293, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.047303, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.047320, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.047331, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.047348, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.047365, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.047374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.047387, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.047399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.047409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.047422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.047434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:04.047450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.047466, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.047479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.047489, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.047498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.047507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.047528, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.047539, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, file_id = fd00:81ec9:0 gen_id = 3695667657 +[2017/03/28 04:00:04.047557, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, fd00:81ec9:0/3695667657, tv_sec = 58d9c3a4, tv_usec = b670 +[2017/03/28 04:00:04.047570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.047581, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.047590, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x35395175252889cf (3835186121259125199) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000712 (1810) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.46704 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000dc4769c9 (3695667657) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.047766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125199 key fd00:81ec9:0 +[2017/03/28 04:00:04.047791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.047803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.047821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.047833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125200 key fd00:81ec9:0 +[2017/03/28 04:00:04.047847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.047856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.047865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.047877, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.047899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.047911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.047927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.047937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.047948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 4110407449 +[2017/03/28 04:00:04.047963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.047975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1811/512 +[2017/03/28 04:00:04.048007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.048504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.048525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1811 (position 1811) from bitmap +[2017/03/28 04:00:04.048535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1811 +[2017/03/28 04:00:04.048556, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.048568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.048746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.048801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.048816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1811, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.048827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 4110407449 +[2017/03/28 04:00:04.048841, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (fnum 4110407449) info_level=1004 totdata=40 +[2017/03/28 04:00:04.048854, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.048864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.048874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Fri Feb 11 14:23:06 2011 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Fri Feb 11 14:23:06 2011 + +[2017/03/28 04:00:04.048914, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 11 14:23:06 2011 CET id=fd00:81ec9:0 +[2017/03/28 04:00:04.048930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.048945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.048958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.048972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.048985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125200 key fd00:81ec9:0 +[2017/03/28 04:00:04.048998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.049007, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x35395175252889d0 (3835186121259125200) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000712 (1810) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.46704 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000dc4769c9 (3695667657) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Fr Feb 11 14:23:06 2011 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.049181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125200 key fd00:81ec9:0 +[2017/03/28 04:00:04.049211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.049224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.049236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.049247, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125201 key fd00:81ec9:0 +[2017/03/28 04:00:04.049260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.049269, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.049281, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 11 14:23:06 2011 +[2017/03/28 04:00:04.049292, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.049303, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.049316, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.049350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.049364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.049375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.049384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.049486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.049516, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.049540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.049549, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.049557, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.049566, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.049575, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.049593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.049649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.049670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.049682, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.049691, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.049700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.049708, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.049717, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.049726, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.049745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.049761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1812/512 +[2017/03/28 04:00:04.049782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.050387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.050417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1812 (position 1812) from bitmap +[2017/03/28 04:00:04.050429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1812 +[2017/03/28 04:00:04.050450, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.050463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.050593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.050648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.050665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 4110407449 +[2017/03/28 04:00:04.050679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.050689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.050711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.050727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.050741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125201 key fd00:81ec9:0 +[2017/03/28 04:00:04.050755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, file_id = fd00:81ec9:0 gen_id = 3695667657 has kernel oplock state of 1. +[2017/03/28 04:00:04.050770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.050783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.050793, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.050801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.050810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.050830, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.050841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=88 +[2017/03/28 04:00:04.050852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.050862, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 11 14:23:06 2011 +[2017/03/28 04:00:04.050875, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa64803b7 +[2017/03/28 04:00:04.050886, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.050896, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x35395175252889d1 (3835186121259125201) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Fr Feb 11 14:23:06 2011 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.050992, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x3835186121259125201 key fd00:81ec9:0 +[2017/03/28 04:00:04.051004, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.051016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.051025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.051037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.051052, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.051072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.051082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.051095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.051107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.051117, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.051126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.051135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.051145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.051156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 11 14:23:06 2011 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.051193, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.051204, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 11 14:23:06 2011 +[2017/03/28 04:00:04.051215, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.051226, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.051238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.051258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.051286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.051311, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.051323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.051332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.051341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.051349, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.051358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.051367, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.051384, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.051402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.051411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.051422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A11C522C +[2017/03/28 04:00:04.051436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.051451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A11C522C +[2017/03/28 04:00:04.051462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.051471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.051484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4110407449 (0 used) +[2017/03/28 04:00:04.051497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.051510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1813/512 +[2017/03/28 04:00:04.051532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.052031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.052052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1813 (position 1813) from bitmap +[2017/03/28 04:00:04.052063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1813 +[2017/03/28 04:00:04.052084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.052097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.052226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.052279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.052297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET35C.tmp] +[2017/03/28 04:00:04.052309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.052320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp" +[2017/03/28 04:00:04.052341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.052358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.052376, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp] +[2017/03/28 04:00:04.052386, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.052398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.052412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.052427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.052438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.052449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 447EDDD7 +[2017/03/28 04:00:04.052462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.052472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.052496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '447EDDD7' stored +[2017/03/28 04:00:04.052510, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x447eddd7 (1149165015) + open_persistent_id : 0x00000000447eddd7 (1149165015) + open_volatile_id : 0x00000000c1f611aa (3254129066) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.052655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 447EDDD7 +[2017/03/28 04:00:04.052669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.052678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.052688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x447eddd7) stored +[2017/03/28 04:00:04.052697, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc1f611aa (3254129066) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x447eddd7 (1149165015) + open_persistent_id : 0x00000000447eddd7 (1149165015) + open_volatile_id : 0x00000000c1f611aa (3254129066) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.052873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3254129066 (1 used) +[2017/03/28 04:00:04.052887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp hash 0xa64803b7 +[2017/03/28 04:00:04.052900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp) returning 0644 +[2017/03/28 04:00:04.052911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.052937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.052949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.052965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.052976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.052987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.052997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp. Granting 0x110080 +[2017/03/28 04:00:04.053007, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.053018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.053028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.053040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.053053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.053068, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.053083, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp, fd00:81ec9:0/3964406319, tv_sec = 58d9c3a4, tv_usec = ccc8 +[2017/03/28 04:00:04.053096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=88 +[2017/03/28 04:00:04.053113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.053125, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.053134, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8f1fc96227ce1205 (-8133560978596031995) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000715 (1813) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.52424 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ec4c0a2f (3964406319) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa64803b7 (2789737399) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.053307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x10313183095113519621 key fd00:81ec9:0 +[2017/03/28 04:00:04.053328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.053340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.053351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.053362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x10313183095113519622 key fd00:81ec9:0 +[2017/03/28 04:00:04.053384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.053394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.053402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.053414, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.053436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp attr = 0x20 +[2017/03/28 04:00:04.053448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.053463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.053473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.053484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 3254129066 +[2017/03/28 04:00:04.053498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.053511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1814/512 +[2017/03/28 04:00:04.053527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.054103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.054133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1814 (position 1814) from bitmap +[2017/03/28 04:00:04.054144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1814 +[2017/03/28 04:00:04.054167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.054180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.054321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.054375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.054391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1814, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.054402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp - fnum 3254129066 +[2017/03/28 04:00:04.054418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.054428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.054441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.054457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:04.054471, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp seq 0x10313183095113519622 key fd00:81ec9:0 +[2017/03/28 04:00:04.054484, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp (fnum 3254129066) info_level=65290 totdata=146 +[2017/03/28 04:00:04.054499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll| +[2017/03/28 04:00:04.054510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll" +[2017/03/28 04:00:04.054530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPPCCOMPIO.DLL] +[2017/03/28 04:00:04.054542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.054555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hppccompio.dll +[2017/03/28 04:00:04.054569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hppccompio.dll +[2017/03/28 04:00:04.054579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hppccompio.dll ? +[2017/03/28 04:00:04.054588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 04:00:04.054598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hppccompio.dll ? +[2017/03/28 04:00:04.054607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 04:00:04.054621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.054638, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.054649, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.054662, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.054673, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.054690, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.054707, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.054759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hppccompio.dll ? +[2017/03/28 04:00:04.054771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hppccompio.dll (len 14) ? +[2017/03/28 04:00:04.054780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hppccompio.dll +[2017/03/28 04:00:04.054789, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.054809, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] +[2017/03/28 04:00:04.054827, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.054839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3254129066) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.054851, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.054868, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll] +[2017/03/28 04:00:04.054878, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.054898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll. Granting 0x2 +[2017/03/28 04:00:04.054924, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.054939, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.054961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.054974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.054989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.055000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.055009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.055093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.055121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.055145, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp +[2017/03/28 04:00:04.055158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.055168, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.055177, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.055185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.055194, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.055203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.055221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.055259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 108 (num_fds:0) from 12503 +[2017/03/28 04:00:04.055279, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055291, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.055301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.055309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.055318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.055327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.055336, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.055352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.055397, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 108 (num_fds:0) from 12503 +[2017/03/28 04:00:04.055417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.055438, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.055447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.055455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.055464, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.055473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.055490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3254129066 (file_id fd00:81ec9:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET35C.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll hash 0xb2f695f4 +[2017/03/28 04:00:04.055521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.055532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 109 +[2017/03/28 04:00:04.055543, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.055552, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8f1fc96227ce1206 (-8133560978596031994) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000715 (1813) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.52424 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ec4c0a2f (3964406319) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xb2f695f4 (3002504692) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.055739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll seq 0x10313183095113519622 key fd00:81ec9:0 +[2017/03/28 04:00:04.055765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.055778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.055790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.055803, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll seq 0x10313183095113519623 key fd00:81ec9:0 +[2017/03/28 04:00:04.055820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.055832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1815/512 +[2017/03/28 04:00:04.055847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.056345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.056374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1815 (position 1815) from bitmap +[2017/03/28 04:00:04.056386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1815 +[2017/03/28 04:00:04.056416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.056430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.056560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.056643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.056660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1815, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.056671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll - fnum 3254129066 +[2017/03/28 04:00:04.056697, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll seq 0x10313183095113519623 key fd00:81ec9:0 +[2017/03/28 04:00:04.056714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xb2f695f4 +[2017/03/28 04:00:04.056726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll (fnum 3254129066) level=1034 max_data=56 +[2017/03/28 04:00:04.056746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.056770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.056782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.056798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.056809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.056823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.056837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.056851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1816/512 +[2017/03/28 04:00:04.056866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.057353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.057383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1816 (position 1816) from bitmap +[2017/03/28 04:00:04.057395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1816 +[2017/03/28 04:00:04.057416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.057429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.057569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.057624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.057640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll - fnum 3254129066 +[2017/03/28 04:00:04.057655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.057665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.057677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000C91E +[2017/03/28 04:00:04.057692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ad0 +[2017/03/28 04:00:04.057704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ec9:0 +[2017/03/28 04:00:04.057723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.057734, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8f1fc96227ce1207 (-8133560978596031993) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000715 (1813) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.52424 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ec4c0a2f (3964406319) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xb2f695f4 (3002504692) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.057921, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xb2f695f4 +[2017/03/28 04:00:04.057933, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.057942, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x8f1fc96227ce1207 (-8133560978596031993) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 11 14:23:06 2011 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ec9 (532169) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.058025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll seq 0x10313183095113519623 key fd00:81ec9:0 +[2017/03/28 04:00:04.058037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.058049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.058058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.058070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000C91E +[2017/03/28 04:00:04.058084, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.058104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.058114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.058125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 447EDDD7 +[2017/03/28 04:00:04.058137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305500 +[2017/03/28 04:00:04.058153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 447EDDD7 +[2017/03/28 04:00:04.058163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.058172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.058185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3254129066 (0 used) +[2017/03/28 04:00:04.058198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.058210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1817/512 +[2017/03/28 04:00:04.058226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.059453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.059483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1817 (position 1817) from bitmap +[2017/03/28 04:00:04.059495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1817 +[2017/03/28 04:00:04.059518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.059532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.059675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.059730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.059750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbuio32.dll] +[2017/03/28 04:00:04.059763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.059774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll" +[2017/03/28 04:00:04.059787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBUIO32.DLL] +[2017/03/28 04:00:04.059799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.059812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbuio32.dll +[2017/03/28 04:00:04.059832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbuio32.dll +[2017/03/28 04:00:04.059844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbuio32.dll ? +[2017/03/28 04:00:04.059853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 04:00:04.059864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbuio32.dll ? +[2017/03/28 04:00:04.059872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 04:00:04.059887, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.059903, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.059921, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.059935, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.059945, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.059963, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.059979, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.060047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbuio32.dll ? +[2017/03/28 04:00:04.060061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 04:00:04.060070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpbuio32.dll +[2017/03/28 04:00:04.060080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.060100, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] +[2017/03/28 04:00:04.060112, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.060124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.060136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.060152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.060163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.060175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 14F2F788 +[2017/03/28 04:00:04.060189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.060206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.060232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '14F2F788' stored +[2017/03/28 04:00:04.060246, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x14f2f788 (351467400) + open_persistent_id : 0x0000000014f2f788 (351467400) + open_volatile_id : 0x0000000015afff5b (363855707) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.060361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 14F2F788 +[2017/03/28 04:00:04.060373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.060383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.060393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x14f2f788) stored +[2017/03/28 04:00:04.060402, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x15afff5b (363855707) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x14f2f788 (351467400) + open_persistent_id : 0x0000000014f2f788 (351467400) + open_volatile_id : 0x0000000015afff5b (363855707) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.060575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 363855707 (1 used) +[2017/03/28 04:00:04.060589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll hash 0xcd2c2b99 +[2017/03/28 04:00:04.060623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll) returning 0644 +[2017/03/28 04:00:04.060637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.060650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll and file doesn't exist. +[2017/03/28 04:00:04.060661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.060671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.060682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 14F2F788 +[2017/03/28 04:00:04.060695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7210 +[2017/03/28 04:00:04.060711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 14F2F788 +[2017/03/28 04:00:04.060721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.060731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.060743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 363855707 (0 used) +[2017/03/28 04:00:04.060753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.060767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.060780, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.060792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.060803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1818/512 +[2017/03/28 04:00:04.060818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.062678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.062708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1818 (position 1818) from bitmap +[2017/03/28 04:00:04.062719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1819 (position 1819) from bitmap +[2017/03/28 04:00:04.062728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1820 (position 1820) from bitmap +[2017/03/28 04:00:04.062738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1818 +[2017/03/28 04:00:04.062761, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.062774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.062913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.062968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.062988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.063001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.063011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.063025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.063040, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.063056, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.063066, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.063077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.063091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.063103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.063114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.063142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.063153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.063165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5498D089 +[2017/03/28 04:00:04.063178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.063189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.063214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5498D089' stored +[2017/03/28 04:00:04.063228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5498d089 (1419301001) + open_persistent_id : 0x000000005498d089 (1419301001) + open_volatile_id : 0x000000006c38f0f7 (1815671031) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.063343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5498D089 +[2017/03/28 04:00:04.063354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.063364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.063374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5498d089) stored +[2017/03/28 04:00:04.063383, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6c38f0f7 (1815671031) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5498d089 (1419301001) + open_persistent_id : 0x000000005498d089 (1419301001) + open_volatile_id : 0x000000006c38f0f7 (1815671031) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.063556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1815671031 (1 used) +[2017/03/28 04:00:04.063570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.063588, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.063604, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.063613, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.063631, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.063641, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.063657, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.063673, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.063683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.063701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.063711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.063723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.063736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:04.063751, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.063761, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7ae89cb49a09d3f0 (8856500966716462064) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000071a (1818) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.63137 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd451348 (4249162568) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.063936, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x8856500966716462064 key fd00:8183f:0 +[2017/03/28 04:00:04.063958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.063976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.063988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.064022, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x8856500966716462065 key fd00:8183f:0 +[2017/03/28 04:00:04.064036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.064046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.064054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.064067, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.064091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.064103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.064119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.064129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.064139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1815671031 +[2017/03/28 04:00:04.064154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.064175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.064243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1819 +[2017/03/28 04:00:04.064262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.064282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.064409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.064462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.064475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.064487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1815671031 +[2017/03/28 04:00:04.064499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1819, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.064509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.064522, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.064538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.064561, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:04.064580, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.064627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.064645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.064660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.064671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.064689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x8856500966716462065 key fd00:8183f:0 +[2017/03/28 04:00:04.064705, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.064720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.064731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.064743, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:04.064760, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.064773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.064786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.064797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.064811, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.064823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.064833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.064873, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:04.064887, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.064915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.064928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.064943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.064952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.064968, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.064982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.064992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065007, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:04.065020, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.065039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.065050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.065064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065089, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.065102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.065112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065126, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:04.065139, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.065158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.065169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.065190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065214, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.065228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.065237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065252, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:04.065264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.065283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.065294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.065309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065332, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.065346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.065356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065369, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:04.065382, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.065400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.065411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.065426, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065458, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.065472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.065482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065495, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:04.065508, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.065526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.065538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.065552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065562, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065576, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.065589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.065599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065613, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:04.065626, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.065645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.065656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.065671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065694, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.065714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.065724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065738, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:04.065751, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.065771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.065782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.065797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065820, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.065834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.065844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065858, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:04.065870, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.065889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.065901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.065915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.065925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.065939, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.065952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.065968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.065983, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:04.065996, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.066014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.066026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.066040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066064, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.066077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.066087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066100, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:04.066113, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.066132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.066143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.066158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.066194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.066204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066218, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:04.066237, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.066256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.066268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.066282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066306, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.066320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.066330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066345, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:04.066358, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.066377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.066388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.066403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066426, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.066440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.066449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066464, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:04.066476, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.066495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.066513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.066528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066552, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.066565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.066575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066589, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:04.066603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.066621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.066633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.066648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.066685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.066694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.066722, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:04.066735, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.066754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.066771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.066786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066810, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.066824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.066834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066848, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:04.066861, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.066880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.066892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.066906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.066915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.066929, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.066943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.066952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.066966, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:04.066979, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.066998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.067010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.067024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.067068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.067078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067092, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4326729154828052352 +[2017/03/28 04:00:04.067105, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.067123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.067134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.067148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067172, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.067185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.067195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067208, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:04.067221, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.067239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.067251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.067265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067295, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.067309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.067319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.067347, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:04.067360, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.067379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.067391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.067405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.067443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.067452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067465, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:04.067478, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.067496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.067507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.067522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067545, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.067565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.067575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067589, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:04.067602, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.067621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.067633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.067647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067671, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.067683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.067693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067706, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6013421003029401509 +[2017/03/28 04:00:04.067719, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.067737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.067748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.067762, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067785, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.067799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.067814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067829, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:04.067842, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.067860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.067872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.067888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.067898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.067912, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.067926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.067935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.067950, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:04.067963, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.067981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.068003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.068018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068043, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.068057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.068067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068081, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:04.068101, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.068121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.068133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.068147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068171, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.068185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.068195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068209, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:04.068222, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.068240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.068252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.068266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068289, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.068303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.068312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068326, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:04.068339, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.068357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.068376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.068390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068414, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.068428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.068438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:04.068464, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.068483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.068494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.068508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068532, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.068545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.068555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068568, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:04.068581, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.068616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.068633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.068654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068680, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.068694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.068704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068720, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:04.068733, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.068752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.068764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.068778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068801, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.068815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.068824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068838, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:04.068851, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.068870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.068881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.068895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.068905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.068928, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.068942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.068952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.068966, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:04.068979, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.068998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.069010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.069024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069047, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.069061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.069070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069084, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:04.069097, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.069116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.069127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.069141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069165, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.069186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.069196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069211, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:04.069224, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.069243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.069254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.069269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069293, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.069306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.069316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069330, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:04.069343, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.069361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.069372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.069387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069410, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.069424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.069433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069454, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:04.069467, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.069486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.069498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.069512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.069549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.069559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069573, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:04.069586, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.069604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.069615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.069629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069652, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.069665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.069675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069689, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:04.069701, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.069727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.069739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.069753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069777, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.069791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.069800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069814, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:04.069827, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.069845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.069857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.069871, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.069881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.069894, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.069908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.069918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.069931, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:04.069944, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.069963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.069980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.069996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.070005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.070019, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.070033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.070043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.070057, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9109583750425897596 +[2017/03/28 04:00:04.070070, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.070089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.070100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.070115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.070124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.070138, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.070152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59912 +[2017/03/28 04:00:04.070161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.070175, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:04.070188, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.070206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.070218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.070232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.070248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.070263, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.070276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59784 +[2017/03/28 04:00:04.070286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.070298, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.070312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 5872 +[2017/03/28 04:00:04.070322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:5872] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.070338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.070371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 5872 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.070441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1820 +[2017/03/28 04:00:04.070460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.070472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.070607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.070660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.070673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.070684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1815671031 +[2017/03/28 04:00:04.070697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1820, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.070708, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.070725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.070738, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.070750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.070813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.070823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1821/510 +[2017/03/28 04:00:04.070834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1821/511 +[2017/03/28 04:00:04.070850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1821/512 +[2017/03/28 04:00:04.070863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.071391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.071421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1821 (position 1821) from bitmap +[2017/03/28 04:00:04.071433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1821 +[2017/03/28 04:00:04.071454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.071467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.071598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.071651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.071676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1815671031 +[2017/03/28 04:00:04.071692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.071701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.071714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.071729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:04.071741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.071760, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.071771, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7ae89cb49a09d3f1 (8856500966716462065) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000071a (1818) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.63137 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd451348 (4249162568) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.071949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.071968, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.071977, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7ae89cb49a09d3f1 (8856500966716462065) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.072082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x8856500966716462065 key fd00:8183f:0 +[2017/03/28 04:00:04.072094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.072106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.072116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.072128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.072141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.072168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.072180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.072191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5498D089 +[2017/03/28 04:00:04.072204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5999770 +[2017/03/28 04:00:04.072221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5498D089 +[2017/03/28 04:00:04.072231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.072241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.072253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1815671031 (0 used) +[2017/03/28 04:00:04.072266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.072292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1822/512 +[2017/03/28 04:00:04.072308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.073194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.073225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1822 (position 1822) from bitmap +[2017/03/28 04:00:04.073236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1822 +[2017/03/28 04:00:04.073259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.073273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.073402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.073456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.073485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET39B.tmp] +[2017/03/28 04:00:04.073499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.073509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp" +[2017/03/28 04:00:04.073523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP] +[2017/03/28 04:00:04.073535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.073548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET39B.tmp +[2017/03/28 04:00:04.073568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET39B.tmp +[2017/03/28 04:00:04.073580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET39B.tmp ? +[2017/03/28 04:00:04.073589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET39B.tmp (len 10) ? +[2017/03/28 04:00:04.073599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET39B.tmp ? +[2017/03/28 04:00:04.073608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET39B.tmp (len 10) ? +[2017/03/28 04:00:04.073622, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.073639, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.073650, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.073663, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.073674, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.073691, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.073708, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.073756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET39B.tmp ? +[2017/03/28 04:00:04.073768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET39B.tmp (len 10) ? +[2017/03/28 04:00:04.073777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET39B.tmp +[2017/03/28 04:00:04.073794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.073814, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.073826, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.073838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.073851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.073866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.073877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.073888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F0B36AD6 +[2017/03/28 04:00:04.073902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.073913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.073938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F0B36AD6' stored +[2017/03/28 04:00:04.073952, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf0b36ad6 (4038290134) + open_persistent_id : 0x00000000f0b36ad6 (4038290134) + open_volatile_id : 0x000000003b4924f5 (994649333) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.074074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F0B36AD6 +[2017/03/28 04:00:04.074086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.074096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.074106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf0b36ad6) stored +[2017/03/28 04:00:04.074115, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3b4924f5 (994649333) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf0b36ad6 (4038290134) + open_persistent_id : 0x00000000f0b36ad6 (4038290134) + open_volatile_id : 0x000000003b4924f5 (994649333) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.074281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 994649333 (1 used) +[2017/03/28 04:00:04.074300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp hash 0x1706924f +[2017/03/28 04:00:04.074313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp) returning 0644 +[2017/03/28 04:00:04.074324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.074337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.074349, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.074360, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.074376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.074387, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.074396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.074404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.074431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.074481, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.074495, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.074504, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.074896, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.074911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Granting 0x2 +[2017/03/28 04:00:04.074929, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.074946, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.074955, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.074972, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.074985, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075016, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.075034, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.075043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.075056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.075099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.075123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075142, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.075152, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.075161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.075169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.075178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.075187, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.075206, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.075223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.075233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.075246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.075260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:04.075278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.075295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.075308, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.075318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.075327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.075335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.075356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.075367, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, file_id = fd00:81eca:0 gen_id = 3409549408 +[2017/03/28 04:00:04.075379, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, fd00:81eca:0/3409549408, tv_sec = 58d9c3a4, tv_usec = 12086 +[2017/03/28 04:00:04.075392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.075491, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.075501, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x24d4cb0ae9ae0306 (2653969328158671622) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000071e (1822) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.73862 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cb399860 (3409549408) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.075678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671622 key fd00:81eca:0 +[2017/03/28 04:00:04.075713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.075727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.075739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.075750, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671623 key fd00:81eca:0 +[2017/03/28 04:00:04.075767, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.075779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.075791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.075801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.075810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.075818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.075841, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.075887, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.075901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.075911, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.076364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.076375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp is: +[2017/03/28 04:00:04.076385, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.076844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.076859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.076874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.076888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.076900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.076913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp is: +[2017/03/28 04:00:04.076924, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.077203, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.077216, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.077488, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.077502, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.077514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.077524, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.077533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.077541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.077565, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.077582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.077608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.077625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.077640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.077654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.077665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.077674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.077687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.077699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.077710, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.077722, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.077734, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.077769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.077778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.077787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.077796, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.077804, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.077820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp is: +[2017/03/28 04:00:04.077838, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.078221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.078235, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.078250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.078261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.078271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.078281, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.078293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.078310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.078320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.078330, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.078339, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.078347, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.078369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.078384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.078400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.078410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.078420, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.078440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.078449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.078459, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078474, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.078496, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078520, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.078534, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.078568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078592, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.078601, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078635, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.078644, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.078658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.078668, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.078677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.078686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.078703, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078747, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078760, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.078773, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.078786, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078798, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.078821, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.078833, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.078842, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.078850, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.078859, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.078876, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.078890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.078900, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.078911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.078921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.078929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.078938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.078953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.078966, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.078988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.079003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.079024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.079039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.079050, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.079059, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.079071, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.079082, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.079094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.079106, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.079118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.079152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.079162, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.079171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.079179, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.079188, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.079230, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp based on system ACL +[2017/03/28 04:00:04.079245, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.079527, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.079537, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.079927, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.079942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.079954, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.079963, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.079977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.079987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.080026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.080044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.080054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.080063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.080076, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.080100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.080112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.080128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.080138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.080149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 994649333 +[2017/03/28 04:00:04.080165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.080178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1823/512 +[2017/03/28 04:00:04.080194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.080833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.080856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1823 (position 1823) from bitmap +[2017/03/28 04:00:04.080867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1823 +[2017/03/28 04:00:04.080888, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.080901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.081038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.081091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.081110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET39B.tmp] +[2017/03/28 04:00:04.081122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.081133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp" +[2017/03/28 04:00:04.081146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP] +[2017/03/28 04:00:04.081158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.081171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET39B.tmp +[2017/03/28 04:00:04.081187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.081198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.081214, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.081231, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.081242, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.081253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.081267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.081283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.081293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.081305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 025CECC4 +[2017/03/28 04:00:04.081318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.081328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.081352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '025CECC4' stored +[2017/03/28 04:00:04.081366, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x025cecc4 (39644356) + open_persistent_id : 0x00000000025cecc4 (39644356) + open_volatile_id : 0x000000006fdc504c (1876709452) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.081489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 025CECC4 +[2017/03/28 04:00:04.081501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.081510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.081521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x025cecc4) stored +[2017/03/28 04:00:04.081530, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6fdc504c (1876709452) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x025cecc4 (39644356) + open_persistent_id : 0x00000000025cecc4 (39644356) + open_volatile_id : 0x000000006fdc504c (1876709452) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.081700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1876709452 (2 used) +[2017/03/28 04:00:04.081715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp hash 0x1706924f +[2017/03/28 04:00:04.081727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp) returning 0644 +[2017/03/28 04:00:04.081738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.081762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.081775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.081790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.081801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.081812, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.081822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Granting 0x100180 +[2017/03/28 04:00:04.081832, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.081843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.081852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.081865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.081878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.081891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671623 key fd00:81eca:0 +[2017/03/28 04:00:04.081908, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.081921, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.081931, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.081952, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.081970, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.081982, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.081992, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, fd00:81eca:0/2094171785, tv_sec = 58d9c3a4, tv_usec = 13d7f +[2017/03/28 04:00:04.082005, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=88, fsp->brlock_seqnum=88 +[2017/03/28 04:00:04.082015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.082024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.082036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.082047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:04.082056, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81eca:0 +[2017/03/28 04:00:04.082066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.082080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=89 +[2017/03/28 04:00:04.082092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.082101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.082110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.082120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.082131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.082140, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x24d4cb0ae9ae0307 (2653969328158671623) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000071e (1822) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.73862 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cb399860 (3409549408) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000071f (1823) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.81279 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007cd28689 (2094171785) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.082401, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671623 key fd00:81eca:0 +[2017/03/28 04:00:04.082435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.082449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.082469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.082480, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671624 key fd00:81eca:0 +[2017/03/28 04:00:04.082493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.082503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.082511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.082523, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.082545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.082557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.082572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.082582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.082593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1876709452 +[2017/03/28 04:00:04.082607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.082620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1824/512 +[2017/03/28 04:00:04.082636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.083143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.083173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1824 (position 1824) from bitmap +[2017/03/28 04:00:04.083184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1824 +[2017/03/28 04:00:04.083206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.083220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.083361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.083416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.083431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1824, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.083443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1876709452 +[2017/03/28 04:00:04.083459, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (fnum 1876709452) info_level=1004 totdata=40 +[2017/03/28 04:00:04.083471, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.083481, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.083516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.083532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.083542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.083559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.083569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.083672, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.083697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.083719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.083728, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.083737, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.083745, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.083754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.083773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.083827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.083836, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.083847, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.083866, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.083876, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.083889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.083925, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.083946, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.083958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.083967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.083975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.083984, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.084011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.084021, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.084042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.084058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1825/512 +[2017/03/28 04:00:04.084074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.084531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.084552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1825 (position 1825) from bitmap +[2017/03/28 04:00:04.084563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1825 +[2017/03/28 04:00:04.084583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.084595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.084759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.084813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.084829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1876709452 +[2017/03/28 04:00:04.084843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.084853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.084866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.084881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.084894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671624 key fd00:81eca:0 +[2017/03/28 04:00:04.084907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.084918, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.084933, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x24d4cb0ae9ae0308 (2653969328158671624) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000071e (1822) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.73862 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000cb399860 (3409549408) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.085114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671624 key fd00:81eca:0 +[2017/03/28 04:00:04.085138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.085150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.085163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.085174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671625 key fd00:81eca:0 +[2017/03/28 04:00:04.085190, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.085209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.085219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.085230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 025CECC4 +[2017/03/28 04:00:04.085242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e50 +[2017/03/28 04:00:04.085258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 025CECC4 +[2017/03/28 04:00:04.085268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.085277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.085290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1876709452 (1 used) +[2017/03/28 04:00:04.085303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.085316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1826/512 +[2017/03/28 04:00:04.085331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.085857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.085887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1826 (position 1826) from bitmap +[2017/03/28 04:00:04.085899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1826 +[2017/03/28 04:00:04.085920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.085933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.086073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.086128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.086144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 994649333 +[2017/03/28 04:00:04.086159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.086169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.086181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.086196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.086209, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671625 key fd00:81eca:0 +[2017/03/28 04:00:04.086224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, file_id = fd00:81eca:0 gen_id = 3409549408 has kernel oplock state of 1. +[2017/03/28 04:00:04.086239, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.086251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.086260, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.086269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.086278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.086297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.086308, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=89, fsp->brlock_seqnum=88 +[2017/03/28 04:00:04.086332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.086343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.086355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.086365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:04.086375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81eca:0 +[2017/03/28 04:00:04.086385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.086397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=90 +[2017/03/28 04:00:04.086409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.086419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.086428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.086438, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.086450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.086459, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x24d4cb0ae9ae0309 (2653969328158671625) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.086549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x2653969328158671625 key fd00:81eca:0 +[2017/03/28 04:00:04.086561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.086572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.086587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.086599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.086614, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.086629, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.086642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.086652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.086662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F0B36AD6 +[2017/03/28 04:00:04.086674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.086689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F0B36AD6 +[2017/03/28 04:00:04.086699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.086708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.086721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 994649333 (0 used) +[2017/03/28 04:00:04.086733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.086746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1827/512 +[2017/03/28 04:00:04.086761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.087191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.087222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1827 (position 1827) from bitmap +[2017/03/28 04:00:04.087233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1827 +[2017/03/28 04:00:04.087256, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.087269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.087409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.087464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.087482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET39B.tmp] +[2017/03/28 04:00:04.087495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.087506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp" +[2017/03/28 04:00:04.087520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.087536, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.087554, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.087564, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.087582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.087597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.087612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.087623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.087634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C655C27F +[2017/03/28 04:00:04.087648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.087659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.087684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C655C27F' stored +[2017/03/28 04:00:04.087698, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc655c27f (3327509119) + open_persistent_id : 0x00000000c655c27f (3327509119) + open_volatile_id : 0x000000008dac0e5e (2376863326) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.087814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C655C27F +[2017/03/28 04:00:04.087826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.087835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.087853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc655c27f) stored +[2017/03/28 04:00:04.087862, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8dac0e5e (2376863326) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc655c27f (3327509119) + open_persistent_id : 0x00000000c655c27f (3327509119) + open_volatile_id : 0x000000008dac0e5e (2376863326) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.088046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2376863326 (1 used) +[2017/03/28 04:00:04.088060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp hash 0x1706924f +[2017/03/28 04:00:04.088073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp) returning 0644 +[2017/03/28 04:00:04.088084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.088115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x0 +[2017/03/28 04:00:04.088135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.088150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.088162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.088173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.088183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Granting 0x10080 +[2017/03/28 04:00:04.088193, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.088204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.088214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.088227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.088240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.088254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.088269, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, fd00:81eca:0/1494190084, tv_sec = 58d9c3a4, tv_usec = 15639 +[2017/03/28 04:00:04.088283, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=90 +[2017/03/28 04:00:04.088293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.088304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.088312, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5eb3e04268c0908a (6824044436226347146) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000723 (1827) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.87609 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000590f8804 (1494190084) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.088495, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347146 key fd00:81eca:0 +[2017/03/28 04:00:04.088517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.088528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.088540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.088551, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347147 key fd00:81eca:0 +[2017/03/28 04:00:04.088564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.088573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.088582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.088593, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.088647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x0 +[2017/03/28 04:00:04.088660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.088683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.088693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.088704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 2376863326 +[2017/03/28 04:00:04.088719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.088731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1828/512 +[2017/03/28 04:00:04.088747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.089372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.089402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1828 (position 1828) from bitmap +[2017/03/28 04:00:04.089413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1828 +[2017/03/28 04:00:04.089435, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.089448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.089588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.089645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.089660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1828, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.089671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 2376863326 +[2017/03/28 04:00:04.089687, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (fnum 2376863326) info_level=1013 totdata=1 +[2017/03/28 04:00:04.089699, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.089721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x0 +[2017/03/28 04:00:04.089734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.089749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.089760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.089770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.089780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2376863326, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.089791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.089801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.089814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.089828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:04.089842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347147 key fd00:81eca:0 +[2017/03/28 04:00:04.089863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.089882, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5eb3e04268c0908b (6824044436226347147) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000723 (1827) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.87609 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000590f8804 (1494190084) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x1706924f (386306639) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.090395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347147 key fd00:81eca:0 +[2017/03/28 04:00:04.090432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.090445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.090458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.090468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347148 key fd00:81eca:0 +[2017/03/28 04:00:04.090484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.090497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1829/512 +[2017/03/28 04:00:04.090512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.090814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.090835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1829 (position 1829) from bitmap +[2017/03/28 04:00:04.090846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1829 +[2017/03/28 04:00:04.090865, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.090878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.091015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.091068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.091084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 2376863326 +[2017/03/28 04:00:04.091098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.091108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.091120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.091134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.091148, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347148 key fd00:81eca:0 +[2017/03/28 04:00:04.091161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.091170, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x1706924f +[2017/03/28 04:00:04.091179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.091189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.091198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x1706924f +[2017/03/28 04:00:04.091245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.091258, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x5eb3e04268c0908c (6824044436226347148) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.70569423 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.091346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x6824044436226347148 key fd00:81eca:0 +[2017/03/28 04:00:04.091359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.091370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.091380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.091392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.091404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.091419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.091447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.091472, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.091484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.091494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.091503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.091512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.091520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.091536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.091558, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.091575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.091585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.091597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C655C27F +[2017/03/28 04:00:04.091609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.091625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C655C27F +[2017/03/28 04:00:04.091635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.091644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.091657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2376863326 (0 used) +[2017/03/28 04:00:04.091670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.091683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1830/512 +[2017/03/28 04:00:04.091698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.092714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.092744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1830 (position 1830) from bitmap +[2017/03/28 04:00:04.092756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1830 +[2017/03/28 04:00:04.092779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.092793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.092934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.092988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.093007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET39B.tmp] +[2017/03/28 04:00:04.093020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.093031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp" +[2017/03/28 04:00:04.093044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.093061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.093076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET39B.tmp +[2017/03/28 04:00:04.093087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET39B.tmp ? +[2017/03/28 04:00:04.093095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET39B.tmp (len 10) ? +[2017/03/28 04:00:04.093106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET39B.tmp ? +[2017/03/28 04:00:04.093114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET39B.tmp (len 10) ? +[2017/03/28 04:00:04.093136, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.093153, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.093164, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.093177, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.093187, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.093205, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.093221, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.093272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET39B.tmp ? +[2017/03/28 04:00:04.093283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET39B.tmp (len 10) ? +[2017/03/28 04:00:04.093292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET39B.tmp +[2017/03/28 04:00:04.093305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.093325, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.093337, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.093349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.093361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.093377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.093388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.093399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A84F79D5 +[2017/03/28 04:00:04.093420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.093432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.093457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A84F79D5' stored +[2017/03/28 04:00:04.093471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa84f79d5 (2823780821) + open_persistent_id : 0x00000000a84f79d5 (2823780821) + open_volatile_id : 0x000000004bdd278a (1272784778) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.093592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A84F79D5 +[2017/03/28 04:00:04.093604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.093614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.093624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa84f79d5) stored +[2017/03/28 04:00:04.093633, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4bdd278a (1272784778) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa84f79d5 (2823780821) + open_persistent_id : 0x00000000a84f79d5 (2823780821) + open_volatile_id : 0x000000004bdd278a (1272784778) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.093807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1272784778 (1 used) +[2017/03/28 04:00:04.093820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp hash 0x1706924f +[2017/03/28 04:00:04.093833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp) returning 0644 +[2017/03/28 04:00:04.093844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.093857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.093870, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.093881, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.093897, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.093907, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.093916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.093924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.093949, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.094006, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.094021, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.094030, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.094417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.094432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Granting 0x2 +[2017/03/28 04:00:04.094450, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.094467, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.094476, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.094506, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.094517, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.094549, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.094567, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.094577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.094590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.094604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.094632, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.094656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.094670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.094679, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.094688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.094697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.094705, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.094714, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.094733, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.094751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.094760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.094774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.094788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:04.094813, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.094831, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.094844, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.094854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.094863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.094872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.094893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.094903, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, file_id = fd00:81eca:0 gen_id = 3104031389 +[2017/03/28 04:00:04.094916, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, fd00:81eca:0/3104031389, tv_sec = 58d9c3a4, tv_usec = 16cbd +[2017/03/28 04:00:04.094928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.094939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.094959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.095004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.095018, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.095028, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc8a1d9ba6a1a111a (-3989668400206311142) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000726 (1830) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.93373 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b903c29d (3104031389) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.90569419 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.095211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240474 key fd00:81eca:0 +[2017/03/28 04:00:04.095236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.095248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.095260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.095272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240475 key fd00:81eca:0 +[2017/03/28 04:00:04.095286, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, len 1048576 +[2017/03/28 04:00:04.095305, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.095318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.095329, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.095339, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.095348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.095356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.095379, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.095433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.095447, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.095456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.095847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.095857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp is: +[2017/03/28 04:00:04.095866, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.096288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.096302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.096317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.096331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.096342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.096355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp is: +[2017/03/28 04:00:04.096365, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.096677, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.096698, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.096971, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.096987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.096999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.097009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.097017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.097026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.097048, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.097061, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.097086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.097102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.097116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.097130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.097142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.097151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.097163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.097174, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.097186, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.097204, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.097217, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.097252, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.097262, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.097271, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.097279, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.097287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.097303, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp is: +[2017/03/28 04:00:04.097315, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.097707, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.097721, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.097736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.097747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.097757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.097767, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.097779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.097789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.097798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.097808, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.097817, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.097825, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.097847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.097862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.097877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.097887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.097898, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.097925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.097935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.097945, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.097960, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.097974, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.097982, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098007, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.098015, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.098048, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.098081, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.098131, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.098145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.098154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.098163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.098172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.098188, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098226, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098239, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.098251, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.098264, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098277, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098300, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.098311, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.098320, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.098328, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.098336, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.098360, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.098374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.098383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.098399, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.098408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.098417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.098425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.098441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.098453, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.098476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.098491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.098505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.098519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.098530, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.098539, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098550, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098562, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.098585, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.098597, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.098639, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.098649, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.098658, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.098666, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.098675, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.098717, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp based on system ACL +[2017/03/28 04:00:04.098733, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.099019, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.099029, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.099425, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.099440, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.099452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.099462, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.099470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.099479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.099504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.099521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.099531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.099540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.099553, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.099576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.099589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.099605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.099615, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.099632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.099648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.099661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1831/512 +[2017/03/28 04:00:04.099677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.100664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.100694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1831 (position 1831) from bitmap +[2017/03/28 04:00:04.100705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1831 +[2017/03/28 04:00:04.100726, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.100740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.100870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.100933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.100949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1831, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.100960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.100974, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (fnum 1272784778) info_level=1020 totdata=8 +[2017/03/28 04:00:04.100986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp to 929336 +[2017/03/28 04:00:04.100999, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 929336 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp : setting new size to 929336 +[2017/03/28 04:00:04.101011, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp to len 929336 +[2017/03/28 04:00:04.101031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.101046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.101074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.101099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.101111, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.101121, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.101130, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.101138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.101147, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.101156, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.101174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.101189, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81eca:0 +[2017/03/28 04:00:04.101214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.101224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.101237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.101251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:04.101265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240475 key fd00:81eca:0 +[2017/03/28 04:00:04.101278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.101287, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc8a1d9ba6a1a111b (-3989668400206311141) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000726 (1830) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.93373 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b903c29d (3104031389) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.101189427 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.101474, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240475 key fd00:81eca:0 +[2017/03/28 04:00:04.101499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.101511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.101523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.101536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240476 key fd00:81eca:0 +[2017/03/28 04:00:04.101549, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.101586, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.101597, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.101608, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.101619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.101636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.101650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.101675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.101698, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.101710, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.101719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.101728, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.101736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.101745, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.101754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.101781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.101797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1832/512 +[2017/03/28 04:00:04.101813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.104948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.104978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1832 (position 1832) from bitmap +[2017/03/28 04:00:04.104990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1832 +[2017/03/28 04:00:04.105620, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.105640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.105770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.105823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.105877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1832, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.105890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.105903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.105913, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.105926, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.105951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.105963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.105979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.105990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.106061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.106078, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.106090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.106104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.106115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1833/512 +[2017/03/28 04:00:04.106130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.106190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.106208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1833 (position 1833) from bitmap +[2017/03/28 04:00:04.106218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1833 +[2017/03/28 04:00:04.106778, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.106802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.106930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.106982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.106997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1833, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.107007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.107019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.107029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.107089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.107105, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.107122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.107137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.107148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1834/512 +[2017/03/28 04:00:04.107163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.107219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.107236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1834 (position 1834) from bitmap +[2017/03/28 04:00:04.107245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1834 +[2017/03/28 04:00:04.107816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.107834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.107961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.108039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.108056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1834, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.108067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.108079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.108088, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.108151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:04.108167, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.108179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:04.108192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.108204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1835/512 +[2017/03/28 04:00:04.108218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.108277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.108294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1835 (position 1835) from bitmap +[2017/03/28 04:00:04.108304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1835 +[2017/03/28 04:00:04.108908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.108929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.109086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.109143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.109158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1835, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.109168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.109180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.109190, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.109256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:04.109272, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.109284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:04.109298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.109310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1836/512 +[2017/03/28 04:00:04.109331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.109387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.109403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1836 (position 1836) from bitmap +[2017/03/28 04:00:04.109413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1836 +[2017/03/28 04:00:04.110029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.110047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.110174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.110225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.110238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1836, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.110249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.110268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.110278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.110337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:04.110352, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.110364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:04.110377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.110388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1837/512 +[2017/03/28 04:00:04.110403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.110458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.110475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1837 (position 1837) from bitmap +[2017/03/28 04:00:04.110484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1837 +[2017/03/28 04:00:04.111052, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.111069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.111202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.111253, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.111266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1837, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.111277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.111288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.111298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.111363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:04.111378, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.111390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:04.111403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.111414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1838/512 +[2017/03/28 04:00:04.111428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.111484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.111501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1838 (position 1838) from bitmap +[2017/03/28 04:00:04.111510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1838 +[2017/03/28 04:00:04.112062, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.112079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.112204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.112255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.112269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1838, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.112279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.112291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.112301, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.112359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:04.112379, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.112391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:04.112404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.112415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1839/512 +[2017/03/28 04:00:04.112429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.112487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.112504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1839 (position 1839) from bitmap +[2017/03/28 04:00:04.112514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1839 +[2017/03/28 04:00:04.113094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.113114, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.113241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.113299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.113314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1839, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.113324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.113336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.113346, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.113410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:04.113426, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.113437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:04.113451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.113462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1840/512 +[2017/03/28 04:00:04.113476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.113531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.113557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1840 (position 1840) from bitmap +[2017/03/28 04:00:04.113567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1840 +[2017/03/28 04:00:04.114104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.114118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.114251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.114302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.114316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1840, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.114326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.114338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.114348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.114417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:04.114432, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.114443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:04.114456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.114474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1841/512 +[2017/03/28 04:00:04.114488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.114543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.114559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1841 (position 1841) from bitmap +[2017/03/28 04:00:04.114569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1841 +[2017/03/28 04:00:04.115105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.115119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.115245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.115295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.115309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1841, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.115326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.115338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.115349, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.115410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:04.115426, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.115437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:04.115450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.115461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1842/512 +[2017/03/28 04:00:04.115475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.115533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.115549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1842 (position 1842) from bitmap +[2017/03/28 04:00:04.115559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1842 +[2017/03/28 04:00:04.116105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.116121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.116255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.116307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.116320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1842, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.116331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.116342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.116352, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.116412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:04.116428, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.116439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:04.116452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.116463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1843/512 +[2017/03/28 04:00:04.116477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.116530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.116560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1843 (position 1843) from bitmap +[2017/03/28 04:00:04.116570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1843 +[2017/03/28 04:00:04.117140, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.117160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.117286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.117337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.117351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1843, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.117361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.117373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.117382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.117451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:04.117467, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.117478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:04.117492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.117503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1844/512 +[2017/03/28 04:00:04.117517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.117580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.117597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1844 (position 1844) from bitmap +[2017/03/28 04:00:04.117607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1844 +[2017/03/28 04:00:04.118146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.118160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.118292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.118344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.118358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1844, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.118368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.118380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.118389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.118452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:04.118468, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.118479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:04.118492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.118503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1845/512 +[2017/03/28 04:00:04.118517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.118577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.118593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1845 (position 1845) from bitmap +[2017/03/28 04:00:04.118603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1845 +[2017/03/28 04:00:04.119139, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.119152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.119286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.119337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.119351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1845, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.119362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.119373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.119383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.119440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:04.119455, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.119466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:04.119485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.119497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1846/512 +[2017/03/28 04:00:04.119511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.119616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.119634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1846 (position 1846) from bitmap +[2017/03/28 04:00:04.119643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1846 +[2017/03/28 04:00:04.119755, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.119767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.119893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.119944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.119964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1846, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.119975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.119987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (11832) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.120008, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.120031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp): pos = 917504, size = 11832, returned 11832 +[2017/03/28 04:00:04.120044, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1272784778, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, length=11832 offset=0 wrote=11832 +[2017/03/28 04:00:04.120056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, offset 917504, requested 11832, written = 11832 +[2017/03/28 04:00:04.120069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.120080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1847/512 +[2017/03/28 04:00:04.120094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.120663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.120685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1847 (position 1847) from bitmap +[2017/03/28 04:00:04.120696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1847 +[2017/03/28 04:00:04.120716, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.120728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.120863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.120914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.120928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1847, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.120939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.120953, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (fnum 1272784778) info_level=1004 totdata=40 +[2017/03/28 04:00:04.120965, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.120975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.120984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Aug 10 09:36:32 2011 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Wed Aug 10 09:36:32 2011 + +[2017/03/28 04:00:04.121025, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Aug 10 09:36:32 2011 CEST id=fd00:81eca:0 +[2017/03/28 04:00:04.121042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.121052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.121065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.121080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.121109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240476 key fd00:81eca:0 +[2017/03/28 04:00:04.121123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.121132, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc8a1d9ba6a1a111c (-3989668400206311140) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000726 (1830) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.93373 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b903c29d (3104031389) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.101189427 + changed_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.121313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240476 key fd00:81eca:0 +[2017/03/28 04:00:04.121337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.121350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.121362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.121380, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240477 key fd00:81eca:0 +[2017/03/28 04:00:04.121394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.121403, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.121415, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Aug 10 09:36:32 2011 +[2017/03/28 04:00:04.121426, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.121437, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.121454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.121468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.121498, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.121523, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.121536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.121546, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.121555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.121563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.121572, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.121581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.121601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.121617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1848/512 +[2017/03/28 04:00:04.121632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.122805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.122835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1848 (position 1848) from bitmap +[2017/03/28 04:00:04.122856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1848 +[2017/03/28 04:00:04.122878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.122891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.123022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.123076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.123092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1272784778 +[2017/03/28 04:00:04.123107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.123117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.123129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.123144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.123165, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240477 key fd00:81eca:0 +[2017/03/28 04:00:04.123180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, file_id = fd00:81eca:0 gen_id = 3104031389 has kernel oplock state of 1. +[2017/03/28 04:00:04.123195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.123207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.123217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.123226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.123235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.123255, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.123266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=90 +[2017/03/28 04:00:04.123277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.123288, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Aug 10 09:36:32 2011 +[2017/03/28 04:00:04.123300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.123312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.123321, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xc8a1d9ba6a1a111d (-3989668400206311139) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.101189427 + changed_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.123412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x14457075673503240477 key fd00:81eca:0 +[2017/03/28 04:00:04.123430, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.123442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.123452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.123464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.123479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.123498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.123508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.123520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.123532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:04.123542, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.123551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.123560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.123571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.123581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Aug 10 09:36:32 2011 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.123619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.123630, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Aug 10 09:36:32 2011 +[2017/03/28 04:00:04.123641, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.123652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.123663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.123677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.123713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.123738, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.123752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.123761, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.123770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.123778, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.123787, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.123796, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.123814, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.123831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.123841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.123852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A84F79D5 +[2017/03/28 04:00:04.123866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697340 +[2017/03/28 04:00:04.123882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A84F79D5 +[2017/03/28 04:00:04.123893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.123902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.123915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1272784778 (0 used) +[2017/03/28 04:00:04.123928, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.123952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.123965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.123980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.124004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.124028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.124041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1849/512 +[2017/03/28 04:00:04.124057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.124623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.124654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1849 (position 1849) from bitmap +[2017/03/28 04:00:04.124665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1849 +[2017/03/28 04:00:04.124688, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.124702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.124834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.124898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.124917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET39B.tmp] +[2017/03/28 04:00:04.124930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.124940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp" +[2017/03/28 04:00:04.124954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP] +[2017/03/28 04:00:04.124966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.124980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET39B.tmp +[2017/03/28 04:00:04.124996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125007, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125018, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.125036, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.125046, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.125099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.125118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DA422C46 +[2017/03/28 04:00:04.125132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.125143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.125168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DA422C46' stored +[2017/03/28 04:00:04.125181, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xda422c46 (3661769798) + open_persistent_id : 0x00000000da422c46 (3661769798) + open_volatile_id : 0x000000006c923f8e (1821523854) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.125297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DA422C46 +[2017/03/28 04:00:04.125308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.125318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.125328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xda422c46) stored +[2017/03/28 04:00:04.125337, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6c923f8e (1821523854) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xda422c46 (3661769798) + open_persistent_id : 0x00000000da422c46 (3661769798) + open_volatile_id : 0x000000006c923f8e (1821523854) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.125511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1821523854 (1 used) +[2017/03/28 04:00:04.125525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp hash 0x1706924f +[2017/03/28 04:00:04.125538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp) returning 0644 +[2017/03/28 04:00:04.125548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.125574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.125587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.125602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.125613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.125624, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.125634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Granting 0x120196 +[2017/03/28 04:00:04.125658, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.125675, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.125685, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.125702, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.125713, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125729, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.125746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.125755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.125768, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.125780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.125789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.125802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.125815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:04.125830, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.125847, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.125860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.125870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.125879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.125887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.125908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.125919, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, file_id = fd00:81eca:0 gen_id = 4254804900 +[2017/03/28 04:00:04.125937, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, fd00:81eca:0/4254804900, tv_sec = 58d9c3a4, tv_usec = 1e89d +[2017/03/28 04:00:04.125950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.125962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.125971, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x967872739a6bb306 (-7604202129977527546) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000739 (1849) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.125085 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd9b2ba4 (4254804900) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.126147, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024070 key fd00:81eca:0 +[2017/03/28 04:00:04.126171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.126189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.126202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.126213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024071 key fd00:81eca:0 +[2017/03/28 04:00:04.126227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.126236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.126245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.126257, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.126279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.126291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.126306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.126317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.126327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1821523854 +[2017/03/28 04:00:04.126342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.126355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1850/512 +[2017/03/28 04:00:04.126371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.126898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.126927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1850 (position 1850) from bitmap +[2017/03/28 04:00:04.126939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1850 +[2017/03/28 04:00:04.126961, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.126974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.127115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.127170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.127185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1850, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.127196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1821523854 +[2017/03/28 04:00:04.127210, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (fnum 1821523854) info_level=1004 totdata=40 +[2017/03/28 04:00:04.127223, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.127233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Wed Aug 10 09:36:32 2011 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Wed Aug 10 09:36:32 2011 + +[2017/03/28 04:00:04.127284, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Mi Aug 10 09:36:32 2011 CEST id=fd00:81eca:0 +[2017/03/28 04:00:04.127308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.127318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.127331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.127345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.127359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024071 key fd00:81eca:0 +[2017/03/28 04:00:04.127372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.127381, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x967872739a6bb307 (-7604202129977527545) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000739 (1849) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.125085 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd9b2ba4 (4254804900) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.127561, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024071 key fd00:81eca:0 +[2017/03/28 04:00:04.127592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.127605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.127618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.127630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024072 key fd00:81eca:0 +[2017/03/28 04:00:04.127643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.127652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.127664, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Aug 10 09:36:32 2011 +[2017/03/28 04:00:04.127674, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.127685, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.127698, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.127734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.127749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.127760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.127769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.127879, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.127904, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.127917, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.127926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.127935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.127943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.127952, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.127961, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.127978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.128015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.128029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.128053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.128074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.128087, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.128096, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.128105, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.128113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.128122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.128131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.128150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.128172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1851/512 +[2017/03/28 04:00:04.128188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.128968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.128999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1851 (position 1851) from bitmap +[2017/03/28 04:00:04.129011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1851 +[2017/03/28 04:00:04.129032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.129045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.129176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.129231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.129248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 1821523854 +[2017/03/28 04:00:04.129272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.129283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.129296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.129311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.129325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024072 key fd00:81eca:0 +[2017/03/28 04:00:04.129340, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, file_id = fd00:81eca:0 gen_id = 4254804900 has kernel oplock state of 1. +[2017/03/28 04:00:04.129355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.129367, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.129376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.129385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.129394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.129414, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.129425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=90 +[2017/03/28 04:00:04.129436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.129446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Wed Aug 10 09:36:32 2011 +[2017/03/28 04:00:04.129459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x1706924f +[2017/03/28 04:00:04.129470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.129480, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x967872739a6bb308 (-7604202129977527544) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.129577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x10842541943732024072 key fd00:81eca:0 +[2017/03/28 04:00:04.129590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.129601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.129610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.129622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.129636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.129656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.129666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.129679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.129690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.129700, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.129709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.129718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.129729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.129739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Wed Aug 10 09:36:32 2011 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.129776, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.129788, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Wed Aug 10 09:36:32 2011 +[2017/03/28 04:00:04.129799, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.129816, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.129829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.129843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.129871, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.129896, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.129909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.129918, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.129927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.129935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.129944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.129953, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.129971, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.129988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.129998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.130010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DA422C46 +[2017/03/28 04:00:04.130023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.130039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DA422C46 +[2017/03/28 04:00:04.130050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.130059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.130072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1821523854 (0 used) +[2017/03/28 04:00:04.130085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.130098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1852/512 +[2017/03/28 04:00:04.130121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.131606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.131636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1852 (position 1852) from bitmap +[2017/03/28 04:00:04.131648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1852 +[2017/03/28 04:00:04.131671, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.131685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.131815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.131869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.131888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET39B.tmp] +[2017/03/28 04:00:04.131900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.131920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp" +[2017/03/28 04:00:04.131935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.131951, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.131969, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp] +[2017/03/28 04:00:04.131979, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.132005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.132022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.132039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.132050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.132062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 029ADC34 +[2017/03/28 04:00:04.132076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.132087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.132112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '029ADC34' stored +[2017/03/28 04:00:04.132126, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x029adc34 (43703348) + open_persistent_id : 0x00000000029adc34 (43703348) + open_volatile_id : 0x00000000a21b4f69 (2719698793) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.132250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 029ADC34 +[2017/03/28 04:00:04.132262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.132272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.132282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x029adc34) stored +[2017/03/28 04:00:04.132291, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa21b4f69 (2719698793) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x029adc34 (43703348) + open_persistent_id : 0x00000000029adc34 (43703348) + open_volatile_id : 0x00000000a21b4f69 (2719698793) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.132462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2719698793 (1 used) +[2017/03/28 04:00:04.132476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp hash 0x1706924f +[2017/03/28 04:00:04.132489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp) returning 0644 +[2017/03/28 04:00:04.132500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.132526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.132538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.132554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.132565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.132576, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.132586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp. Granting 0x110080 +[2017/03/28 04:00:04.132596, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.132631, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.132641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.132654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.132667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.132682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.132697, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp, fd00:81eca:0/4254677951, tv_sec = 58d9c3a4, tv_usec = 203c3 +[2017/03/28 04:00:04.132718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=90 +[2017/03/28 04:00:04.132729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.132740, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.132749, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f979860f79b1a12 (-6946916357957281262) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000073c (1852) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.132035 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd993bbf (4254677951) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x1706924f (386306639) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.132923, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x11499827715752270354 key fd00:81eca:0 +[2017/03/28 04:00:04.132944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.132956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.132974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.132986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x11499827715752270355 key fd00:81eca:0 +[2017/03/28 04:00:04.132999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.133008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.133017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.133029, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.133051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp attr = 0x20 +[2017/03/28 04:00:04.133063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.133078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.133089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.133099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 2719698793 +[2017/03/28 04:00:04.133114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.133127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1853/512 +[2017/03/28 04:00:04.133143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.133785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.133816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1853 (position 1853) from bitmap +[2017/03/28 04:00:04.133828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1853 +[2017/03/28 04:00:04.133850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.133863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.134043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.134129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.134157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1853, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.134168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp - fnum 2719698793 +[2017/03/28 04:00:04.134185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.134195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.134208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.134223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697340 +[2017/03/28 04:00:04.134237, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp seq 0x11499827715752270355 key fd00:81eca:0 +[2017/03/28 04:00:04.134251, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp (fnum 2719698793) info_level=65290 totdata=142 +[2017/03/28 04:00:04.134274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll| +[2017/03/28 04:00:04.134294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll" +[2017/03/28 04:00:04.134308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBUIO32.DLL] +[2017/03/28 04:00:04.134319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.134332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbuio32.dll +[2017/03/28 04:00:04.134346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbuio32.dll +[2017/03/28 04:00:04.134356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbuio32.dll ? +[2017/03/28 04:00:04.134365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 04:00:04.134376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbuio32.dll ? +[2017/03/28 04:00:04.134385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 04:00:04.134429, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.134466, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.134490, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.134518, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.134541, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.134578, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.134613, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.134703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbuio32.dll ? +[2017/03/28 04:00:04.134715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbuio32.dll (len 12) ? +[2017/03/28 04:00:04.134725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpbuio32.dll +[2017/03/28 04:00:04.134735, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.134763, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] +[2017/03/28 04:00:04.134775, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.134787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2719698793) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.134800, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.134817, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll] +[2017/03/28 04:00:04.134828, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.134848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll. Granting 0x2 +[2017/03/28 04:00:04.134887, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.134902, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.134926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.134939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.134955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.134966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.134976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.134996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.135062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.135101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.135125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp +[2017/03/28 04:00:04.135139, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.135149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.135158, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.135167, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.135176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.135185, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.135241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.135326, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.135370, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.135417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.135435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.135454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.135486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.135496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.135524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.135563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.135583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135621, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.135631, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.135639, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.135648, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.135657, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.135666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.135684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2719698793 (file_id fd00:81eca:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET39B.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll hash 0xcd2c2b99 +[2017/03/28 04:00:04.135716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.135728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.135739, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.135749, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f979860f79b1a13 (-6946916357957281261) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000073c (1852) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.132035 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd993bbf (4254677951) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcd2c2b99 (3442224025) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.135937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll seq 0x11499827715752270355 key fd00:81eca:0 +[2017/03/28 04:00:04.135962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.135975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.135987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.136020, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll seq 0x11499827715752270356 key fd00:81eca:0 +[2017/03/28 04:00:04.136038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.136051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1854/512 +[2017/03/28 04:00:04.136066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.136723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.136774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1854 (position 1854) from bitmap +[2017/03/28 04:00:04.136811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1854 +[2017/03/28 04:00:04.136856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.136884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.137165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.137280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.137313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1854, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.137337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll - fnum 2719698793 +[2017/03/28 04:00:04.137390, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll seq 0x11499827715752270356 key fd00:81eca:0 +[2017/03/28 04:00:04.137425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcd2c2b99 +[2017/03/28 04:00:04.137448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll (fnum 2719698793) level=1034 max_data=56 +[2017/03/28 04:00:04.137490, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.137538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.137565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.137598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.137621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.137652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.137683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.137713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1855/512 +[2017/03/28 04:00:04.137746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.138443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.138489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1855 (position 1855) from bitmap +[2017/03/28 04:00:04.138511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1855 +[2017/03/28 04:00:04.138553, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.138580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.138875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.138993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.139026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll - fnum 2719698793 +[2017/03/28 04:00:04.139057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.139078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.139105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CA1E +[2017/03/28 04:00:04.139135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:04.139160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81eca:0 +[2017/03/28 04:00:04.139208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.139231, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f979860f79b1a14 (-6946916357957281260) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000073c (1852) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.132035 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fd993bbf (4254677951) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xcd2c2b99 (3442224025) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.139631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xcd2c2b99 +[2017/03/28 04:00:04.139655, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.139674, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9f979860f79b1a14 (-6946916357957281260) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Mi Aug 10 09:36:32 2011 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081eca (532170) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.139853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll seq 0x11499827715752270356 key fd00:81eca:0 +[2017/03/28 04:00:04.139878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.139903, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.139924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.139949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CA1E +[2017/03/28 04:00:04.139980, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.140052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.140076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.140101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 029ADC34 +[2017/03/28 04:00:04.140127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697340 +[2017/03/28 04:00:04.140160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 029ADC34 +[2017/03/28 04:00:04.140182, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.140202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.140229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2719698793 (0 used) +[2017/03/28 04:00:04.140257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.140283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1856/512 +[2017/03/28 04:00:04.140317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.141972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.142021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1856 (position 1856) from bitmap +[2017/03/28 04:00:04.142044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1856 +[2017/03/28 04:00:04.142091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.142118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.142412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.142527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.142568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfxcomw.dll] +[2017/03/28 04:00:04.142596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.142619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll" +[2017/03/28 04:00:04.142647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFXCOMW.DLL] +[2017/03/28 04:00:04.142672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.142701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfxcomw.dll +[2017/03/28 04:00:04.142743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfxcomw.dll +[2017/03/28 04:00:04.142768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfxcomw.dll ? +[2017/03/28 04:00:04.142787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 04:00:04.142810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfxcomw.dll ? +[2017/03/28 04:00:04.142829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 04:00:04.142860, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.142908, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.142933, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.142961, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.142983, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.143019, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.143054, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.143165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfxcomw.dll ? +[2017/03/28 04:00:04.143190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 04:00:04.143209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpfxcomw.dll +[2017/03/28 04:00:04.143230, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.143272, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] +[2017/03/28 04:00:04.143297, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.143322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.143349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.143383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.143406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.143430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DA39839A +[2017/03/28 04:00:04.143458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.143499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.143551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'DA39839A' stored +[2017/03/28 04:00:04.143581, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xda39839a (3661202330) + open_persistent_id : 0x00000000da39839a (3661202330) + open_volatile_id : 0x0000000088cc3fcd (2295087053) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.143826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DA39839A +[2017/03/28 04:00:04.143851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.143872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.143893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xda39839a) stored +[2017/03/28 04:00:04.143912, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x88cc3fcd (2295087053) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xda39839a (3661202330) + open_persistent_id : 0x00000000da39839a (3661202330) + open_volatile_id : 0x0000000088cc3fcd (2295087053) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.144322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2295087053 (1 used) +[2017/03/28 04:00:04.144352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll hash 0x79f88567 +[2017/03/28 04:00:04.144380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll) returning 0644 +[2017/03/28 04:00:04.144403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.144431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll and file doesn't exist. +[2017/03/28 04:00:04.144456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.144476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.144500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key DA39839A +[2017/03/28 04:00:04.144527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.144560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key DA39839A +[2017/03/28 04:00:04.144583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.144659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.144696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2295087053 (0 used) +[2017/03/28 04:00:04.144730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.144751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.144778, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.144803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.144826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1857/512 +[2017/03/28 04:00:04.144858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.147186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.147230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1857 (position 1857) from bitmap +[2017/03/28 04:00:04.147251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1858 (position 1858) from bitmap +[2017/03/28 04:00:04.147270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1859 (position 1859) from bitmap +[2017/03/28 04:00:04.147292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1857 +[2017/03/28 04:00:04.147338, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.147366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.147659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.147775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.147815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.147843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.147866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.147894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.147926, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.147957, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.147979, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.148056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.148087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.148110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.148133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.148178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.148200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.148223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 476F32F5 +[2017/03/28 04:00:04.148249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.148270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.148316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '476F32F5' stored +[2017/03/28 04:00:04.148342, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x476f32f5 (1198469877) + open_persistent_id : 0x00000000476f32f5 (1198469877) + open_volatile_id : 0x00000000755052f2 (1968198386) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.148566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 476F32F5 +[2017/03/28 04:00:04.148589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.148649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.148672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x476f32f5) stored +[2017/03/28 04:00:04.148691, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x755052f2 (1968198386) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x476f32f5 (1198469877) + open_persistent_id : 0x00000000476f32f5 (1198469877) + open_volatile_id : 0x00000000755052f2 (1968198386) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.149037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1968198386 (1 used) +[2017/03/28 04:00:04.149066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.149103, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.149134, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.149153, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.149186, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.149207, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.149239, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.149271, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.149311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.149336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.149356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.149381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.149406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:04.149436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.149456, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb7da761fcc39e75b (-5198712940903405733) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000741 (1857) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.148171 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e7db58f1 (3889912049) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.149804, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13248031132806145883 key fd00:8183f:0 +[2017/03/28 04:00:04.149858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.149882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.149905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.149927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13248031132806145884 key fd00:8183f:0 +[2017/03/28 04:00:04.149953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.149971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.149989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.150014, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.150057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.150081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.150112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.150132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.150152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1968198386 +[2017/03/28 04:00:04.150182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.150223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.150361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1858 +[2017/03/28 04:00:04.150411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.150436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.150690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.150795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.150822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.150845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1968198386 +[2017/03/28 04:00:04.150870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1858, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.150890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.150917, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.150938, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.150993, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:04.151029, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.151066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.151089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.151119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.151139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.151173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13248031132806145884 key fd00:8183f:0 +[2017/03/28 04:00:04.151204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.151233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.151254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.151278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:04.151314, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.151339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.151367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.151387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.151415, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.151440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.151459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.151537, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:04.151578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.151621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.151645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.151675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.151694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.151724, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.151752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.151771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.151802, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:04.151828, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.151867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.151890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.151919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.151939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.151967, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.152011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.152035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.152067, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:04.152093, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.152133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.152170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.152199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.152219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.152248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.152275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.152294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.152323, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:04.152348, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.152385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.152408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.152436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.152456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.152483, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.152510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.152529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.152557, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:04.152583, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.152670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.152699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.152741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.152761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.152792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.152820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.152839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.152870, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:04.152896, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.152934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.152958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.152986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.153006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.153034, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.153061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.153080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.153108, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:04.153134, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.153174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.153197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.153226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.153245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.153287, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.153315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.153334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.153371, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:04.153397, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.153437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.153460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.153489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.153509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.153536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.153563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.153582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.153610, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:04.153635, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.153673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.153697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.153726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.153745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.153772, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.153799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.153834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.153863, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:04.153889, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.153929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.153951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.153980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.153999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.154027, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.154054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.154073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.154101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:04.154127, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.154165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.154189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.154217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.154237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.154264, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.154291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.154309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.154351, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:04.154378, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.154416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.154440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.154469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.154488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.154516, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.154542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.154561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.154589, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:04.154615, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.154654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.154677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.154706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.154725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.154752, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.154779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.154798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.154826, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:04.154852, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.154905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.154930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.154958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.154978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.155006, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.155032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.155051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.155080, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:04.155106, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.155144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.155167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.155195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.155214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.155242, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.155268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.155287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.155310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.155343, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:04.155369, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.155407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.155442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.155472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.155492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.155521, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.155548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.155567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.155595, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:04.155622, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.155660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.155683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.155721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.155763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.155809, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.155839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.155858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.155889, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:04.155916, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.155958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.155982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.156054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.156076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.156106, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.156134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.156152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.156182, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4326729154828052352 +[2017/03/28 04:00:04.156209, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.156249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.156273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.156302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.156321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.156349, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.156375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.156394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.156422, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:04.156448, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.156485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.156508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.156537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.156556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.156597, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.156667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.156687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.156711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.156745, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:04.156772, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.156813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.156837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.156866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.156886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.156916, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.156942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.156960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.156989, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:04.157015, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.157052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.157075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.157104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.157124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.157174, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.157203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.157222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.157251, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:04.157277, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.157315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.157338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.157367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.157386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.157415, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.157440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.157459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.157488, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5812852778549016749 +[2017/03/28 04:00:04.157513, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.157551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.157574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.157603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.157622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.157650, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.157675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.157707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.157737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6013421003029401509 +[2017/03/28 04:00:04.157762, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.157800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.157823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.157853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.157872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.157901, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.157927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.157946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.157975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:04.158000, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.158038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.158061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.158091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.158110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.158138, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.158164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.158183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.158226, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:04.158253, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.158292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.158315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.158344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.158364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.158392, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.158419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.158438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.158467, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:04.158492, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.158530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.158554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.158582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.158602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.158629, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.158655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.158687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.158702, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:04.158714, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.158741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.158753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.158767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.158777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.158791, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.158804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.158814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.158828, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:04.158840, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.158859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.158870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.158885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.158894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.158908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.158921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.158931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.158945, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:04.158957, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.158976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.158987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.159009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159033, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.159047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.159056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:04.159095, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.159118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.159130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.159145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.159183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.159193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159209, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:04.159222, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.159241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.159252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.159267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159299, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.159313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.159322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159337, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:04.159350, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.159370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.159381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.159395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159419, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.159432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.159442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159455, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:04.159468, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.159488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.159499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.159514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159537, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.159566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.159576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:04.159604, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.159623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.159635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.159649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159673, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.159687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.159696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159711, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:04.159724, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.159743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.159754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.159769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.159806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.159822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.159837, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:04.159850, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.159881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.159901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.159924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.159941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.159966, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.160019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.160037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160060, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:04.160080, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.160116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.160133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.160147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.160158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.160173, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.160188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.160197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160213, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:04.160236, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.160257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.160269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.160283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.160292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.160307, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.160321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.160331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160345, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:04.160359, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.160379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.160391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.160405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.160415, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.160429, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.160453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.160471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160496, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:04.160522, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.160548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.160567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.160583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.160593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.160643, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.160672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.160687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160704, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:04.160718, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.160740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.160752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.160767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.160777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.160792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.160806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59912 +[2017/03/28 04:00:04.160815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160835, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9109583750425897596 +[2017/03/28 04:00:04.160848, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.160867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.160879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.160901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.160910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.160925, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.160938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59784 +[2017/03/28 04:00:04.160948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.160962, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:04.160975, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.160995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.161007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.161022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.161031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.161045, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.161058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59656 +[2017/03/28 04:00:04.161067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.161080, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.161094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6000 +[2017/03/28 04:00:04.161104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6000] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.161120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.161153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6000 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.161273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1859 +[2017/03/28 04:00:04.161311, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.161342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.161470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.161523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.161536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.161554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1968198386 +[2017/03/28 04:00:04.161566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1859, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.161578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.161594, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.161607, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.161619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.161734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.161745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1860/510 +[2017/03/28 04:00:04.161756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1860/511 +[2017/03/28 04:00:04.161769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1860/512 +[2017/03/28 04:00:04.161790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.162708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.162741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1860 (position 1860) from bitmap +[2017/03/28 04:00:04.162756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1860 +[2017/03/28 04:00:04.162784, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.162802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.162966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.163021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.163039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1968198386 +[2017/03/28 04:00:04.163053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.163063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.163076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.163090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:04.163102, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.163120, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.163131, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb7da761fcc39e75c (-5198712940903405732) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000741 (1857) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.148171 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e7db58f1 (3889912049) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.163330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.163343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.163352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb7da761fcc39e75c (-5198712940903405732) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.163437, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13248031132806145884 key fd00:8183f:0 +[2017/03/28 04:00:04.163449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.163461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.163477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.163490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.163503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.163529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.163541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.163552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 476F32F5 +[2017/03/28 04:00:04.163566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db568cf80 +[2017/03/28 04:00:04.163582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 476F32F5 +[2017/03/28 04:00:04.163593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.163602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.163614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1968198386 (0 used) +[2017/03/28 04:00:04.163627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.163640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1861/512 +[2017/03/28 04:00:04.163655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.164291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.164315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1861 (position 1861) from bitmap +[2017/03/28 04:00:04.164325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1861 +[2017/03/28 04:00:04.164347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.164360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.164498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.164553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.164571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET3FA.tmp] +[2017/03/28 04:00:04.164584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.164595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp" +[2017/03/28 04:00:04.164631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP] +[2017/03/28 04:00:04.164644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.164658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET3FA.tmp +[2017/03/28 04:00:04.164678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET3FA.tmp +[2017/03/28 04:00:04.164690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET3FA.tmp ? +[2017/03/28 04:00:04.164699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET3FA.tmp (len 10) ? +[2017/03/28 04:00:04.164709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET3FA.tmp ? +[2017/03/28 04:00:04.164724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET3FA.tmp (len 10) ? +[2017/03/28 04:00:04.164739, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.164756, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.164768, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.164780, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.164791, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.164808, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.164847, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.164916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET3FA.tmp ? +[2017/03/28 04:00:04.164949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET3FA.tmp (len 10) ? +[2017/03/28 04:00:04.164963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET3FA.tmp +[2017/03/28 04:00:04.164978, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.165009, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.165042, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.165060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.165078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.165101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.165126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.165145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5AB26A68 +[2017/03/28 04:00:04.165159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.165169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.165193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5AB26A68' stored +[2017/03/28 04:00:04.165206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5ab26a68 (1521642088) + open_persistent_id : 0x000000005ab26a68 (1521642088) + open_volatile_id : 0x000000002481a269 (612475497) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.165320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5AB26A68 +[2017/03/28 04:00:04.165331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.165341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.165370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5ab26a68) stored +[2017/03/28 04:00:04.165384, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2481a269 (612475497) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5ab26a68 (1521642088) + open_persistent_id : 0x000000005ab26a68 (1521642088) + open_volatile_id : 0x000000002481a269 (612475497) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.165592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 612475497 (1 used) +[2017/03/28 04:00:04.165605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp hash 0xabaabe84 +[2017/03/28 04:00:04.165618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp) returning 0644 +[2017/03/28 04:00:04.165628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.165641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.165654, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.165665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.165681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.165691, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.165700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.165709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.165742, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.165792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.165806, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.165816, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.166325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.166347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Granting 0x2 +[2017/03/28 04:00:04.166374, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.166399, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.166424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.166451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.166467, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.166520, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.166548, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.166563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.166583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.166604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.166647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.166684, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.166703, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.166718, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.166731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.166744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.166758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.166771, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.166799, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.166825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.166840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.166861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.166882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:04.166928, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.166955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.166976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.166991, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.167005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.167018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.167050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.167067, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, file_id = fd00:81ecf:0 gen_id = 547385157 +[2017/03/28 04:00:04.167085, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, fd00:81ecf:0/547385157, tv_sec = 58d9c3a4, tv_usec = 284e7 +[2017/03/28 04:00:04.167105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.167121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.167151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.167223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.167246, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.167260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3e00cc83c16e0 (-3318062154938312992) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000745 (1861) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.165095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000020a06f45 (547385157) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.167538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238624 key fd00:81ecf:0 +[2017/03/28 04:00:04.167581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.167600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.167619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.167636, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238625 key fd00:81ecf:0 +[2017/03/28 04:00:04.167661, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.167681, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.167699, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.167714, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.167727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.167740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.167776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.167858, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.167880, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.167894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.168522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.168538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp is: +[2017/03/28 04:00:04.168554, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.169210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.169232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.169254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.169275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.169292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.169320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp is: +[2017/03/28 04:00:04.169336, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.169759, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.169785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.170208, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.170228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.170247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.170262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.170276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.170289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.170322, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.170341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.170379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.170404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.170427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.170449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.170466, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.170481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.170500, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.170518, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.170536, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.170563, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.170582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.170636, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.170651, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.170664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.170677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.170690, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.170715, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp is: +[2017/03/28 04:00:04.170732, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.171334, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.171356, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.171380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.171396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.171412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.171428, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.171447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.171462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.171476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.171491, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.171504, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.171516, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.171549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.171573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.171597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.171613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.171629, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.171669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.171685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.171699, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.171722, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.171743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.171757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.171794, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.171807, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.171843, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.171857, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.171894, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.171914, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.172187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.172208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.172220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.172231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.172241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.172263, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172309, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172325, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.172340, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.172355, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172369, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172399, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.172412, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.172422, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.172432, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.172442, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.172471, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.172487, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.172499, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.172512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.172524, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.172534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.172544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.172562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.172577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.172625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.172650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.172667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.172683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.172697, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.172707, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172721, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172735, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172748, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.172762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.172777, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.172826, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.172837, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.172847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.172858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.172868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.172922, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp based on system ACL +[2017/03/28 04:00:04.172940, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.173271, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.173283, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.173762, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.173779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.173793, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.173805, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.173815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.173827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.173859, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.173879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.173891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.173901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.173917, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.173944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.173959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.173977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.173989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.174009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 612475497 +[2017/03/28 04:00:04.174028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.174043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1862/512 +[2017/03/28 04:00:04.174062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.174910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.174961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1862 (position 1862) from bitmap +[2017/03/28 04:00:04.174974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1862 +[2017/03/28 04:00:04.175002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.175017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.175172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.175247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.175271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET3FA.tmp] +[2017/03/28 04:00:04.175286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.175299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp" +[2017/03/28 04:00:04.175315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP] +[2017/03/28 04:00:04.175329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.175345, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET3FA.tmp +[2017/03/28 04:00:04.175364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4b99990:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.175378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.175390, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.175411, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.175423, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.175436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.175453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.175472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.175493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.175508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A488FFFC +[2017/03/28 04:00:04.175524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffd0 +[2017/03/28 04:00:04.175537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.175567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A488FFFC' stored +[2017/03/28 04:00:04.175583, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa488fffc (2760441852) + open_persistent_id : 0x00000000a488fffc (2760441852) + open_volatile_id : 0x000000006fe09081 (1876988033) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.175718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A488FFFC +[2017/03/28 04:00:04.175732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.175743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.175755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa488fffc) stored +[2017/03/28 04:00:04.175766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6fe09081 (1876988033) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa488fffc (2760441852) + open_persistent_id : 0x00000000a488fffc (2760441852) + open_volatile_id : 0x000000006fe09081 (1876988033) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.175980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1876988033 (2 used) +[2017/03/28 04:00:04.176017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp hash 0xabaabe84 +[2017/03/28 04:00:04.176034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp) returning 0644 +[2017/03/28 04:00:04.176047, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.176086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.176101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.176120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.176133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.176146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.176165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Granting 0x100180 +[2017/03/28 04:00:04.176178, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.176192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.176203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.176218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.176234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.176249, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238625 key fd00:81ecf:0 +[2017/03/28 04:00:04.176273, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.176288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.176300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.176312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.176331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.176345, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.176357, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, fd00:81ecf:0/2034508925, tv_sec = 58d9c3a4, tv_usec = 2ad6b +[2017/03/28 04:00:04.176372, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=90, fsp->brlock_seqnum=90 +[2017/03/28 04:00:04.176384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.176396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.176409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.176422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:04.176433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ecf:0 +[2017/03/28 04:00:04.176452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.176470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=91 +[2017/03/28 04:00:04.176485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.176497, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.176507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.176519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.176532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.176542, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3e00cc83c16e1 (-3318062154938312991) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000745 (1861) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.165095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000020a06f45 (547385157) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000746 (1862) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.175467 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007944247d (2034508925) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.176893, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238625 key fd00:81ecf:0 +[2017/03/28 04:00:04.176938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.176954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.176968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.176981, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238626 key fd00:81ecf:0 +[2017/03/28 04:00:04.176996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.177008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.177018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.177031, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.177058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.177072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.177091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.177103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.177115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1876988033 +[2017/03/28 04:00:04.177141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.177156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1863/512 +[2017/03/28 04:00:04.177175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.177861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.177896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1863 (position 1863) from bitmap +[2017/03/28 04:00:04.177909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1863 +[2017/03/28 04:00:04.177935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.177951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.178107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.178185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.178204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1863, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.178217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1876988033 +[2017/03/28 04:00:04.178236, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (fnum 1876988033) info_level=1004 totdata=40 +[2017/03/28 04:00:04.178251, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.178262, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.178302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.178321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.178333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.178344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.178356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.178476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.178504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178520, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.178540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.178550, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.178560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.178571, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.178581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.178603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.178669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.178679, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.178692, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.178705, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.178717, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.178732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.178774, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.178799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.178835, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.178847, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.178857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.178867, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.178884, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.178895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.178919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.178937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1864/512 +[2017/03/28 04:00:04.178955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.179574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.179609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1864 (position 1864) from bitmap +[2017/03/28 04:00:04.179623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1864 +[2017/03/28 04:00:04.179648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.179664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.179818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.179894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.179913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1876988033 +[2017/03/28 04:00:04.179931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.179942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.179957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.179975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.179991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238626 key fd00:81ecf:0 +[2017/03/28 04:00:04.180028, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.180041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.180051, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3e00cc83c16e2 (-3318062154938312990) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000745 (1861) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.165095 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000020a06f45 (547385157) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.180275, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238626 key fd00:81ecf:0 +[2017/03/28 04:00:04.180305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.180319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.180334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.180348, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238627 key fd00:81ecf:0 +[2017/03/28 04:00:04.180366, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.180381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.180392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.180405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A488FFFC +[2017/03/28 04:00:04.180419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697340 +[2017/03/28 04:00:04.180437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A488FFFC +[2017/03/28 04:00:04.180450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.180461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.180475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1876988033 (1 used) +[2017/03/28 04:00:04.180491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.180505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1865/512 +[2017/03/28 04:00:04.180523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.181237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.181273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1865 (position 1865) from bitmap +[2017/03/28 04:00:04.181287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1865 +[2017/03/28 04:00:04.181312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.181328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.181482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.181546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.181565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 612475497 +[2017/03/28 04:00:04.181582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.181594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.181628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.181647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.181663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238627 key fd00:81ecf:0 +[2017/03/28 04:00:04.181680, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, file_id = fd00:81ecf:0 gen_id = 547385157 has kernel oplock state of 1. +[2017/03/28 04:00:04.181697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.181712, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.181723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.181734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.181744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.181768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.181782, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=91, fsp->brlock_seqnum=90 +[2017/03/28 04:00:04.181801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.181813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.181827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.181839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:04.181851, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ecf:0 +[2017/03/28 04:00:04.181863, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.181877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=92 +[2017/03/28 04:00:04.181890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.181902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.181913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.181925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.181947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.181958, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd1f3e00cc83c16e3 (-3318062154938312989) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.182065, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15128681918771238627 key fd00:81ecf:0 +[2017/03/28 04:00:04.182080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.182093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.182104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.182118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.182134, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.182153, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.182168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.182179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.182192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5AB26A68 +[2017/03/28 04:00:04.182206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.182223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5AB26A68 +[2017/03/28 04:00:04.182235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.182246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.182269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 612475497 (0 used) +[2017/03/28 04:00:04.182285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.182299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1866/512 +[2017/03/28 04:00:04.182318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.183069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.183105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1866 (position 1866) from bitmap +[2017/03/28 04:00:04.183118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1866 +[2017/03/28 04:00:04.183145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.183161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.183315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.183397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.183420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET3FA.tmp] +[2017/03/28 04:00:04.183435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.183448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp" +[2017/03/28 04:00:04.183464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.183483, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.183504, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.183516, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.183529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.183546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.183565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.183577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.183591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C1C22C8B +[2017/03/28 04:00:04.183608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697340 +[2017/03/28 04:00:04.183621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.183650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C1C22C8B' stored +[2017/03/28 04:00:04.183666, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc1c22c8b (3250728075) + open_persistent_id : 0x00000000c1c22c8b (3250728075) + open_volatile_id : 0x000000000f00fa0f (251722255) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.183811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C1C22C8B +[2017/03/28 04:00:04.183825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.183836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.183848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc1c22c8b) stored +[2017/03/28 04:00:04.183859, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0f00fa0f (251722255) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc1c22c8b (3250728075) + open_persistent_id : 0x00000000c1c22c8b (3250728075) + open_volatile_id : 0x000000000f00fa0f (251722255) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.184094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 251722255 (1 used) +[2017/03/28 04:00:04.184110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp hash 0xabaabe84 +[2017/03/28 04:00:04.184125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp) returning 0644 +[2017/03/28 04:00:04.184138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.184168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x0 +[2017/03/28 04:00:04.184183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.184201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.184214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.184228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.184240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Granting 0x10080 +[2017/03/28 04:00:04.184252, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.184265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.184276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.184291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.184322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.184341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.184359, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, fd00:81ecf:0/4058738620, tv_sec = 58d9c3a4, tv_usec = 2cd09 +[2017/03/28 04:00:04.184375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=92 +[2017/03/28 04:00:04.184387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.184400, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.184410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd843376a54527a35 (-2863384008256751051) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000074a (1866) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.183561 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f1eb6fbc (4058738620) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.184652, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800565 key fd00:81ecf:0 +[2017/03/28 04:00:04.184690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.184704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.184718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.184732, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800566 key fd00:81ecf:0 +[2017/03/28 04:00:04.184747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.184758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.184769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.184782, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.184809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x0 +[2017/03/28 04:00:04.184823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.184840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.184852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.184865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 251722255 +[2017/03/28 04:00:04.184882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.184897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1867/512 +[2017/03/28 04:00:04.184916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.185586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.185622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1867 (position 1867) from bitmap +[2017/03/28 04:00:04.185635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1867 +[2017/03/28 04:00:04.185661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.185690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.185845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.185908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.185926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1867, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.185939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 251722255 +[2017/03/28 04:00:04.185958, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (fnum 251722255) info_level=1013 totdata=1 +[2017/03/28 04:00:04.185972, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.185999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x0 +[2017/03/28 04:00:04.186013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.186040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.186053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.186065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.186077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 251722255, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.186091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.186102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.186117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.186135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:04.186151, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800566 key fd00:81ecf:0 +[2017/03/28 04:00:04.186175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.186188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd843376a54527a36 (-2863384008256751050) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000074a (1866) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.183561 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f1eb6fbc (4058738620) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xabaabe84 (2880093828) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.186809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800566 key fd00:81ecf:0 +[2017/03/28 04:00:04.186862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.186879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.186893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.186906, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800567 key fd00:81ecf:0 +[2017/03/28 04:00:04.186925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.186948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1868/512 +[2017/03/28 04:00:04.186966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.187435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.187460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1868 (position 1868) from bitmap +[2017/03/28 04:00:04.187472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1868 +[2017/03/28 04:00:04.187495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.187511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.187665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.187729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.187747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 251722255 +[2017/03/28 04:00:04.187772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.187784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.187799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.187815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.187831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800567 key fd00:81ecf:0 +[2017/03/28 04:00:04.187846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.187857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xabaabe84 +[2017/03/28 04:00:04.187868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.187880, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.187890, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xabaabe84 +[2017/03/28 04:00:04.187940, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.187955, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd843376a54527a37 (-2863384008256751049) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.162569405 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.188084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x15583360065452800567 key fd00:81ecf:0 +[2017/03/28 04:00:04.188099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.188113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.188133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.188147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.188162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.188181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.188214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.188242, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.188258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.188269, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.188279, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.188289, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.188299, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.188310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.188335, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.188355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.188367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.188380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C1C22C8B +[2017/03/28 04:00:04.188396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.188414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C1C22C8B +[2017/03/28 04:00:04.188427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.188437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.188452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 251722255 (0 used) +[2017/03/28 04:00:04.188467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.188490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1869/512 +[2017/03/28 04:00:04.188509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.189352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.189388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1869 (position 1869) from bitmap +[2017/03/28 04:00:04.189402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1869 +[2017/03/28 04:00:04.189429, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.189445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.189599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.189663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.189696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET3FA.tmp] +[2017/03/28 04:00:04.189712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.189725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp" +[2017/03/28 04:00:04.189742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.189761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.189779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET3FA.tmp +[2017/03/28 04:00:04.189792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET3FA.tmp ? +[2017/03/28 04:00:04.189803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET3FA.tmp (len 10) ? +[2017/03/28 04:00:04.189815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET3FA.tmp ? +[2017/03/28 04:00:04.189825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET3FA.tmp (len 10) ? +[2017/03/28 04:00:04.189843, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.189863, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.189876, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.189891, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.189904, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.189928, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.189947, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.190008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET3FA.tmp ? +[2017/03/28 04:00:04.190022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET3FA.tmp (len 10) ? +[2017/03/28 04:00:04.190032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET3FA.tmp +[2017/03/28 04:00:04.190043, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.190076, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.190091, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.190104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.190119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.190138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.190150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.190164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 127E5C16 +[2017/03/28 04:00:04.190181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.190194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.190223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '127E5C16' stored +[2017/03/28 04:00:04.190239, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x127e5c16 (310270998) + open_persistent_id : 0x00000000127e5c16 (310270998) + open_volatile_id : 0x000000007b74fd48 (2071264584) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.190384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 127E5C16 +[2017/03/28 04:00:04.190399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.190410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.190423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x127e5c16) stored +[2017/03/28 04:00:04.190433, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7b74fd48 (2071264584) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x127e5c16 (310270998) + open_persistent_id : 0x00000000127e5c16 (310270998) + open_volatile_id : 0x000000007b74fd48 (2071264584) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.190630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2071264584 (1 used) +[2017/03/28 04:00:04.190646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp hash 0xabaabe84 +[2017/03/28 04:00:04.190670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp) returning 0644 +[2017/03/28 04:00:04.190683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.190699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.190714, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.190727, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.190746, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.190758, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.190769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.190779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.190808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.190867, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.190884, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.190895, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.191357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.191374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Granting 0x2 +[2017/03/28 04:00:04.191395, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.191414, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.191426, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.191446, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.191459, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.191497, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.191519, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.191531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.191546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.191563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.191597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.191625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.191648, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.191660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.191670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.191680, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.191690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.191700, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.191722, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.191743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.191755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.191771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.191788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:04.191809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.191829, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.191845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.191856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.191867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.191877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.191906, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.191918, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, file_id = fd00:81ecf:0 gen_id = 1808329367 +[2017/03/28 04:00:04.191933, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, fd00:81ecf:0/1808329367, tv_sec = 58d9c3a4, tv_usec = 2e6b6 +[2017/03/28 04:00:04.191948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.191969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.192011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.192068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.192086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.192098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaadeb51fb2707ff5 (-6134266494689705995) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000074d (1869) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.190134 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006bc8ea97 (1808329367) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.186569399 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.192305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845621 key fd00:81ecf:0 +[2017/03/28 04:00:04.192333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.192356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.192371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.192385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845622 key fd00:81ecf:0 +[2017/03/28 04:00:04.192402, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, len 1048576 +[2017/03/28 04:00:04.192424, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.192439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.192453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.192464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.192475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.192485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.192513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.192569, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.192585, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.192596, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.193095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.193108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp is: +[2017/03/28 04:00:04.193119, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.193592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.193607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.193624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.193640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.193654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.193669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp is: +[2017/03/28 04:00:04.193681, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.194016, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.194031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.194355, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.194371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.194386, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.194397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.194408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.194418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.194444, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.194465, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.194494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.194513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.194529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.194546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.194560, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.194571, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.194586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.194600, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.194613, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.194627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.194641, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.194682, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.194694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.194704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.194714, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.194724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.194750, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp is: +[2017/03/28 04:00:04.194764, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.195226, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.195243, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.195261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.195274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.195285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.195298, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.195332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.195344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.195355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.195367, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.195377, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.195387, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.195413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.195431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.195449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.195461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.195473, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.195496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.195507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.195519, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195536, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195552, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.195563, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195591, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.195609, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.195647, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195676, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.195687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195726, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.195737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.195752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.195763, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.195774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.195784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.195803, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195857, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195873, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.195888, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.195903, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195918, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.195945, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.195958, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.195968, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.195978, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.195988, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.196028, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.196060, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.196071, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.196084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.196094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.196104, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.196113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.196131, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.196146, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.196172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.196189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.196214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.196230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.196243, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.196253, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.196266, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.196279, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.196292, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.196305, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.196319, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.196359, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.196369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.196379, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.196389, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.196398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.196447, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp based on system ACL +[2017/03/28 04:00:04.196464, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.196821, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.196834, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.197279, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.197297, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.197310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.197321, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.197337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.197347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.197376, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.197395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.197407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.197417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.197431, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.197459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.197473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.197491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.197503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.197514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 2071264584 +[2017/03/28 04:00:04.197533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.197547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1870/512 +[2017/03/28 04:00:04.197566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.198390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.198423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1870 (position 1870) from bitmap +[2017/03/28 04:00:04.198437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1870 +[2017/03/28 04:00:04.198461, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.198476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.198635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.198697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.198715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1870, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.198728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 2071264584 +[2017/03/28 04:00:04.198744, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (fnum 2071264584) info_level=1020 totdata=8 +[2017/03/28 04:00:04.198757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp to 81920 +[2017/03/28 04:00:04.198772, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 81920 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp : setting new size to 81920 +[2017/03/28 04:00:04.198786, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp to len 81920 +[2017/03/28 04:00:04.198809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.198833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.198865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.198893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.198907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.198918, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.198928, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.198938, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.198947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.198957, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.198978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.198995, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ecf:0 +[2017/03/28 04:00:04.199014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.199025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.199040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.199056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:04.199071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845622 key fd00:81ecf:0 +[2017/03/28 04:00:04.199086, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.199096, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaadeb51fb2707ff6 (-6134266494689705994) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000074d (1869) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.190134 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006bc8ea97 (1808329367) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.198994976 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.199307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845622 key fd00:81ecf:0 +[2017/03/28 04:00:04.199334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.199348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.199362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.199375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845623 key fd00:81ecf:0 +[2017/03/28 04:00:04.199390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.199432, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.199445, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.199457, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.199469, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.199500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.199516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.199545, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.199570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.199585, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.199595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.199605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.199615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.199624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.199634, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.199658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.199675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1871/512 +[2017/03/28 04:00:04.199693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.201166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.201200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1871 (position 1871) from bitmap +[2017/03/28 04:00:04.201213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1871 +[2017/03/28 04:00:04.201822, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.201838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.201997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.202058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.202076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1871, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.202088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 2071264584 +[2017/03/28 04:00:04.202102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.202114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.202128, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.202156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.202170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.202188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.202200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.202278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.202297, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2071264584, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.202311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.202326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.202339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1872/512 +[2017/03/28 04:00:04.202356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.202463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.202483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1872 (position 1872) from bitmap +[2017/03/28 04:00:04.202495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1872 +[2017/03/28 04:00:04.202662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.202677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.202840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.202900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.202916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1872, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.202928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 2071264584 +[2017/03/28 04:00:04.202942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (16384) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.202953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.202982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp): pos = 65536, size = 16384, returned 16384 +[2017/03/28 04:00:04.202998, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2071264584, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, length=16384 offset=0 wrote=16384 +[2017/03/28 04:00:04.203012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, offset 65536, requested 16384, written = 16384 +[2017/03/28 04:00:04.203027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.203040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1873/512 +[2017/03/28 04:00:04.203056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.203686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.203710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1873 (position 1873) from bitmap +[2017/03/28 04:00:04.203722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1873 +[2017/03/28 04:00:04.203744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.203758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.203912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.203970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.203986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1873, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.204016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 2071264584 +[2017/03/28 04:00:04.204033, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (fnum 2071264584) info_level=1004 totdata=40 +[2017/03/28 04:00:04.204048, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.204059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.204070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:40 2012 + +[2017/03/28 04:00:04.204116, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:40 2012 CEST id=fd00:81ecf:0 +[2017/03/28 04:00:04.204144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.204155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.204169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.204199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.204215, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845623 key fd00:81ecf:0 +[2017/03/28 04:00:04.204229, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.204239, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaadeb51fb2707ff7 (-6134266494689705993) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000074d (1869) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.190134 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006bc8ea97 (1808329367) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.198994976 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.204441, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845623 key fd00:81ecf:0 +[2017/03/28 04:00:04.204476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.204491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.204505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.204518, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845624 key fd00:81ecf:0 +[2017/03/28 04:00:04.204533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.204544, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.204557, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:04.204569, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.204581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.204632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.204653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.204684, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.204711, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.204725, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.204736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.204746, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.204756, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.204766, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.204776, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.204799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.204824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1874/512 +[2017/03/28 04:00:04.204842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.206357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.206390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1874 (position 1874) from bitmap +[2017/03/28 04:00:04.206404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1874 +[2017/03/28 04:00:04.206428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.206443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.206590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.206652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.206669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 2071264584 +[2017/03/28 04:00:04.206696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.206708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.206723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.206740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.206755, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845624 key fd00:81ecf:0 +[2017/03/28 04:00:04.206772, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, file_id = fd00:81ecf:0 gen_id = 1808329367 has kernel oplock state of 1. +[2017/03/28 04:00:04.206789, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.206802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.206813, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.206823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.206833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.206856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.206869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=92 +[2017/03/28 04:00:04.206881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.206893, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:04.206907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.206920, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.206931, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaadeb51fb2707ff8 (-6134266494689705992) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.198994976 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.207042, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12312477579019845624 key fd00:81ecf:0 +[2017/03/28 04:00:04.207055, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.207068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.207079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.207092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.207109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.207131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.207142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.207156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.207168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.207179, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.207190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.207200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.207212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.207224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.207266, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.207279, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:04.207291, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.207311, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.207325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.207340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.207372, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.207399, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.207413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.207424, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.207434, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.207444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.207453, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.207463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.207483, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.207502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.207514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.207527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 127E5C16 +[2017/03/28 04:00:04.207541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697340 +[2017/03/28 04:00:04.207559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 127E5C16 +[2017/03/28 04:00:04.207572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.207582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.207596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2071264584 (0 used) +[2017/03/28 04:00:04.207612, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.207638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.207660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.207678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.207690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.207705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.207719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1875/512 +[2017/03/28 04:00:04.207737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.208420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.208454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1875 (position 1875) from bitmap +[2017/03/28 04:00:04.208467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1875 +[2017/03/28 04:00:04.208493, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.208508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.208700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.208764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.208786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET3FA.tmp] +[2017/03/28 04:00:04.208800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.208812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp" +[2017/03/28 04:00:04.208828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP] +[2017/03/28 04:00:04.208841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.208857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET3FA.tmp +[2017/03/28 04:00:04.208875, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.208887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.208899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.208919, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.208931, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.208944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.208968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.208987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.208999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.209012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E00C828D +[2017/03/28 04:00:04.209028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.209041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.209069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E00C828D' stored +[2017/03/28 04:00:04.209085, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe00c828d (3758916237) + open_persistent_id : 0x00000000e00c828d (3758916237) + open_volatile_id : 0x000000006038af3a (1614327610) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.209215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E00C828D +[2017/03/28 04:00:04.209228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.209239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.209251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe00c828d) stored +[2017/03/28 04:00:04.209261, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6038af3a (1614327610) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe00c828d (3758916237) + open_persistent_id : 0x00000000e00c828d (3758916237) + open_volatile_id : 0x000000006038af3a (1614327610) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.209456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1614327610 (1 used) +[2017/03/28 04:00:04.209471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp hash 0xabaabe84 +[2017/03/28 04:00:04.209485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp) returning 0644 +[2017/03/28 04:00:04.209497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.209526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.209540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.209558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.209577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.209590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.209602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Granting 0x120196 +[2017/03/28 04:00:04.209621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.209640, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.209651, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.209670, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.209682, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.209701, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.209720, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.209731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.209745, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.209758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.209769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.209784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.209798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.209815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.209834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.209848, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.209860, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.209877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.209888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.209911, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.209923, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, file_id = fd00:81ecf:0 gen_id = 3635453161 +[2017/03/28 04:00:04.209937, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, fd00:81ecf:0/3635453161, tv_sec = 58d9c3a4, tv_usec = 33057 +[2017/03/28 04:00:04.209950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.209963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.209974, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf9c5962b2a0b8eb (-5792656740266755861) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000753 (1875) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.208983 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8b09ce9 (3635453161) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.210177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795755 key fd00:81ecf:0 +[2017/03/28 04:00:04.210205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.210219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.210232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.210245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795756 key fd00:81ecf:0 +[2017/03/28 04:00:04.210270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.210293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.210305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.210320, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.210348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.210361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.210379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.210390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.210402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1614327610 +[2017/03/28 04:00:04.210419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.210434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1876/512 +[2017/03/28 04:00:04.210452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.211119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.211153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1876 (position 1876) from bitmap +[2017/03/28 04:00:04.211183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1876 +[2017/03/28 04:00:04.211209, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.211224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.211370, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.211431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.211448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1876, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.211461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1614327610 +[2017/03/28 04:00:04.211477, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (fnum 1614327610) info_level=1004 totdata=40 +[2017/03/28 04:00:04.211491, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.211502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.211526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:41:40 2012 + +[2017/03/28 04:00:04.211572, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:41:40 2012 CEST id=fd00:81ecf:0 +[2017/03/28 04:00:04.211591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.211602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.211616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.211633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.211648, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795756 key fd00:81ecf:0 +[2017/03/28 04:00:04.211662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.211672, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf9c5962b2a0b8ec (-5792656740266755860) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000753 (1875) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.208983 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d8b09ce9 (3635453161) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.211881, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795756 key fd00:81ecf:0 +[2017/03/28 04:00:04.211908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.211923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.211937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.211950, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795757 key fd00:81ecf:0 +[2017/03/28 04:00:04.211964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.211975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.211988, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:04.212022, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.212035, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.212050, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.212093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.212109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.212121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.212132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.212257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.212284, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212309, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.212321, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.212331, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.212341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.212350, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.212360, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.212381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.212444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.212468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.212482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.212493, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.212503, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.212512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.212530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.212540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.212562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.212580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1877/512 +[2017/03/28 04:00:04.212597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.213446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.213480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1877 (position 1877) from bitmap +[2017/03/28 04:00:04.213493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1877 +[2017/03/28 04:00:04.213517, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.213532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.213680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.213753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.213771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1614327610 +[2017/03/28 04:00:04.213788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.213800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.213814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.213831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.213846, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795757 key fd00:81ecf:0 +[2017/03/28 04:00:04.213862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, file_id = fd00:81ecf:0 gen_id = 3635453161 has kernel oplock state of 1. +[2017/03/28 04:00:04.213879, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.213902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.213913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.213923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.213933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.213955, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.213985, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=92 +[2017/03/28 04:00:04.214013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.214037, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:04.214057, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xabaabe84 +[2017/03/28 04:00:04.214071, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.214082, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xaf9c5962b2a0b8ed (-5792656740266755859) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Di Apr 24 06:41:40 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.214193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x12654087333442795757 key fd00:81ecf:0 +[2017/03/28 04:00:04.214207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.214220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.214231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.214245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.214262, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.214285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.214296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.214312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.214325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.214336, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.214346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.214356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.214368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.214380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:41:40 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.214436, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.214449, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:41:40 2012 +[2017/03/28 04:00:04.214461, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.214474, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.214487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.214502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.214534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.214561, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.214576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.214587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.214596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.214606, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.214615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.214625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.214645, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.214665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.214676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.214689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E00C828D +[2017/03/28 04:00:04.214704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.214735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E00C828D +[2017/03/28 04:00:04.214747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.214763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.214776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1614327610 (0 used) +[2017/03/28 04:00:04.214789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.214802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1878/512 +[2017/03/28 04:00:04.214817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.215530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.215555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1878 (position 1878) from bitmap +[2017/03/28 04:00:04.215567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1878 +[2017/03/28 04:00:04.215591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.215605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.215752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.215819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.215839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET3FA.tmp] +[2017/03/28 04:00:04.215854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.215866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp" +[2017/03/28 04:00:04.215881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.215900, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.215919, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp] +[2017/03/28 04:00:04.215931, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.215945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.215961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.215978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.215990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.216022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4F459AC8 +[2017/03/28 04:00:04.216038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.216050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.216078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4F459AC8' stored +[2017/03/28 04:00:04.216105, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4f459ac8 (1329961672) + open_persistent_id : 0x000000004f459ac8 (1329961672) + open_volatile_id : 0x0000000064029f81 (1677893505) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.216234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4F459AC8 +[2017/03/28 04:00:04.216247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.216258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.216269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4f459ac8) stored +[2017/03/28 04:00:04.216279, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x64029f81 (1677893505) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4f459ac8 (1329961672) + open_persistent_id : 0x000000004f459ac8 (1329961672) + open_volatile_id : 0x0000000064029f81 (1677893505) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.216474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1677893505 (1 used) +[2017/03/28 04:00:04.216489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp hash 0xabaabe84 +[2017/03/28 04:00:04.216503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp) returning 0644 +[2017/03/28 04:00:04.216515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.216544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.216558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.216576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.216588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.216623, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.216640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp. Granting 0x110080 +[2017/03/28 04:00:04.216652, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.216665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.216675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.216696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.216712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.216728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.216746, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp, fd00:81ecf:0/5863124, tv_sec = 58d9c3a4, tv_usec = 34ba6 +[2017/03/28 04:00:04.216761, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=92 +[2017/03/28 04:00:04.216772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.216784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.216794, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xccd4e5a098482fb4 (-3687069716997197900) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000756 (1878) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.215974 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000005976d4 (5863124) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xabaabe84 (2880093828) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.216998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x14759674356712353716 key fd00:81ecf:0 +[2017/03/28 04:00:04.217023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.217036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.217049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.217061, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x14759674356712353717 key fd00:81ecf:0 +[2017/03/28 04:00:04.217076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.217087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.217097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.217110, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.217134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp attr = 0x20 +[2017/03/28 04:00:04.217148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.217165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.217176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.217188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1677893505 +[2017/03/28 04:00:04.217205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.217220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1879/512 +[2017/03/28 04:00:04.217238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.217977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.218010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1879 (position 1879) from bitmap +[2017/03/28 04:00:04.218023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1879 +[2017/03/28 04:00:04.218061, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.218077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.218224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.218284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.218301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1879, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.218314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp - fnum 1677893505 +[2017/03/28 04:00:04.218332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.218343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.218358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.218375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:04.218398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp seq 0x14759674356712353717 key fd00:81ecf:0 +[2017/03/28 04:00:04.218414, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp (fnum 1677893505) info_level=65290 totdata=142 +[2017/03/28 04:00:04.218431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll| +[2017/03/28 04:00:04.218443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll" +[2017/03/28 04:00:04.218458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFXCOMW.DLL] +[2017/03/28 04:00:04.218471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.218485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfxcomw.dll +[2017/03/28 04:00:04.218501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfxcomw.dll +[2017/03/28 04:00:04.218513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfxcomw.dll ? +[2017/03/28 04:00:04.218523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 04:00:04.218535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfxcomw.dll ? +[2017/03/28 04:00:04.218544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 04:00:04.218561, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.218580, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.218592, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.218612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.218624, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.218643, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.218661, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.218728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfxcomw.dll ? +[2017/03/28 04:00:04.218741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfxcomw.dll (len 12) ? +[2017/03/28 04:00:04.218751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpfxcomw.dll +[2017/03/28 04:00:04.218776, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.218796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] +[2017/03/28 04:00:04.218807, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.218818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1677893505) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.218831, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.218847, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll] +[2017/03/28 04:00:04.218857, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.218877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll. Granting 0x2 +[2017/03/28 04:00:04.218905, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.218920, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.218943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.218955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.218971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.218981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.218997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.219097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.219129, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.219156, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp +[2017/03/28 04:00:04.219180, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.219205, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.219214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.219223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.219231, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.219240, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.219259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.219297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.219317, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219329, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.219338, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.219363, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.219372, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.219381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.219389, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.219406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.219443, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.219463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.219484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.219492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.219501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.219510, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.219518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.219536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1677893505 (file_id fd00:81ecf:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET3FA.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll hash 0x79f88567 +[2017/03/28 04:00:04.219567, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.219577, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.219588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.219598, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xccd4e5a098482fb5 (-3687069716997197899) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000756 (1878) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.215974 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000005976d4 (5863124) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x79f88567 (2046330215) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.219809, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll seq 0x14759674356712353717 key fd00:81ecf:0 +[2017/03/28 04:00:04.219850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.219863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.219876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.219889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll seq 0x14759674356712353718 key fd00:81ecf:0 +[2017/03/28 04:00:04.219904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.219917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1880/512 +[2017/03/28 04:00:04.219939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.220432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.220461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1880 (position 1880) from bitmap +[2017/03/28 04:00:04.220472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1880 +[2017/03/28 04:00:04.220494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.220507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.220677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.220733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.220749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1880, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.220760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll - fnum 1677893505 +[2017/03/28 04:00:04.220795, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll seq 0x14759674356712353718 key fd00:81ecf:0 +[2017/03/28 04:00:04.220812, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x79f88567 +[2017/03/28 04:00:04.220823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll (fnum 1677893505) level=1034 max_data=56 +[2017/03/28 04:00:04.220835, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.220858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.220870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.220887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.220898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.220912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.220926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.220939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1881/512 +[2017/03/28 04:00:04.220956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.221675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.221720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1881 (position 1881) from bitmap +[2017/03/28 04:00:04.221731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1881 +[2017/03/28 04:00:04.221753, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.221766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.221906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.221960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.221976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll - fnum 1677893505 +[2017/03/28 04:00:04.221990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.222000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.222013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000CF1E +[2017/03/28 04:00:04.222028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:04.222039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ecf:0 +[2017/03/28 04:00:04.222059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.222069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xccd4e5a098482fb6 (-3687069716997197898) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000756 (1878) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.215974 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000005976d4 (5863124) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x79f88567 (2046330215) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.222258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x79f88567 +[2017/03/28 04:00:04.222269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.222278, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xccd4e5a098482fb6 (-3687069716997197898) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:41:40 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ecf (532175) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.222362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll seq 0x14759674356712353718 key fd00:81ecf:0 +[2017/03/28 04:00:04.222374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.222391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.222402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.222414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000CF1E +[2017/03/28 04:00:04.222428, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.222441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.222451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.222462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4F459AC8 +[2017/03/28 04:00:04.222473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.222488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4F459AC8 +[2017/03/28 04:00:04.222499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.222508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.222521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1677893505 (0 used) +[2017/03/28 04:00:04.222545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.222581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1882/512 +[2017/03/28 04:00:04.222607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.224310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.224344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1882 (position 1882) from bitmap +[2017/03/28 04:00:04.224357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1882 +[2017/03/28 04:00:04.224383, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.224398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.224556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.224645, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.224670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfie130.dll] +[2017/03/28 04:00:04.224685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.224697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll" +[2017/03/28 04:00:04.224712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFIE130.DLL] +[2017/03/28 04:00:04.224725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.224741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfie130.dll +[2017/03/28 04:00:04.224764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfie130.dll +[2017/03/28 04:00:04.224777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfie130.dll ? +[2017/03/28 04:00:04.224806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 04:00:04.224827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfie130.dll ? +[2017/03/28 04:00:04.224837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 04:00:04.224854, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.224873, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.224886, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.224901, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.224913, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.224932, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.224951, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.225010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfie130.dll ? +[2017/03/28 04:00:04.225024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 04:00:04.225033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpfie130.dll +[2017/03/28 04:00:04.225044, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.225067, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] +[2017/03/28 04:00:04.225080, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.225093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.225107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.225135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.225153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.225178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A1F16EEE +[2017/03/28 04:00:04.225194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.225207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.225236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A1F16EEE' stored +[2017/03/28 04:00:04.225252, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa1f16eee (2716954350) + open_persistent_id : 0x00000000a1f16eee (2716954350) + open_volatile_id : 0x00000000313fc61b (826263067) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.225382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A1F16EEE +[2017/03/28 04:00:04.225396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.225406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.225418, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa1f16eee) stored +[2017/03/28 04:00:04.225428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x313fc61b (826263067) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa1f16eee (2716954350) + open_persistent_id : 0x00000000a1f16eee (2716954350) + open_volatile_id : 0x00000000313fc61b (826263067) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.225626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 826263067 (1 used) +[2017/03/28 04:00:04.225641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll hash 0x293305a0 +[2017/03/28 04:00:04.225656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll) returning 0644 +[2017/03/28 04:00:04.225668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.225689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll and file doesn't exist. +[2017/03/28 04:00:04.225711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.225723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.225736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A1F16EEE +[2017/03/28 04:00:04.225750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e20 +[2017/03/28 04:00:04.225776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A1F16EEE +[2017/03/28 04:00:04.225789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.225799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.225814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 826263067 (0 used) +[2017/03/28 04:00:04.225825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.225835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.225850, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.225863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.225875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1883/512 +[2017/03/28 04:00:04.225892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.228678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.228709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1883 (position 1883) from bitmap +[2017/03/28 04:00:04.228720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1884 (position 1884) from bitmap +[2017/03/28 04:00:04.228730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1885 (position 1885) from bitmap +[2017/03/28 04:00:04.228741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1883 +[2017/03/28 04:00:04.228764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.228778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.228924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.228980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.229001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.229014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.229025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.229038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.229055, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.229071, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.229082, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.229094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.229109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.229127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.229139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.229155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.229165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.229177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 151E0FCC +[2017/03/28 04:00:04.229192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.229203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.229229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '151E0FCC' stored +[2017/03/28 04:00:04.229243, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x151e0fcc (354291660) + open_persistent_id : 0x00000000151e0fcc (354291660) + open_volatile_id : 0x00000000501eeb01 (1344203521) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.229363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 151E0FCC +[2017/03/28 04:00:04.229375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.229385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.229403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x151e0fcc) stored +[2017/03/28 04:00:04.229413, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x501eeb01 (1344203521) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x151e0fcc (354291660) + open_persistent_id : 0x00000000151e0fcc (354291660) + open_volatile_id : 0x00000000501eeb01 (1344203521) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.229585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1344203521 (1 used) +[2017/03/28 04:00:04.229599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.229618, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.229634, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.229644, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.229661, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.229679, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.229697, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.229714, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.229724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.229737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.229747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.229760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.229773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:04.229788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.229799, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x91b527c608f279ae (-7947402235918255698) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000075b (1883) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.229151 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bd220101 (3173122305) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.229989, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10499341837791295918 key fd00:8183f:0 +[2017/03/28 04:00:04.230012, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.230024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.230036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.230048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10499341837791295919 key fd00:8183f:0 +[2017/03/28 04:00:04.230061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.230071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.230080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.230093, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.230116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.230128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.230144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.230155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.230166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1344203521 +[2017/03/28 04:00:04.230181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.230203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.230281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1884 +[2017/03/28 04:00:04.230300, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.230313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.230444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.230499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.230513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.230525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1344203521 +[2017/03/28 04:00:04.230544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1884, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.230555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.230569, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.230580, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.230598, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:04.230616, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.230636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.230648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.230664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.230675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.230692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10499341837791295919 key fd00:8183f:0 +[2017/03/28 04:00:04.230709, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.230724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.230735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.230747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:04.230764, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.230777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.230791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.230802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.230817, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.230844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.230855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.230897, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:04.230913, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.230935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.230948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.230963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.230974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.230989, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.231004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.231014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231030, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:04.231044, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.231064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.231076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.231091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231115, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.231129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.231139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231162, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:04.231175, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.231195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.231207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.231221, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.231260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.231270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231285, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:04.231298, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.231317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.231329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.231343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231368, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.231382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.231391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231406, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:04.231426, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.231446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.231458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.231472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231497, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.231511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.231521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231536, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:04.231549, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.231568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.231579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.231594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.231633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.231643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231658, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:04.231671, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.231692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.231712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.231728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231753, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.231767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.231778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231793, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:04.231806, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.231827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.231839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.231854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.231864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.231878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.231892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.231902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.231916, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:04.231929, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.231949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.231962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.231985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232033, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.232048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.232058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232074, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:04.232088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.232109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.232121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.232136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232161, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.232175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.232184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232199, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:04.232213, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.232232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.232245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.232259, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232292, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.232306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.232316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232331, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:04.232344, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.232364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.232376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.232391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232415, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.232429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.232438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232453, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:04.232466, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.232486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.232498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.232513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232538, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.232552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.232569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232584, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:04.232598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.232644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.232657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.232672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232698, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.232712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.232722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232738, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:04.232752, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.232772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.232784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.232799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232824, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.232838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.232848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.232867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.232885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:04.232899, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.232919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.232931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.232946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.232956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.232971, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.232985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.232995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233009, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3599458416681622057 +[2017/03/28 04:00:04.233023, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.233042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.233054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.233069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.233107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.233117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233131, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:04.233151, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.233172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.233184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.233199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.233237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.233247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233261, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4326729154828052352 +[2017/03/28 04:00:04.233274, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.233293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.233305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.233320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233344, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.233358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.233367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233381, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:04.233395, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.233414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.233433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.233449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233473, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.233487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.233497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.233525, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:04.233538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.233558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.233570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.233585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233610, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.233624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.233634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233648, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:04.233662, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.233680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.233699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.233715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233740, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.233754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.233764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233778, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5467541015253034269 +[2017/03/28 04:00:04.233792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.233811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.233823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.233837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233862, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.233875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.233885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.233900, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5812852778549016749 +[2017/03/28 04:00:04.233913, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.233932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.233944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.233958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.233975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.233991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.234004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.234014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234028, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6013421003029401509 +[2017/03/28 04:00:04.234042, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.234061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.234073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.234087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234112, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.234125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.234135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234150, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:04.234163, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.234182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.234194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.234209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234240, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.234254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.234264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234280, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:04.234293, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.234313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.234325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.234339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.234378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.234387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234402, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:04.234415, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.234434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.234446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.234461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234485, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.234498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.234515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234530, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6358918421276372589 +[2017/03/28 04:00:04.234544, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.234563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.234575, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.234590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234615, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.234628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.234638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:04.234665, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.234684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.234696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.234711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234735, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.234748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.234758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:04.234793, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.234812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.234824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.234839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.234877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.234887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.234902, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:04.234915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.234934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.234946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.234961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.234971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.234985, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.234999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.235008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235024, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:04.235037, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.235063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.235076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.235091, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235116, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.235129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.235139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235154, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:04.235167, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.235187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.235199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.235214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235239, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.235253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.235263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235277, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7605641789584920298 +[2017/03/28 04:00:04.235290, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.235310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.235322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.235344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235369, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.235382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.235392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235407, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:04.235420, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.235439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.235451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.235466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235490, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.235504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.235514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235528, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:04.235542, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.235561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.235573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.235588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235620, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.235634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.235644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235658, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:04.235671, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.235691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.235703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.235718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235743, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.235756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.235766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235780, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:04.235793, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.235813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.235825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.235839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.235864, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.235886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.235897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.235911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:04.235925, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.235951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.235963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.235978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.235988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236015, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.236031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.236041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236057, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:04.236071, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.236092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.236104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.236119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.236129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236143, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.236157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.236174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236190, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:04.236203, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.236224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.236236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.236251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.236261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.236290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.236299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236314, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:04.236327, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.236346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.236359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.236373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.236384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236398, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.236412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59912 +[2017/03/28 04:00:04.236422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236436, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:04.236456, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.236477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.236490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.236504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.236514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236529, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.236543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59784 +[2017/03/28 04:00:04.236553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236567, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9109583750425897596 +[2017/03/28 04:00:04.236581, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.236632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.236650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.236665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.236675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236691, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.236706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59656 +[2017/03/28 04:00:04.236716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236732, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:04.236746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.236767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.236786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.236802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.236812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.236827, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.236841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59528 +[2017/03/28 04:00:04.236850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.236864, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.236878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6128 +[2017/03/28 04:00:04.236888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6128] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.236905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.236943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6128 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.237017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1885 +[2017/03/28 04:00:04.237037, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.237050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.237192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.237248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.237262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.237273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1344203521 +[2017/03/28 04:00:04.237286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1885, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.237298, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.237316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.237329, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.237342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.237408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.237426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1886/510 +[2017/03/28 04:00:04.237437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1886/511 +[2017/03/28 04:00:04.237447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1886/512 +[2017/03/28 04:00:04.237461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.238095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.238127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1886 (position 1886) from bitmap +[2017/03/28 04:00:04.238138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1886 +[2017/03/28 04:00:04.238160, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.238174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.238309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.238375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.238392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1344203521 +[2017/03/28 04:00:04.238407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.238417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.238431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.238446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:04.238458, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.238479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.238490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x91b527c608f279af (-7947402235918255697) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000075b (1883) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.229151 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bd220101 (3173122305) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.238683, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.238696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.238705, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x91b527c608f279af (-7947402235918255697) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.238793, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x10499341837791295919 key fd00:8183f:0 +[2017/03/28 04:00:04.238805, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.238817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.238827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.238839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.238852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.238880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.238893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.238904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 151E0FCC +[2017/03/28 04:00:04.238918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.238935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 151E0FCC +[2017/03/28 04:00:04.238946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.238962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.238976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1344203521 (0 used) +[2017/03/28 04:00:04.238989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.239002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1887/512 +[2017/03/28 04:00:04.239019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.239863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.239894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1887 (position 1887) from bitmap +[2017/03/28 04:00:04.239906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1887 +[2017/03/28 04:00:04.239930, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.239944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.240099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.240168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.240189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET449.tmp] +[2017/03/28 04:00:04.240203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.240214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp" +[2017/03/28 04:00:04.240228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP] +[2017/03/28 04:00:04.240240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.240255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET449.tmp +[2017/03/28 04:00:04.240276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET449.tmp +[2017/03/28 04:00:04.240288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET449.tmp ? +[2017/03/28 04:00:04.240298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET449.tmp (len 10) ? +[2017/03/28 04:00:04.240309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET449.tmp ? +[2017/03/28 04:00:04.240318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET449.tmp (len 10) ? +[2017/03/28 04:00:04.240332, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.240350, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.240361, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.240375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.240386, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.240403, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.240420, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.240478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET449.tmp ? +[2017/03/28 04:00:04.240491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET449.tmp (len 10) ? +[2017/03/28 04:00:04.240500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET449.tmp +[2017/03/28 04:00:04.240510, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.240530, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.240542, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.240554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.240568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.240584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.240595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.240631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5D9DD16D +[2017/03/28 04:00:04.240648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.240660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.240686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5D9DD16D' stored +[2017/03/28 04:00:04.240701, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5d9dd16d (1570623853) + open_persistent_id : 0x000000005d9dd16d (1570623853) + open_volatile_id : 0x00000000e46035a7 (3831510439) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.240829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5D9DD16D +[2017/03/28 04:00:04.240842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.240852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.240863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5d9dd16d) stored +[2017/03/28 04:00:04.240872, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe46035a7 (3831510439) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5d9dd16d (1570623853) + open_persistent_id : 0x000000005d9dd16d (1570623853) + open_volatile_id : 0x00000000e46035a7 (3831510439) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.241050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3831510439 (1 used) +[2017/03/28 04:00:04.241065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp hash 0x2e7c5176 +[2017/03/28 04:00:04.241078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp) returning 0644 +[2017/03/28 04:00:04.241089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.241102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.241116, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.241127, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.241144, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.241155, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.241164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.241173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.241201, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.241252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.241267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.241276, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.241692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.241707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Granting 0x2 +[2017/03/28 04:00:04.241726, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.241743, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.241753, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.241771, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.241784, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.241816, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.241835, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.241845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.241859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.241880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.241910, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.241936, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.241949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.241959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.241968, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.241977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.241986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.241995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.242014, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.242032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.242042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.242056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.242071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:04.242089, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.242107, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.242120, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.242131, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.242140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.242149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.242171, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.242182, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, file_id = fd00:81ed0:0 gen_id = 3388559081 +[2017/03/28 04:00:04.242202, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, fd00:81ed0:0/3388559081, tv_sec = 58d9c3a4, tv_usec = 3abc4 +[2017/03/28 04:00:04.242216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.242227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.242248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.242298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.242314, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.242324, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6ed9354b1aa3737 (-653704378931595465) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000075f (1887) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.240580 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9f94ee9 (3388559081) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.242515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956151 key fd00:81ed0:0 +[2017/03/28 04:00:04.242545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.242558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.242571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.242583, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956152 key fd00:81ed0:0 +[2017/03/28 04:00:04.242600, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.242613, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.242634, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.242644, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.242653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.242661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.242686, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.242734, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.242749, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.242758, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.243172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.243183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp is: +[2017/03/28 04:00:04.243193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.243612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.243626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.243640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.243654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.243666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.243680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp is: +[2017/03/28 04:00:04.243690, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.243979, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.243992, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.244315, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.244330, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.244347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.244357, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.244365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.244382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.244405, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.244418, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.244444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.244460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.244474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.244489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.244500, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.244509, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.244521, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.244533, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.244545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.244556, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.244568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.244634, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.244646, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.244655, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.244671, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.244680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.244697, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp is: +[2017/03/28 04:00:04.244709, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.245095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.245110, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.245126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.245137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.245153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.245164, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.245177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.245187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.245196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.245206, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.245215, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.245223, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.245245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.245260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.245275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.245286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.245296, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.245316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.245326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.245335, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245350, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.245372, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245406, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.245415, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.245448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245472, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.245481, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245514, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.245523, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.245537, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.245547, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.245556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.245564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.245581, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245626, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245640, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.245653, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.245666, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245678, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245702, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.245713, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.245722, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.245730, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.245738, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.245756, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.245769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.245779, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.245791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.245800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.245809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.245817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.245833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.245845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.245875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.245891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.245905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.245919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.245931, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.245940, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245951, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245962, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.245974, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.245986, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.245997, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.246032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.246042, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.246051, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.246059, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.246068, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.246118, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp based on system ACL +[2017/03/28 04:00:04.246133, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.246414, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.246425, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.246820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.246834, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.246852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.246862, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.246870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.246879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.246906, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.246922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.246932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.246941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.246954, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.246978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.246991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.247006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.247017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.247028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3831510439 +[2017/03/28 04:00:04.247044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.247057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1888/512 +[2017/03/28 04:00:04.247073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.247786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.247816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1888 (position 1888) from bitmap +[2017/03/28 04:00:04.247828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1888 +[2017/03/28 04:00:04.247851, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.247873, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.248021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.248076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.248096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET449.tmp] +[2017/03/28 04:00:04.248109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.248120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp" +[2017/03/28 04:00:04.248133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP] +[2017/03/28 04:00:04.248145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.248159, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET449.tmp +[2017/03/28 04:00:04.248183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.248194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.248205, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.248222, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.248233, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.248244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.248258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.248274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.248285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.248297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AED3EAC7 +[2017/03/28 04:00:04.248310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9eb0 +[2017/03/28 04:00:04.248321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.248346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AED3EAC7' stored +[2017/03/28 04:00:04.248360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaed3eac7 (2933123783) + open_persistent_id : 0x00000000aed3eac7 (2933123783) + open_volatile_id : 0x000000004ff7f9d1 (1341651409) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.248484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AED3EAC7 +[2017/03/28 04:00:04.248496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.248505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.248515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaed3eac7) stored +[2017/03/28 04:00:04.248524, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4ff7f9d1 (1341651409) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaed3eac7 (2933123783) + open_persistent_id : 0x00000000aed3eac7 (2933123783) + open_volatile_id : 0x000000004ff7f9d1 (1341651409) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.248723, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1341651409 (2 used) +[2017/03/28 04:00:04.248737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp hash 0x2e7c5176 +[2017/03/28 04:00:04.248750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp) returning 0644 +[2017/03/28 04:00:04.248761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.248786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.248799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.248815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.248826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.248837, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.248847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Granting 0x100180 +[2017/03/28 04:00:04.248857, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.248868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.248878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.248890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.248903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.248916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956152 key fd00:81ed0:0 +[2017/03/28 04:00:04.248949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.248963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.248973, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.248983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.249000, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.249012, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.249021, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, fd00:81ed0:0/321110813, tv_sec = 58d9c3a4, tv_usec = 3c9ce +[2017/03/28 04:00:04.249034, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=92, fsp->brlock_seqnum=92 +[2017/03/28 04:00:04.249045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.249054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.249065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.249076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:04.249085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed0:0 +[2017/03/28 04:00:04.249095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.249110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=93 +[2017/03/28 04:00:04.249121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.249131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.249140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.249150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.249161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.249170, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6ed9354b1aa3738 (-653704378931595464) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000075f (1887) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.240580 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9f94ee9 (3388559081) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000760 (1888) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.248270 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001323c31d (321110813) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.249431, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956152 key fd00:81ed0:0 +[2017/03/28 04:00:04.249472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.249486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.249498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.249509, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956153 key fd00:81ed0:0 +[2017/03/28 04:00:04.249522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.249531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.249540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.249552, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.249574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.249586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.249601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.249612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.249622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 1341651409 +[2017/03/28 04:00:04.249637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.249650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1889/512 +[2017/03/28 04:00:04.249666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.250202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.250231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1889 (position 1889) from bitmap +[2017/03/28 04:00:04.250243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1889 +[2017/03/28 04:00:04.250265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.250289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.250420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.250475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.250490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1889, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.250501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 1341651409 +[2017/03/28 04:00:04.250517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (fnum 1341651409) info_level=1004 totdata=40 +[2017/03/28 04:00:04.250529, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.250538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.250573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.250596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.250606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.250616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.250625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.250728, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.250752, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250789, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.250809, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.250828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.250840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.250849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.250877, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.250905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.250921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.250970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.250978, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.250990, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.251000, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.251011, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.251023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.251036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.251062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.251084, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.251096, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.251106, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.251114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.251123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.251131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.251149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.251169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.251185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1890/512 +[2017/03/28 04:00:04.251200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.251597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.251627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1890 (position 1890) from bitmap +[2017/03/28 04:00:04.251639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1890 +[2017/03/28 04:00:04.251669, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.251682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.251814, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.251868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.251884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 1341651409 +[2017/03/28 04:00:04.251898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.251908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.251921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.251936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.251949, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956153 key fd00:81ed0:0 +[2017/03/28 04:00:04.251969, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.251980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.251989, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6ed9354b1aa3739 (-653704378931595463) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000075f (1887) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.240580 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9f94ee9 (3388559081) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.252188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956153 key fd00:81ed0:0 +[2017/03/28 04:00:04.252213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.252225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.252238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.252250, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956154 key fd00:81ed0:0 +[2017/03/28 04:00:04.252272, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.252285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.252295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.252306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AED3EAC7 +[2017/03/28 04:00:04.252318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.252333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AED3EAC7 +[2017/03/28 04:00:04.252344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.252353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.252365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1341651409 (1 used) +[2017/03/28 04:00:04.252378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.252390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1891/512 +[2017/03/28 04:00:04.252406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.253027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.253057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1891 (position 1891) from bitmap +[2017/03/28 04:00:04.253069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1891 +[2017/03/28 04:00:04.253090, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.253103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.253244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.253299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.253315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3831510439 +[2017/03/28 04:00:04.253329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.253339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.253352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.253367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.253381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956154 key fd00:81ed0:0 +[2017/03/28 04:00:04.253395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, file_id = fd00:81ed0:0 gen_id = 3388559081 has kernel oplock state of 1. +[2017/03/28 04:00:04.253410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.253422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.253432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.253441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.253456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.253477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.253489, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=93, fsp->brlock_seqnum=92 +[2017/03/28 04:00:04.253505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.253516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.253528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.253538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:04.253548, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed0:0 +[2017/03/28 04:00:04.253558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.253570, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=94 +[2017/03/28 04:00:04.253582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.253592, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.253601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.253611, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.253623, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.253633, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf6ed9354b1aa373a (-653704378931595462) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.253724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x17793039694777956154 key fd00:81ed0:0 +[2017/03/28 04:00:04.253742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.253753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.253763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.253774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.253788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.253804, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.253817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.253826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.253837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5D9DD16D +[2017/03/28 04:00:04.253849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.253864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5D9DD16D +[2017/03/28 04:00:04.253874, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.253883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.253896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3831510439 (0 used) +[2017/03/28 04:00:04.253909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.253921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1892/512 +[2017/03/28 04:00:04.253937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.254433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.254463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1892 (position 1892) from bitmap +[2017/03/28 04:00:04.254474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1892 +[2017/03/28 04:00:04.254497, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.254520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.254702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.254760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.254779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET449.tmp] +[2017/03/28 04:00:04.254791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.254802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp" +[2017/03/28 04:00:04.254816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.254833, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.254850, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.254870, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.254882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.254897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.254913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.254924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.254936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F3EBCF38 +[2017/03/28 04:00:04.254950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:04.254961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.254985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F3EBCF38' stored +[2017/03/28 04:00:04.254999, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf3ebcf38 (4092317496) + open_persistent_id : 0x00000000f3ebcf38 (4092317496) + open_volatile_id : 0x0000000040d07a72 (1087404658) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.255122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F3EBCF38 +[2017/03/28 04:00:04.255134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.255144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.255154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf3ebcf38) stored +[2017/03/28 04:00:04.255163, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x40d07a72 (1087404658) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf3ebcf38 (4092317496) + open_persistent_id : 0x00000000f3ebcf38 (4092317496) + open_volatile_id : 0x0000000040d07a72 (1087404658) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.255329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1087404658 (1 used) +[2017/03/28 04:00:04.255343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp hash 0x2e7c5176 +[2017/03/28 04:00:04.255356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp) returning 0644 +[2017/03/28 04:00:04.255372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.255398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x0 +[2017/03/28 04:00:04.255412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.255427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.255438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.255449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.255460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Granting 0x10080 +[2017/03/28 04:00:04.255469, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.255480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.255490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.255502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.255515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.255529, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.255544, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, fd00:81ed0:0/2183768029, tv_sec = 58d9c3a4, tv_usec = 3e3bd +[2017/03/28 04:00:04.255558, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=94 +[2017/03/28 04:00:04.255568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.255578, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.255587, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xca9b1f345555ff09 (-3847447147027497207) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000764 (1892) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.254909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008229a7dd (2183768029) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.255769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054409 key fd00:81ed0:0 +[2017/03/28 04:00:04.255790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.255801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.255813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.255824, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054410 key fd00:81ed0:0 +[2017/03/28 04:00:04.255837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.255846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.255855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.255866, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.255894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x0 +[2017/03/28 04:00:04.255906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.255921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.255931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.255941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 1087404658 +[2017/03/28 04:00:04.255956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.255969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1893/512 +[2017/03/28 04:00:04.255985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.256479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.256500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1893 (position 1893) from bitmap +[2017/03/28 04:00:04.256511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1893 +[2017/03/28 04:00:04.256531, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.256543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.256703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.256759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.256774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1893, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.256784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 1087404658 +[2017/03/28 04:00:04.256800, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (fnum 1087404658) info_level=1013 totdata=1 +[2017/03/28 04:00:04.256811, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.256832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x0 +[2017/03/28 04:00:04.256844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.256858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.256869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.256878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.256888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1087404658, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.256900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.256909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.256922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.256942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:04.256955, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054410 key fd00:81ed0:0 +[2017/03/28 04:00:04.256975, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.256987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xca9b1f345555ff0a (-3847447147027497206) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000764 (1892) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.254909 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000008229a7dd (2183768029) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x2e7c5176 (779899254) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.257501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054410 key fd00:81ed0:0 +[2017/03/28 04:00:04.257538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.257551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.257563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.257574, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054411 key fd00:81ed0:0 +[2017/03/28 04:00:04.257590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.257602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1894/512 +[2017/03/28 04:00:04.257617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.257967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.257990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1894 (position 1894) from bitmap +[2017/03/28 04:00:04.258000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1894 +[2017/03/28 04:00:04.258020, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.258035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.258187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.258241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.258257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 1087404658 +[2017/03/28 04:00:04.258271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.258281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.258293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.258307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.258320, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054411 key fd00:81ed0:0 +[2017/03/28 04:00:04.258333, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.258342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.258351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.258367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.258376, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.258415, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.258428, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xca9b1f345555ff0b (-3847447147027497205) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.238569389 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.258516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x14599296926682054411 key fd00:81ed0:0 +[2017/03/28 04:00:04.258528, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.258539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.258549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.258561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.258573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.258587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.258624, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.258648, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.258661, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.258670, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.258688, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.258697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.258706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.258715, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.258737, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.258755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.258765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.258777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F3EBCF38 +[2017/03/28 04:00:04.258790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.258805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F3EBCF38 +[2017/03/28 04:00:04.258816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.258825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.258838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1087404658 (0 used) +[2017/03/28 04:00:04.258851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.258863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1895/512 +[2017/03/28 04:00:04.258879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.259587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.259608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1895 (position 1895) from bitmap +[2017/03/28 04:00:04.259618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1895 +[2017/03/28 04:00:04.259640, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.259653, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.259788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.259842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.259860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET449.tmp] +[2017/03/28 04:00:04.259873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.259883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp" +[2017/03/28 04:00:04.259897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.259913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.259928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET449.tmp +[2017/03/28 04:00:04.259938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET449.tmp ? +[2017/03/28 04:00:04.259954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET449.tmp (len 10) ? +[2017/03/28 04:00:04.259965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET449.tmp ? +[2017/03/28 04:00:04.259973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET449.tmp (len 10) ? +[2017/03/28 04:00:04.259988, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.260020, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.260032, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.260045, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.260055, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.260072, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.260088, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.260140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET449.tmp ? +[2017/03/28 04:00:04.260152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET449.tmp (len 10) ? +[2017/03/28 04:00:04.260161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET449.tmp +[2017/03/28 04:00:04.260170, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.260190, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.260201, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.260213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.260225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.260250, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.260261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.260273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 842EAB02 +[2017/03/28 04:00:04.260286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.260297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.260320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '842EAB02' stored +[2017/03/28 04:00:04.260334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x842eab02 (2217650946) + open_persistent_id : 0x00000000842eab02 (2217650946) + open_volatile_id : 0x00000000e687519e (3867627934) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.260448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 842EAB02 +[2017/03/28 04:00:04.260459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.260469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.260479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x842eab02) stored +[2017/03/28 04:00:04.260488, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xe687519e (3867627934) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x842eab02 (2217650946) + open_persistent_id : 0x00000000842eab02 (2217650946) + open_volatile_id : 0x00000000e687519e (3867627934) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.260700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3867627934 (1 used) +[2017/03/28 04:00:04.260714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp hash 0x2e7c5176 +[2017/03/28 04:00:04.260728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp) returning 0644 +[2017/03/28 04:00:04.260738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.260751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.260764, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.260775, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.260791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.260801, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.260818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.260827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.260852, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.260902, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.260916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.260926, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.261310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.261325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Granting 0x2 +[2017/03/28 04:00:04.261343, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.261365, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.261375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.261392, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.261403, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261436, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.261455, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.261464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.261478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.261519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.261543, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.261565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.261574, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.261582, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.261591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.261600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.261618, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.261636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.261658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.261672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.261687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31460 +[2017/03/28 04:00:04.261704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.261721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.261734, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.261744, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.261753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.261761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.261782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.261793, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, file_id = fd00:81ed0:0 gen_id = 2948705530 +[2017/03/28 04:00:04.261806, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, fd00:81ed0:0/2948705530, tv_sec = 58d9c3a4, tv_usec = 3f896 +[2017/03/28 04:00:04.261818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.261907, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.261917, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x92167a5cf0fd36b1 (-7920008355085732175) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000767 (1895) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.260246 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000afc1acfa (2948705530) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.258569385 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.262100, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819441 key fd00:81ed0:0 +[2017/03/28 04:00:04.262125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.262137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.262149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.262161, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819442 key fd00:81ed0:0 +[2017/03/28 04:00:04.262175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, len 1048576 +[2017/03/28 04:00:04.262194, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.262207, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.262219, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.262228, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.262243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.262252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.262276, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.262323, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.262337, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.262346, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.262740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.262751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp is: +[2017/03/28 04:00:04.262765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.263158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.263170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.263185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.263199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.263210, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.263223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp is: +[2017/03/28 04:00:04.263233, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.263515, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.263528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.263801, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.263815, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.263826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.263836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.263844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.263853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.263875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.263887, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.263910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.263927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.263941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.263955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.263967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.263976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.263989, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.264021, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.264035, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.264047, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.264059, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.264095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.264105, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.264113, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.264122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.264130, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.264147, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp is: +[2017/03/28 04:00:04.264158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.264546, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.264561, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.264576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.264587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.264597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.264631, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.264646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.264656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.264666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.264675, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.264684, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.264692, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.264715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.264730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.264753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.264764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.264774, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.264793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.264803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.264813, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.264828, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.264841, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.264850, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.264874, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.264882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.264906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.264914, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.264939, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.264954, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.264988, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.264997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.265011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.265021, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.265030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.265039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.265055, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265094, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265107, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.265120, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.265133, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265145, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265187, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.265208, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.265236, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.265255, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.265264, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.265286, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.265316, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.265336, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.265349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.265371, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.265390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.265401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.265420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.265434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.265460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.265476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.265491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.265505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.265516, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.265526, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265537, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265548, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.265578, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.265591, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.265627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.265637, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.265645, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.265654, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.265662, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.265706, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp based on system ACL +[2017/03/28 04:00:04.265721, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.266000, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.266010, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.266404, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.266419, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.266431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.266440, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.266449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.266457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.266484, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.266500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.266510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.266519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.266532, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.266556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.266569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.266591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.266602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.266612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.266628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.266641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1896/512 +[2017/03/28 04:00:04.266657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.267243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.267272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1896 (position 1896) from bitmap +[2017/03/28 04:00:04.267284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1896 +[2017/03/28 04:00:04.267305, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.267318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.267469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.267524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.267539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1896, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.267550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.267564, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (fnum 3867627934) info_level=1020 totdata=8 +[2017/03/28 04:00:04.267576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp to 315392 +[2017/03/28 04:00:04.267589, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 315392 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp : setting new size to 315392 +[2017/03/28 04:00:04.267602, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp to len 315392 +[2017/03/28 04:00:04.267622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.267637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.267665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.267689, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.267702, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.267712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.267720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.267729, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.267738, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.267754, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.267773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.267788, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ed0:0 +[2017/03/28 04:00:04.267805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.267815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.267828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.267843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:04.267856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819442 key fd00:81ed0:0 +[2017/03/28 04:00:04.267869, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.267878, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x92167a5cf0fd36b2 (-7920008355085732174) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000767 (1895) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.260246 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000afc1acfa (2948705530) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.267788697 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.268084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819442 key fd00:81ed0:0 +[2017/03/28 04:00:04.268109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.268121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.268134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.268146, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819443 key fd00:81ed0:0 +[2017/03/28 04:00:04.268160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.268198, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.268209, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.268220, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.268231, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.268248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.268261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.268287, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.268310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.268323, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.268332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.268341, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.268358, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.268368, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.268377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.268398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.268414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1897/512 +[2017/03/28 04:00:04.268429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.269679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.269710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1897 (position 1897) from bitmap +[2017/03/28 04:00:04.269721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1897 +[2017/03/28 04:00:04.270303, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.270322, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.270475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.270541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.270557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1897, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.270568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.270581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.270592, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.270604, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.270629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.270641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.270657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.270667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.270747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.270764, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3867627934, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.270776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.270790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.270802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1898/512 +[2017/03/28 04:00:04.270817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.270908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.270933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1898 (position 1898) from bitmap +[2017/03/28 04:00:04.270943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1898 +[2017/03/28 04:00:04.271482, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.271496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.271623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.271677, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.271691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1898, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.271702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.271714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.271724, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.271795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.271812, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3867627934, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.271823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.271837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.271849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1899/512 +[2017/03/28 04:00:04.271863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.271918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.271934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1899 (position 1899) from bitmap +[2017/03/28 04:00:04.271944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1899 +[2017/03/28 04:00:04.272492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.272509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.272667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.272721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.272736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1899, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.272746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.272758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.272768, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.272833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:04.272850, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3867627934, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.272861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:04.272875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.272886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1900/512 +[2017/03/28 04:00:04.272900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.272960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.272977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1900 (position 1900) from bitmap +[2017/03/28 04:00:04.272987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1900 +[2017/03/28 04:00:04.273542, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.273560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.273693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.273745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.273759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1900, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.273770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.273782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.273792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.273851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:04.273867, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3867627934, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.273879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:04.273906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.273918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1901/512 +[2017/03/28 04:00:04.273932, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.273987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.274003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1901 (position 1901) from bitmap +[2017/03/28 04:00:04.274013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1901 +[2017/03/28 04:00:04.274452, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.274465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.274593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.274652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.274666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1901, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.274677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.274688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (53248) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.274698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.274747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp): pos = 262144, size = 53248, returned 53248 +[2017/03/28 04:00:04.274762, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3867627934, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, length=53248 offset=0 wrote=53248 +[2017/03/28 04:00:04.274773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, offset 262144, requested 53248, written = 53248 +[2017/03/28 04:00:04.274787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.274798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1902/512 +[2017/03/28 04:00:04.274812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.275342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.275363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1902 (position 1902) from bitmap +[2017/03/28 04:00:04.275373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1902 +[2017/03/28 04:00:04.275393, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.275405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.275540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.275591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.275605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1902, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.275616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.275630, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (fnum 3867627934) info_level=1004 totdata=40 +[2017/03/28 04:00:04.275642, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.275652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.275662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:52:58 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:52:58 2012 + +[2017/03/28 04:00:04.275703, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:52:58 2012 CET id=fd00:81ed0:0 +[2017/03/28 04:00:04.275719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.275728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.275741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.275765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.275779, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819443 key fd00:81ed0:0 +[2017/03/28 04:00:04.275792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.275802, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x92167a5cf0fd36b3 (-7920008355085732173) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000767 (1895) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.260246 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000afc1acfa (2948705530) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.267788697 + changed_write_time : Di Mär 20 21:52:58 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.275980, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819443 key fd00:81ed0:0 +[2017/03/28 04:00:04.276018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.276033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.276052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.276065, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819444 key fd00:81ed0:0 +[2017/03/28 04:00:04.276079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.276088, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.276100, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:52:58 2012 +[2017/03/28 04:00:04.276111, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.276122, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.276140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.276154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.276182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.276206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.276218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.276228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.276237, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.276245, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.276254, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.276262, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.276283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.276298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1903/512 +[2017/03/28 04:00:04.276314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.277635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.277675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1903 (position 1903) from bitmap +[2017/03/28 04:00:04.277687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1903 +[2017/03/28 04:00:04.277709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.277722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.277853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.277907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.277922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 3867627934 +[2017/03/28 04:00:04.277937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.277948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.277960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.277982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.277996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819444 key fd00:81ed0:0 +[2017/03/28 04:00:04.278011, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, file_id = fd00:81ed0:0 gen_id = 2948705530 has kernel oplock state of 1. +[2017/03/28 04:00:04.278026, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.278039, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.278048, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.278057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.278066, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.278086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.278097, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=94 +[2017/03/28 04:00:04.278108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.278118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:52:58 2012 +[2017/03/28 04:00:04.278131, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.278142, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.278152, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x92167a5cf0fd36b4 (-7920008355085732172) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.267788697 + changed_write_time : Di Mär 20 21:52:58 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.278248, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x10526735718623819444 key fd00:81ed0:0 +[2017/03/28 04:00:04.278261, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.278272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.278281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.278293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.278309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.278329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.278338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.278350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.278362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.278372, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.278380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.278389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.278400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.278411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:52:58 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.278448, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.278459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:52:58 2012 +[2017/03/28 04:00:04.278470, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.278481, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.278492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.278506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.278541, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.278565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.278578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.278588, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.278596, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.278605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.278613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.278622, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.278640, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.278657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.278667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.278679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 842EAB02 +[2017/03/28 04:00:04.278692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5697460 +[2017/03/28 04:00:04.278708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 842EAB02 +[2017/03/28 04:00:04.278718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.278728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.278740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3867627934 (0 used) +[2017/03/28 04:00:04.278754, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.278777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.278790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.278806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.278823, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.278837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.278849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1904/512 +[2017/03/28 04:00:04.278865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.279349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.279384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1904 (position 1904) from bitmap +[2017/03/28 04:00:04.279395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1904 +[2017/03/28 04:00:04.279416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.279429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.279558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.279618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.279636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET449.tmp] +[2017/03/28 04:00:04.279649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.279659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp" +[2017/03/28 04:00:04.279673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP] +[2017/03/28 04:00:04.279684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.279698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET449.tmp +[2017/03/28 04:00:04.279714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.279725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.279735, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.279753, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.279763, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.279775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.279789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.279804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.279821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.279833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8AC499CE +[2017/03/28 04:00:04.279846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.279857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.279881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '8AC499CE' stored +[2017/03/28 04:00:04.279894, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8ac499ce (2328140238) + open_persistent_id : 0x000000008ac499ce (2328140238) + open_volatile_id : 0x00000000035e3467 (56505447) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.280027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8AC499CE +[2017/03/28 04:00:04.280040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.280049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.280060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x8ac499ce) stored +[2017/03/28 04:00:04.280069, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x035e3467 (56505447) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x8ac499ce (2328140238) + open_persistent_id : 0x000000008ac499ce (2328140238) + open_volatile_id : 0x00000000035e3467 (56505447) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.280245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 56505447 (1 used) +[2017/03/28 04:00:04.280258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp hash 0x2e7c5176 +[2017/03/28 04:00:04.280271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp) returning 0644 +[2017/03/28 04:00:04.280282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.280306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.280319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.280334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.280344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.280356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.280372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Granting 0x120196 +[2017/03/28 04:00:04.280390, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.280407, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.280417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.280434, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.280445, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.280462, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.280478, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.280488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.280501, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.280513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.280522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.280535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.280548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.280563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.280587, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.280641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.280664, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.280675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.280684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.280706, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.280724, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, file_id = fd00:81ed0:0 gen_id = 1554305393 +[2017/03/28 04:00:04.280738, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, fd00:81ed0:0/1554305393, tv_sec = 58d9c3a4, tv_usec = 444f9 +[2017/03/28 04:00:04.280751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.280762, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.280771, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9e041640fb043e56 (-7060493847465017770) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000770 (1904) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.279801 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005ca4d171 (1554305393) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.280962, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533846 key fd00:81ed0:0 +[2017/03/28 04:00:04.280989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.281011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.281024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.281036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533847 key fd00:81ed0:0 +[2017/03/28 04:00:04.281049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.281059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.281067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.281080, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.281104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.281116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.281131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.281142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.281152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 56505447 +[2017/03/28 04:00:04.281167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.281180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1905/512 +[2017/03/28 04:00:04.281196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.281748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.281777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1905 (position 1905) from bitmap +[2017/03/28 04:00:04.281789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1905 +[2017/03/28 04:00:04.281811, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.281824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.281964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.282018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.282033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1905, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.282045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 56505447 +[2017/03/28 04:00:04.282059, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (fnum 56505447) info_level=1004 totdata=40 +[2017/03/28 04:00:04.282072, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.282082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Tue Mar 20 21:52:58 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:52:58 2012 + +[2017/03/28 04:00:04.282139, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:52:58 2012 CET id=fd00:81ed0:0 +[2017/03/28 04:00:04.282155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.282165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.282178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.282192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.282206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533847 key fd00:81ed0:0 +[2017/03/28 04:00:04.282219, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.282228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9e041640fb043e57 (-7060493847465017769) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000770 (1904) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.279801 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005ca4d171 (1554305393) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Di Mär 20 21:52:58 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.282483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533847 key fd00:81ed0:0 +[2017/03/28 04:00:04.282512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.282525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.282537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.282550, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533848 key fd00:81ed0:0 +[2017/03/28 04:00:04.282563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.282572, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.282584, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:52:58 2012 +[2017/03/28 04:00:04.282595, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.282606, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.282620, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.282657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.282672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.282682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.282692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.282802, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.282826, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282839, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.282849, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.282858, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.282866, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.282874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.282883, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.282901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.282958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.282979, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.282991, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.283001, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.283009, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.283018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.283026, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.283035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.283055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.283077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1906/512 +[2017/03/28 04:00:04.283093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.283850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.283872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1906 (position 1906) from bitmap +[2017/03/28 04:00:04.283882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1906 +[2017/03/28 04:00:04.283903, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.283915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.284061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.284117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.284133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 56505447 +[2017/03/28 04:00:04.284155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.284166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.284179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.284193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.284206, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533848 key fd00:81ed0:0 +[2017/03/28 04:00:04.284220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, file_id = fd00:81ed0:0 gen_id = 1554305393 has kernel oplock state of 1. +[2017/03/28 04:00:04.284235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.284247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.284257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.284266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.284274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.284294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.284305, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=94 +[2017/03/28 04:00:04.284316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.284327, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:52:58 2012 +[2017/03/28 04:00:04.284339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x2e7c5176 +[2017/03/28 04:00:04.284350, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.284360, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x9e041640fb043e58 (-7060493847465017768) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Di Mär 20 21:52:58 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.284456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x11386250226244533848 key fd00:81ed0:0 +[2017/03/28 04:00:04.284468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.284480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.284489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.284501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.284516, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.284535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.284545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.284559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.284570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.284580, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.284588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.284597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.284641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.284654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:52:58 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.284691, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.284703, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:52:58 2012 +[2017/03/28 04:00:04.284713, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.284731, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.284743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.284757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.284783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.284806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.284819, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.284828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.284837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.284845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.284854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.284862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.284879, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.284897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.284907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.284918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 8AC499CE +[2017/03/28 04:00:04.284931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.284947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 8AC499CE +[2017/03/28 04:00:04.284958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.284967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.284979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 56505447 (0 used) +[2017/03/28 04:00:04.284992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.285012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1907/512 +[2017/03/28 04:00:04.285028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.285434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.285463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1907 (position 1907) from bitmap +[2017/03/28 04:00:04.285475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1907 +[2017/03/28 04:00:04.285498, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.285511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.285642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.285696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.285715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET449.tmp] +[2017/03/28 04:00:04.285737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.285748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp" +[2017/03/28 04:00:04.285762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.285779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.285796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp] +[2017/03/28 04:00:04.285807, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.285818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.285833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.285849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.285859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.285871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E899C3F5 +[2017/03/28 04:00:04.285885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.285896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.285920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E899C3F5' stored +[2017/03/28 04:00:04.285934, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe899c3f5 (3902391285) + open_persistent_id : 0x00000000e899c3f5 (3902391285) + open_volatile_id : 0x0000000001f99ef2 (33136370) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.286057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E899C3F5 +[2017/03/28 04:00:04.286070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.286079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.286089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe899c3f5) stored +[2017/03/28 04:00:04.286098, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x01f99ef2 (33136370) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe899c3f5 (3902391285) + open_persistent_id : 0x00000000e899c3f5 (3902391285) + open_volatile_id : 0x0000000001f99ef2 (33136370) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.286272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 33136370 (1 used) +[2017/03/28 04:00:04.286285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp hash 0x2e7c5176 +[2017/03/28 04:00:04.286298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp) returning 0644 +[2017/03/28 04:00:04.286308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.286334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.286347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.286362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.286373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.286384, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.286395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp. Granting 0x110080 +[2017/03/28 04:00:04.286404, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.286416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.286425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.286437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.286451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.286465, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.286480, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp, fd00:81ed0:0/3979335346, tv_sec = 58d9c3a4, tv_usec = 45c95 +[2017/03/28 04:00:04.286501, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=94 +[2017/03/28 04:00:04.286511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.286522, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.286531, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7be877f0c230663f (8928518137195816511) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000773 (1907) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.285845 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ed2fd6b2 (3979335346) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x2e7c5176 (779899254) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.286706, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x8928518137195816511 key fd00:81ed0:0 +[2017/03/28 04:00:04.286727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.286739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.286759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.286770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x8928518137195816512 key fd00:81ed0:0 +[2017/03/28 04:00:04.286783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.286793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.286801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.286812, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.286833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp attr = 0x20 +[2017/03/28 04:00:04.286845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.286860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.286870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.286881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 33136370 +[2017/03/28 04:00:04.286895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.286908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1908/512 +[2017/03/28 04:00:04.286924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.287574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.287604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1908 (position 1908) from bitmap +[2017/03/28 04:00:04.287616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1908 +[2017/03/28 04:00:04.287638, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.287652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.287792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.287847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.287862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1908, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.287873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp - fnum 33136370 +[2017/03/28 04:00:04.287890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.287900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.287913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.287928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35a20 +[2017/03/28 04:00:04.287942, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp seq 0x8928518137195816512 key fd00:81ed0:0 +[2017/03/28 04:00:04.287955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp (fnum 33136370) info_level=65290 totdata=142 +[2017/03/28 04:00:04.287970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll| +[2017/03/28 04:00:04.287988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll" +[2017/03/28 04:00:04.288017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPFIE130.DLL] +[2017/03/28 04:00:04.288030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.288043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfie130.dll +[2017/03/28 04:00:04.288057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpfie130.dll +[2017/03/28 04:00:04.288067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfie130.dll ? +[2017/03/28 04:00:04.288076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 04:00:04.288087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfie130.dll ? +[2017/03/28 04:00:04.288095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 04:00:04.288110, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.288127, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.288138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.288151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.288161, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.288179, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.288195, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.288250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpfie130.dll ? +[2017/03/28 04:00:04.288261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpfie130.dll (len 12) ? +[2017/03/28 04:00:04.288270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpfie130.dll +[2017/03/28 04:00:04.288279, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.288306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] +[2017/03/28 04:00:04.288318, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 33136370) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288341, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.288358, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll] +[2017/03/28 04:00:04.288368, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll. Granting 0x2 +[2017/03/28 04:00:04.288413, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288428, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.288464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.288480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.288490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.288500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.288584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.288636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.288663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp +[2017/03/28 04:00:04.288693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.288704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.288713, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.288721, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.288730, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.288739, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.288758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.288798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.288818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.288840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.288848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.288857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.288865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.288874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.288898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.288935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.288955, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.288967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.288976, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.288985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.288993, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.289002, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.289011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.289028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 33136370 (file_id fd00:81ed0:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET449.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.289048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll hash 0x293305a0 +[2017/03/28 04:00:04.289059, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.289070, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.289081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.289090, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7be877f0c2306640 (8928518137195816512) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000773 (1907) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.285845 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ed2fd6b2 (3979335346) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x293305a0 (691209632) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.289278, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll seq 0x8928518137195816512 key fd00:81ed0:0 +[2017/03/28 04:00:04.289303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.289316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.289329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.289341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll seq 0x8928518137195816513 key fd00:81ed0:0 +[2017/03/28 04:00:04.289358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.289370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1909/512 +[2017/03/28 04:00:04.289385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.289856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.289886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1909 (position 1909) from bitmap +[2017/03/28 04:00:04.289906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1909 +[2017/03/28 04:00:04.289928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.289942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.290071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.290126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.290141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1909, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.290152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll - fnum 33136370 +[2017/03/28 04:00:04.290176, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll seq 0x8928518137195816513 key fd00:81ed0:0 +[2017/03/28 04:00:04.290193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x293305a0 +[2017/03/28 04:00:04.290211, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll (fnum 33136370) level=1034 max_data=56 +[2017/03/28 04:00:04.290225, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.290248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.290261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.290276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.290287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.290300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.290314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.290328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1910/512 +[2017/03/28 04:00:04.290343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.290836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.290866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1910 (position 1910) from bitmap +[2017/03/28 04:00:04.290877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1910 +[2017/03/28 04:00:04.290898, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.290912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.291053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.291108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.291125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll - fnum 33136370 +[2017/03/28 04:00:04.291139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.291149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.291162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D01E +[2017/03/28 04:00:04.291177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:04.291188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ed0:0 +[2017/03/28 04:00:04.291208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.291219, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7be877f0c2306641 (8928518137195816513) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000773 (1907) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.285845 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000ed2fd6b2 (3979335346) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x293305a0 (691209632) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.291407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x293305a0 +[2017/03/28 04:00:04.291418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.291427, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7be877f0c2306641 (8928518137195816513) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:52:58 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed0 (532176) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.291511, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll seq 0x8928518137195816513 key fd00:81ed0:0 +[2017/03/28 04:00:04.291523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.291535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.291545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.291557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D01E +[2017/03/28 04:00:04.291579, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.291593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.291603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.291614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E899C3F5 +[2017/03/28 04:00:04.291626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305500 +[2017/03/28 04:00:04.291641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E899C3F5 +[2017/03/28 04:00:04.291652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.291661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.291673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 33136370 (0 used) +[2017/03/28 04:00:04.291686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.291699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1911/512 +[2017/03/28 04:00:04.291714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.293685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.293715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1911 (position 1911) from bitmap +[2017/03/28 04:00:04.293727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1911 +[2017/03/28 04:00:04.293750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.293764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.293904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.293959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.293979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpsysobj.dll] +[2017/03/28 04:00:04.293992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.294003, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll" +[2017/03/28 04:00:04.294016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSYSOBJ.DLL] +[2017/03/28 04:00:04.294028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.294041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpsysobj.dll +[2017/03/28 04:00:04.294064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpsysobj.dll +[2017/03/28 04:00:04.294087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpsysobj.dll ? +[2017/03/28 04:00:04.294104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 04:00:04.294117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpsysobj.dll ? +[2017/03/28 04:00:04.294126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 04:00:04.294141, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.294169, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.294181, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.294194, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.294205, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.294222, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.294238, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.294292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpsysobj.dll ? +[2017/03/28 04:00:04.294304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 04:00:04.294312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpsysobj.dll +[2017/03/28 04:00:04.294322, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.294342, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] +[2017/03/28 04:00:04.294354, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.294365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.294378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.294394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.294405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.294416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EB7274A0 +[2017/03/28 04:00:04.294430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.294448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.294474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EB7274A0' stored +[2017/03/28 04:00:04.294488, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeb7274a0 (3950146720) + open_persistent_id : 0x00000000eb7274a0 (3950146720) + open_volatile_id : 0x000000008dda4460 (2379891808) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.294602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EB7274A0 +[2017/03/28 04:00:04.294614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.294624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.294634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xeb7274a0) stored +[2017/03/28 04:00:04.294643, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x8dda4460 (2379891808) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xeb7274a0 (3950146720) + open_persistent_id : 0x00000000eb7274a0 (3950146720) + open_volatile_id : 0x000000008dda4460 (2379891808) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.294816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2379891808 (1 used) +[2017/03/28 04:00:04.294829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll hash 0x84e05724 +[2017/03/28 04:00:04.294842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll) returning 0644 +[2017/03/28 04:00:04.294853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.294866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll and file doesn't exist. +[2017/03/28 04:00:04.294877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.294887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.294897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EB7274A0 +[2017/03/28 04:00:04.294910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fc70 +[2017/03/28 04:00:04.294925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EB7274A0 +[2017/03/28 04:00:04.294936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.294945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.294963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2379891808 (0 used) +[2017/03/28 04:00:04.294973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.294982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.294994, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.295006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.295017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1912/512 +[2017/03/28 04:00:04.295032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.296890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.296915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1912 (position 1912) from bitmap +[2017/03/28 04:00:04.296925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1913 (position 1913) from bitmap +[2017/03/28 04:00:04.296934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1914 (position 1914) from bitmap +[2017/03/28 04:00:04.296944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1912 +[2017/03/28 04:00:04.296966, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.296979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.297122, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.297176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.297195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.297208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.297219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.297232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.297247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.297261, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.297272, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.297283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.297297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.297308, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.297319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.297340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.297351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.297362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A2543668 +[2017/03/28 04:00:04.297375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:04.297386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.297409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A2543668' stored +[2017/03/28 04:00:04.297423, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa2543668 (2723427944) + open_persistent_id : 0x00000000a2543668 (2723427944) + open_volatile_id : 0x000000001975d972 (427153778) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.297535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A2543668 +[2017/03/28 04:00:04.297546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.297556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.297566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa2543668) stored +[2017/03/28 04:00:04.297575, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1975d972 (427153778) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa2543668 (2723427944) + open_persistent_id : 0x00000000a2543668 (2723427944) + open_volatile_id : 0x000000001975d972 (427153778) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.297747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 427153778 (1 used) +[2017/03/28 04:00:04.297760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.297778, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.297793, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.297803, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.297819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.297830, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.297846, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.297862, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.297878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.297891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.297901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.297913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.297926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:04.297940, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.297951, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6195c9b3d789c8ee (7031748167461357806) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000778 (1912) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.297336 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000080251443 (2149913667) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.298126, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7031748167461357806 key fd00:8183f:0 +[2017/03/28 04:00:04.298154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.298166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.298178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.298189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7031748167461357807 key fd00:8183f:0 +[2017/03/28 04:00:04.298202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.298211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.298220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.298232, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.298255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.298267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.298282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.298292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.298302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 427153778 +[2017/03/28 04:00:04.298317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.298338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.298404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1913 +[2017/03/28 04:00:04.298430, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.298443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.298569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.298622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.298635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.298647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 427153778 +[2017/03/28 04:00:04.298659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1913, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.298669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.298682, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.298693, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.298717, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:04.298735, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.298754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.298765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.298781, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.298791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.298808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7031748167461357807 key fd00:8183f:0 +[2017/03/28 04:00:04.298823, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.298838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.298848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.298860, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:04.298876, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.298889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.298902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.298912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.298926, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.298939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.298949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.298989, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:04.299010, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.299032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.299044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.299058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.299097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.299107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299122, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:04.299135, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.299154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.299165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.299180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.299217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.299227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299241, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:04.299254, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.299272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.299292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.299307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299317, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299331, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.299344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.299353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299368, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:04.299380, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.299399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.299410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.299425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299448, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.299461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.299470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299484, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:04.299497, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.299515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.299527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.299547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299557, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299571, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.299585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.299594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299609, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:04.299622, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.299640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.299652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.299666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299689, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.299703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.299712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299726, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:04.299740, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.299759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.299771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.299785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.299795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.299815, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.299829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.299839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.299853, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:04.299866, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.299885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.299896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.300010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300041, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.300056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.300066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300082, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:04.300096, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.300119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.300131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.300145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300169, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.300182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.300198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300214, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:04.300227, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.300246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.300258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.300272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300296, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.300310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.300319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300333, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:04.300346, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.300365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.300377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.300391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300415, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.300428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.300437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:04.300471, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.300490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.300502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.300517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300540, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.300554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.300564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300578, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:04.300591, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.300643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.300656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.300671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.300709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.300719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300734, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:04.300747, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.300774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.300786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.300801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300810, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.300838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.300847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300862, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:04.300875, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.300894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.300906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.300920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.300930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.300944, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.300957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.300967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.300979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.300995, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:04.301008, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.301027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.301045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.301060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301084, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.301098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.301108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301122, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:04.301135, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.301154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.301166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.301180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.301217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.301226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301240, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:04.301253, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.301272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.301284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.301313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.301351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.301361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301375, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4326729154828052352 +[2017/03/28 04:00:04.301388, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.301407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.301419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.301433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301456, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.301470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.301479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301493, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:04.301506, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.301524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.301536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.301550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301580, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.301594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.301604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.301631, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:04.301644, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.301663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.301675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.301689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.301726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.301735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301749, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:04.301762, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.301780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.301792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.301806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301836, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.301850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.301859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301873, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:04.301886, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.301905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.301917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.301931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.301941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.301955, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.301967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.301977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.301991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5812852778549016749 +[2017/03/28 04:00:04.302004, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.302022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.302034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302072, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.302085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.302101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302115, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6013421003029401509 +[2017/03/28 04:00:04.302129, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.302148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.302159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302197, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.302210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.302220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302234, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:04.302247, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.302265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.302277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302315, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.302328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.302337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302358, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:04.302372, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.302391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.302403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302441, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.302454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.302464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302478, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:04.302491, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.302510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.302521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.302536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302559, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.302572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.302581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302595, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:04.302608, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.302643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.302655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302693, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.302706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.302716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302730, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:04.302742, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.302761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.302773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302811, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.302824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.302833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302847, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:04.302860, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.302878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.302890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.302912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.302921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.302936, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.302949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.302959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.302973, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:04.302985, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.303004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.303016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.303030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303054, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.303067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.303076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303091, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:04.303104, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.303122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.303134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.303148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303181, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.303195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.303204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303218, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:04.303231, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.303249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.303261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.303276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303299, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.303312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.303321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303335, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7605641789584920298 +[2017/03/28 04:00:04.303348, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.303366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.303378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.303392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303416, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.303436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.303446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303460, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:04.303473, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.303491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.303503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.303517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.303554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.303563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303577, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:04.303590, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.303608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.303620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.303634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.303671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.303687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303702, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8226924355806474800 +[2017/03/28 04:00:04.303716, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.303734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.303746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.303760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303784, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.303797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.303807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303820, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:04.303833, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.303852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.303863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.303877, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.303887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.303901, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll fname=hpfie130.dll (hpfie130.dll) +[2017/03/28 04:00:04.303914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.303923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.303937, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:04.303957, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.303976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.303988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.304013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304038, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.304053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.304062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:04.304091, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.304110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.304122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.304136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304160, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.304173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.304183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304197, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:04.304210, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.304236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.304248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.304262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304286, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.304300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.304309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304323, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:04.304336, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.304355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.304367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.304381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.304417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59912 +[2017/03/28 04:00:04.304426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:04.304453, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.304471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.304483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.304505, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304528, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.304542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59784 +[2017/03/28 04:00:04.304551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304565, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:04.304578, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.304597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.304628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.304644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304669, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.304682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59656 +[2017/03/28 04:00:04.304692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304707, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9109583750425897596 +[2017/03/28 04:00:04.304720, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.304740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.304751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.304766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304797, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.304811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59528 +[2017/03/28 04:00:04.304820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304835, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:04.304848, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.304866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.304878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.304892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.304902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.304915, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.304929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59400 +[2017/03/28 04:00:04.304938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.304951, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.304965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6256 +[2017/03/28 04:00:04.304975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6256] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.304990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.305025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6256 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.305102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1914 +[2017/03/28 04:00:04.305122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.305134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.305263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.305316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.305328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.305340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 427153778 +[2017/03/28 04:00:04.305358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1914, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.305370, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.305387, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.305400, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.305411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.305477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.305487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1915/510 +[2017/03/28 04:00:04.305498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1915/511 +[2017/03/28 04:00:04.305507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1915/512 +[2017/03/28 04:00:04.305521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.306232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.306261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1915 (position 1915) from bitmap +[2017/03/28 04:00:04.306273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1915 +[2017/03/28 04:00:04.306294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.306307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.306453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.306507, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.306524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 427153778 +[2017/03/28 04:00:04.306538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.306548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.306562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.306577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:04.306588, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.306608, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.306619, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6195c9b3d789c8ef (7031748167461357807) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000778 (1912) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.297336 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000080251443 (2149913667) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.306806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.306817, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.306826, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6195c9b3d789c8ef (7031748167461357807) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.306910, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x7031748167461357807 key fd00:8183f:0 +[2017/03/28 04:00:04.306921, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.306933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.306942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.306954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.306973, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.307001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.307013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.307024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A2543668 +[2017/03/28 04:00:04.307037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5687830 +[2017/03/28 04:00:04.307054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A2543668 +[2017/03/28 04:00:04.307064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.307074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.307086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 427153778 (0 used) +[2017/03/28 04:00:04.307099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.307111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1916/512 +[2017/03/28 04:00:04.307127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.308122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.308152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1916 (position 1916) from bitmap +[2017/03/28 04:00:04.308163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1916 +[2017/03/28 04:00:04.308187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.308200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.308341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.308395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.308415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET488.tmp] +[2017/03/28 04:00:04.308428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.308439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp" +[2017/03/28 04:00:04.308452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP] +[2017/03/28 04:00:04.308464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.308477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET488.tmp +[2017/03/28 04:00:04.308498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET488.tmp +[2017/03/28 04:00:04.308509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET488.tmp ? +[2017/03/28 04:00:04.308518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET488.tmp (len 10) ? +[2017/03/28 04:00:04.308529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET488.tmp ? +[2017/03/28 04:00:04.308537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET488.tmp (len 10) ? +[2017/03/28 04:00:04.308552, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.308578, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.308590, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.308642, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.308656, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.308674, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.308696, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.308747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET488.tmp ? +[2017/03/28 04:00:04.308758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET488.tmp (len 10) ? +[2017/03/28 04:00:04.308767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET488.tmp +[2017/03/28 04:00:04.308777, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.308796, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.308807, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.308819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.308832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.308848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.308858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.308870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B067A30B +[2017/03/28 04:00:04.308883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.308903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.308929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B067A30B' stored +[2017/03/28 04:00:04.308943, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb067a30b (2959581963) + open_persistent_id : 0x00000000b067a30b (2959581963) + open_volatile_id : 0x000000002607a315 (638034709) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.309059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B067A30B +[2017/03/28 04:00:04.309071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.309080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.309090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb067a30b) stored +[2017/03/28 04:00:04.309099, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2607a315 (638034709) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb067a30b (2959581963) + open_persistent_id : 0x00000000b067a30b (2959581963) + open_volatile_id : 0x000000002607a315 (638034709) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.309273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 638034709 (1 used) +[2017/03/28 04:00:04.309286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp hash 0x3f404800 +[2017/03/28 04:00:04.309299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp) returning 0644 +[2017/03/28 04:00:04.309310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.309323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.309336, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.309347, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.309363, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.309373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.309382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.309391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.309417, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.309474, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.309489, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.309498, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.309884, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.309899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Granting 0x2 +[2017/03/28 04:00:04.309917, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.309933, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.309943, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.309960, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.309976, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310014, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.310033, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.310042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.310056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.310098, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.310122, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310134, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.310144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.310153, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.310161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.310170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.310178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.310197, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.310214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.310223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.310237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.310251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:04.310269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.310294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.310307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.310317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.310326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.310334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.310355, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.310365, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, file_id = fd00:81ed1:0 gen_id = 3381988924 +[2017/03/28 04:00:04.310378, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, fd00:81ed1:0/3381988924, tv_sec = 58d9c3a4, tv_usec = 4b66c +[2017/03/28 04:00:04.310391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.310482, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.310491, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf4fc1080bb9f7981 (-793741289234400895) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000077c (1916) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.308844 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9950e3c (3381988924) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.310676, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150721 key fd00:81ed1:0 +[2017/03/28 04:00:04.310705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.310717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.310730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.310741, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150722 key fd00:81ed1:0 +[2017/03/28 04:00:04.310757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.310770, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.310782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.310791, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.310800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.310809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.310833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.310879, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.310900, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.310910, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.311359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.311371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp is: +[2017/03/28 04:00:04.311381, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.311825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.311839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.311854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.311868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.311879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.311892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp is: +[2017/03/28 04:00:04.311903, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.312201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.312215, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.312491, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.312505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.312518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.312527, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.312536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.312545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.312568, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.312581, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.312630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.312651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.312666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.312680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.312692, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.312702, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.312714, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.312726, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.312737, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.312749, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.312760, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.312804, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.312814, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.312823, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.312832, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.312840, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.312856, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp is: +[2017/03/28 04:00:04.312868, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.313254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.313269, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.313285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.313295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.313305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.313316, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.313328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.313338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.313347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.313357, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.313366, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.313374, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.313396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.313411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.313427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.313437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.313447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.313466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.313482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.313492, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313508, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313521, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.313530, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313554, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.313562, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313586, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.313595, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.313628, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.313676, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.313690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.313700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.313709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.313718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.313734, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313772, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313785, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.313798, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.313810, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313822, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.313846, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.313856, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.313865, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.313874, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.313882, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.313900, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.313913, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.313929, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.313941, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.313950, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.313959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.313967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.313983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.313996, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.314018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.314034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.314048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.314061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.314072, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.314081, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.314093, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.314104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.314116, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.314128, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.314140, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.314182, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.314192, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.314201, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.314209, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.314218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.314261, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp based on system ACL +[2017/03/28 04:00:04.314276, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.314556, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.314566, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.314963, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.314978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.314989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.314999, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.315008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.315016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.315041, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.315058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.315068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.315076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.315089, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.315113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.315125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.315142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.315152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.315162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 638034709 +[2017/03/28 04:00:04.315178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.315198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1917/512 +[2017/03/28 04:00:04.315214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.315790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.315819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1917 (position 1917) from bitmap +[2017/03/28 04:00:04.315831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1917 +[2017/03/28 04:00:04.315854, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.315867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.316014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.316069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.316089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET488.tmp] +[2017/03/28 04:00:04.316111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.316123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp" +[2017/03/28 04:00:04.316137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP] +[2017/03/28 04:00:04.316148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.316163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET488.tmp +[2017/03/28 04:00:04.316179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.316190, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.316201, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.316218, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.316229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.316240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.316254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.316271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.316281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.316293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 65F1A826 +[2017/03/28 04:00:04.316326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9eb0 +[2017/03/28 04:00:04.316337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.316363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '65F1A826' stored +[2017/03/28 04:00:04.316377, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x65f1a826 (1710336038) + open_persistent_id : 0x0000000065f1a826 (1710336038) + open_volatile_id : 0x000000009b264647 (2602976839) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.316491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 65F1A826 +[2017/03/28 04:00:04.316503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.316513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.316523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x65f1a826) stored +[2017/03/28 04:00:04.316532, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9b264647 (2602976839) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x65f1a826 (1710336038) + open_persistent_id : 0x0000000065f1a826 (1710336038) + open_volatile_id : 0x000000009b264647 (2602976839) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.316733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2602976839 (2 used) +[2017/03/28 04:00:04.316747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp hash 0x3f404800 +[2017/03/28 04:00:04.316760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp) returning 0644 +[2017/03/28 04:00:04.316771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.316797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.316810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.316825, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.316836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.316847, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.316858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Granting 0x100180 +[2017/03/28 04:00:04.316885, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.316897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.316906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.316919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.316932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.316946, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150722 key fd00:81ed1:0 +[2017/03/28 04:00:04.316964, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.316976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.316986, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.316996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.317013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.317024, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.317034, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, fd00:81ed1:0/1578244150, tv_sec = 58d9c3a4, tv_usec = 4d36b +[2017/03/28 04:00:04.317047, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=94, fsp->brlock_seqnum=94 +[2017/03/28 04:00:04.317057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.317067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.317078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.317089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:04.317099, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed1:0 +[2017/03/28 04:00:04.317109, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.317123, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=95 +[2017/03/28 04:00:04.317142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.317153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.317162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.317172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.317182, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.317191, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf4fc1080bb9f7982 (-793741289234400894) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000077c (1916) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.308844 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9950e3c (3381988924) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000077d (1917) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.316267 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000005e121836 (1578244150) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.317454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150722 key fd00:81ed1:0 +[2017/03/28 04:00:04.317490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.317504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.317516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.317526, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150723 key fd00:81ed1:0 +[2017/03/28 04:00:04.317539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.317548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.317557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.317569, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.317591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.317603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.317618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.317629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.317639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 2602976839 +[2017/03/28 04:00:04.317654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.317674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1918/512 +[2017/03/28 04:00:04.317690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.318175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.318205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1918 (position 1918) from bitmap +[2017/03/28 04:00:04.318217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1918 +[2017/03/28 04:00:04.318238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.318252, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.318382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.318438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.318453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1918, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.318473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 2602976839 +[2017/03/28 04:00:04.318490, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (fnum 2602976839) info_level=1004 totdata=40 +[2017/03/28 04:00:04.318503, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.318512, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.318547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.318563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.318573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.318583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.318592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.318695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.318720, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318743, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.318753, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.318762, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.318777, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.318787, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.318803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.318823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.318878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.318887, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.318898, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.318909, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.318919, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.318931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.318944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.318967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.318988, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.319008, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.319018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.319027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.319035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.319044, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.319053, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.319080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.319095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1919/512 +[2017/03/28 04:00:04.319111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.319468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.319490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1919 (position 1919) from bitmap +[2017/03/28 04:00:04.319501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1919 +[2017/03/28 04:00:04.319521, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.319533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.319664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.319725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.319741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 2602976839 +[2017/03/28 04:00:04.319756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.319766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.319778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.319793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.319806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150723 key fd00:81ed1:0 +[2017/03/28 04:00:04.319819, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.319829, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.319838, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf4fc1080bb9f7983 (-793741289234400893) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000077c (1916) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.308844 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c9950e3c (3381988924) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.320074, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150723 key fd00:81ed1:0 +[2017/03/28 04:00:04.320100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.320113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.320125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.320137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150724 key fd00:81ed1:0 +[2017/03/28 04:00:04.320163, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.320185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.320196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.320207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 65F1A826 +[2017/03/28 04:00:04.320220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ea30 +[2017/03/28 04:00:04.320235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 65F1A826 +[2017/03/28 04:00:04.320246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.320255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.320268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2602976839 (1 used) +[2017/03/28 04:00:04.320281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.320293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1920/512 +[2017/03/28 04:00:04.320309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.320756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.320778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1920 (position 1920) from bitmap +[2017/03/28 04:00:04.320796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1920 +[2017/03/28 04:00:04.320816, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.320829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.320959, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.321013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.321028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 638034709 +[2017/03/28 04:00:04.321042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.321052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.321065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.321078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.321100, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150724 key fd00:81ed1:0 +[2017/03/28 04:00:04.321115, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, file_id = fd00:81ed1:0 gen_id = 3381988924 has kernel oplock state of 1. +[2017/03/28 04:00:04.321129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.321142, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.321152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.321160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.321169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.321189, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.321200, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=95, fsp->brlock_seqnum=94 +[2017/03/28 04:00:04.321217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.321227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.321239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.321249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:04.321259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed1:0 +[2017/03/28 04:00:04.321269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.321281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=96 +[2017/03/28 04:00:04.321292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.321302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.321312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.321321, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.321333, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.321342, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf4fc1080bb9f7984 (-793741289234400892) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.321440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x17653002784475150724 key fd00:81ed1:0 +[2017/03/28 04:00:04.321451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.321462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.321472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.321483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.321498, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.321513, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.321526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.321535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.321546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B067A30B +[2017/03/28 04:00:04.321557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:04.321572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B067A30B +[2017/03/28 04:00:04.321582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.321591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.321603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 638034709 (0 used) +[2017/03/28 04:00:04.321616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.321634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1921/512 +[2017/03/28 04:00:04.321650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.321978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.322000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1921 (position 1921) from bitmap +[2017/03/28 04:00:04.322011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1921 +[2017/03/28 04:00:04.322032, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.322045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.322174, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.322226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.322251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET488.tmp] +[2017/03/28 04:00:04.322265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.322275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp" +[2017/03/28 04:00:04.322289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.322306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.322323, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.322333, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.322345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.322359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.322376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.322386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.322397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA2F7D18 +[2017/03/28 04:00:04.322410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.322421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.322444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AA2F7D18' stored +[2017/03/28 04:00:04.322458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa2f7d18 (2855238936) + open_persistent_id : 0x00000000aa2f7d18 (2855238936) + open_volatile_id : 0x000000000f48f010 (256438288) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.322578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA2F7D18 +[2017/03/28 04:00:04.322590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.322599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.322609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaa2f7d18) stored +[2017/03/28 04:00:04.322618, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0f48f010 (256438288) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa2f7d18 (2855238936) + open_persistent_id : 0x00000000aa2f7d18 (2855238936) + open_volatile_id : 0x000000000f48f010 (256438288) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.322791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 256438288 (1 used) +[2017/03/28 04:00:04.322804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp hash 0x3f404800 +[2017/03/28 04:00:04.322817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp) returning 0644 +[2017/03/28 04:00:04.322828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.322852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x0 +[2017/03/28 04:00:04.322865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.322880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.322891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.322902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.322913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Granting 0x10080 +[2017/03/28 04:00:04.322923, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.322934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.322944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.322956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.322969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.322983, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.323005, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, fd00:81ed1:0/870305159, tv_sec = 58d9c3a4, tv_usec = 4eb44 +[2017/03/28 04:00:04.323019, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=96 +[2017/03/28 04:00:04.323029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.323039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.323048, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x73d0253b4bf7815f (8345211046125338975) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000781 (1921) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.322372 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000033dfcd87 (870305159) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.323221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338975 key fd00:81ed1:0 +[2017/03/28 04:00:04.323242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.323259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.323271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.323282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338976 key fd00:81ed1:0 +[2017/03/28 04:00:04.323295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.323305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.323313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.323325, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.323345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x0 +[2017/03/28 04:00:04.323358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.323372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.323382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.323393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 256438288 +[2017/03/28 04:00:04.323408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.323420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1922/512 +[2017/03/28 04:00:04.323436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.324131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.324152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1922 (position 1922) from bitmap +[2017/03/28 04:00:04.324162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1922 +[2017/03/28 04:00:04.324182, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.324194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.324331, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.324384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.324398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1922, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.324409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 256438288 +[2017/03/28 04:00:04.324425, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (fnum 256438288) info_level=1013 totdata=1 +[2017/03/28 04:00:04.324436, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.324456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x0 +[2017/03/28 04:00:04.324468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.324483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.324494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.324510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.324520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 256438288, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.324532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.324541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.324554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.324567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:04.324580, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338976 key fd00:81ed1:0 +[2017/03/28 04:00:04.324618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.324641, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x73d0253b4bf78160 (8345211046125338976) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000781 (1921) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.322372 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000033dfcd87 (870305159) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x3f404800 (1061177344) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.325158, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338976 key fd00:81ed1:0 +[2017/03/28 04:00:04.325195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.325208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.325221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.325231, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338977 key fd00:81ed1:0 +[2017/03/28 04:00:04.325247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.325259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1923/512 +[2017/03/28 04:00:04.325274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.325922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.325952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1923 (position 1923) from bitmap +[2017/03/28 04:00:04.325964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1923 +[2017/03/28 04:00:04.325985, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.325999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.326130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.326184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.326200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 256438288 +[2017/03/28 04:00:04.326215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.326225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.326247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.326262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.326276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338977 key fd00:81ed1:0 +[2017/03/28 04:00:04.326289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.326298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x3f404800 +[2017/03/28 04:00:04.326307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.326318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.326326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x3f404800 +[2017/03/28 04:00:04.326366, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.326379, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x73d0253b4bf78161 (8345211046125338977) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.306569375 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.326471, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x8345211046125338977 key fd00:81ed1:0 +[2017/03/28 04:00:04.326483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.326495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.326504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.326517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.326537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.326552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.326580, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.326604, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.326618, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.326627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.326636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.326645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.326653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.326662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.326684, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.326702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.326712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.326723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA2F7D18 +[2017/03/28 04:00:04.326737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:04.326753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA2F7D18 +[2017/03/28 04:00:04.326764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.326773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.326786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 256438288 (0 used) +[2017/03/28 04:00:04.326799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.326811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1924/512 +[2017/03/28 04:00:04.326836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.327730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.327759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1924 (position 1924) from bitmap +[2017/03/28 04:00:04.327771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1924 +[2017/03/28 04:00:04.327794, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.327808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.327938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.327992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.328028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET488.tmp] +[2017/03/28 04:00:04.328042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.328078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp" +[2017/03/28 04:00:04.328092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.328109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.328124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET488.tmp +[2017/03/28 04:00:04.328135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET488.tmp ? +[2017/03/28 04:00:04.328144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET488.tmp (len 10) ? +[2017/03/28 04:00:04.328154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET488.tmp ? +[2017/03/28 04:00:04.328163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET488.tmp (len 10) ? +[2017/03/28 04:00:04.328177, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.328194, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.328205, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.328218, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.328229, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.328246, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.328262, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.328314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET488.tmp ? +[2017/03/28 04:00:04.328326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET488.tmp (len 10) ? +[2017/03/28 04:00:04.328335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET488.tmp +[2017/03/28 04:00:04.328344, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.328364, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.328382, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.328394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.328406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.328422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.328433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.328444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA194CD0 +[2017/03/28 04:00:04.328458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.328469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.328494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AA194CD0' stored +[2017/03/28 04:00:04.328508, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa194cd0 (2853784784) + open_persistent_id : 0x00000000aa194cd0 (2853784784) + open_volatile_id : 0x00000000d0bcfd97 (3502046615) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.328676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA194CD0 +[2017/03/28 04:00:04.328691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.328701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.328711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xaa194cd0) stored +[2017/03/28 04:00:04.328720, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd0bcfd97 (3502046615) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xaa194cd0 (2853784784) + open_persistent_id : 0x00000000aa194cd0 (2853784784) + open_volatile_id : 0x00000000d0bcfd97 (3502046615) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.328887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3502046615 (1 used) +[2017/03/28 04:00:04.328901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp hash 0x3f404800 +[2017/03/28 04:00:04.328915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp) returning 0644 +[2017/03/28 04:00:04.328931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.328945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.328958, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.328970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.328986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.328996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.329005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.329014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.329039, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.329089, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.329103, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.329113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.329504, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.329519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Granting 0x2 +[2017/03/28 04:00:04.329537, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.329554, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.329563, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.329581, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.329591, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.329628, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.329646, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.329656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.329669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.329683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.329711, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.329735, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.329748, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.329757, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.329773, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.329782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.329790, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.329799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.329818, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.329835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.329845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.329859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.329873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:04.329891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.329908, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.329921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.329931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.329940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.329949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.329970, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.329980, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, file_id = fd00:81ed1:0 gen_id = 3088069123 +[2017/03/28 04:00:04.329993, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, fd00:81ed1:0/3088069123, tv_sec = 58d9c3a4, tv_usec = 502e2 +[2017/03/28 04:00:04.330005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.330016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.330036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.330087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.330103, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.330112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x93266b12dd7bcdfd (-7843463972249678339) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000784 (1924) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.328418 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b8103203 (3088069123) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.326569371 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.330288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873277 key fd00:81ed1:0 +[2017/03/28 04:00:04.330312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.330324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.330336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.330355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873278 key fd00:81ed1:0 +[2017/03/28 04:00:04.330370, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, len 1048576 +[2017/03/28 04:00:04.330389, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.330402, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.330413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.330423, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.330432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.330440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.330464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.330510, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.330525, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.330534, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.330931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.330941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp is: +[2017/03/28 04:00:04.330950, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.331343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.331356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.331376, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.331390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.331401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.331414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp is: +[2017/03/28 04:00:04.331424, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.331701, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.331713, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.331985, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.332010, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.332024, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.332034, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.332043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.332051, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.332073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.332086, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.332110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.332133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.332148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.332162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.332174, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.332183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.332195, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.332207, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.332225, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.332247, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.332273, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.332335, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.332347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.332355, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.332364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.332373, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.332390, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp is: +[2017/03/28 04:00:04.332402, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.332818, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.332834, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.332851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.332862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.332872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.332883, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.332895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.332910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.332941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.332959, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.332976, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.332998, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.333026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.333043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.333064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.333074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.333085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.333105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.333115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.333124, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333139, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333153, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.333162, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333185, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.333194, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333225, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.333234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333259, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.333267, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.333310, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.333325, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.333335, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.333344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.333353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.333370, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333408, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333427, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.333441, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.333454, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333466, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333490, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.333501, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.333510, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.333519, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.333527, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.333545, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.333558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.333568, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.333580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.333589, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.333598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.333606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.333622, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.333634, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.333658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.333674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.333688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.333702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.333720, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.333729, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333741, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333753, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333764, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.333776, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.333788, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.333823, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.333833, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.333842, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.333850, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.333859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.333903, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp based on system ACL +[2017/03/28 04:00:04.333917, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.334202, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.334212, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.334612, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.334627, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.334639, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.334648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.334657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.334665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.334697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.334714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.334724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.334733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.334746, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.334770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.334783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.334798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.334809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.334819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.334836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.334848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1925/512 +[2017/03/28 04:00:04.334864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.335494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.335516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1925 (position 1925) from bitmap +[2017/03/28 04:00:04.335526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1925 +[2017/03/28 04:00:04.335546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.335559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.335700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.335752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.335767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1925, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.335778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.335792, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (fnum 3502046615) info_level=1020 totdata=8 +[2017/03/28 04:00:04.335804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp to 146944 +[2017/03/28 04:00:04.335817, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 146944 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp : setting new size to 146944 +[2017/03/28 04:00:04.335830, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp to len 146944 +[2017/03/28 04:00:04.335849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.335864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.335892, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.335924, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.335947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.335958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.335966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.335975, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.335983, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.335992, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.336036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.336052, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ed1:0 +[2017/03/28 04:00:04.336069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.336079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.336092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.336106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:04.336119, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873278 key fd00:81ed1:0 +[2017/03/28 04:00:04.336132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.336141, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x93266b12dd7bcdfe (-7843463972249678338) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000784 (1924) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.328418 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b8103203 (3088069123) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.336052509 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.336332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873278 key fd00:81ed1:0 +[2017/03/28 04:00:04.336355, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.336368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.336380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.336392, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873279 key fd00:81ed1:0 +[2017/03/28 04:00:04.336406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.336443, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.336454, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.336465, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.336476, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.336493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.336513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.336539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.336562, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.336575, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.336584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.336593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.336646, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.336656, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.336666, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.336688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.336704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1926/512 +[2017/03/28 04:00:04.336719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.337701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.337730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1926 (position 1926) from bitmap +[2017/03/28 04:00:04.337742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1926 +[2017/03/28 04:00:04.338324, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.338344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.338485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.338541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.338556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1926, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.338567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.338580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.338590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.338603, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.338627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.338639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.338655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.338665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.338733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.338750, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3502046615, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.338768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.338782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.338794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1927/512 +[2017/03/28 04:00:04.338809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.338877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.338894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1927 (position 1927) from bitmap +[2017/03/28 04:00:04.338904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1927 +[2017/03/28 04:00:04.339441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.339455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.339583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.339643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.339658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1927, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.339668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.339680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.339691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.339752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.339768, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3502046615, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.339780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.339793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.339805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1928/512 +[2017/03/28 04:00:04.339819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.339917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.339935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1928 (position 1928) from bitmap +[2017/03/28 04:00:04.339945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1928 +[2017/03/28 04:00:04.340123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.340141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.340277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.340329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.340344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1928, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.340355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.340367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (15872) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.340377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.340403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp): pos = 131072, size = 15872, returned 15872 +[2017/03/28 04:00:04.340417, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3502046615, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, length=15872 offset=0 wrote=15872 +[2017/03/28 04:00:04.340428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, offset 131072, requested 15872, written = 15872 +[2017/03/28 04:00:04.340442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.340453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1929/512 +[2017/03/28 04:00:04.340473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.340924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.340954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1929 (position 1929) from bitmap +[2017/03/28 04:00:04.340966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1929 +[2017/03/28 04:00:04.340988, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.341001, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.341131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.341185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.341200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1929, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.341211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.341234, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (fnum 3502046615) info_level=1004 totdata=40 +[2017/03/28 04:00:04.341247, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.341258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.341267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 25 11:10:58 2010 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Mar 25 11:10:58 2010 + +[2017/03/28 04:00:04.341308, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Mär 25 11:10:58 2010 CET id=fd00:81ed1:0 +[2017/03/28 04:00:04.341324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.341333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.341346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.341360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.341374, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873279 key fd00:81ed1:0 +[2017/03/28 04:00:04.341387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.341396, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x93266b12dd7bcdff (-7843463972249678337) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000784 (1924) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.328418 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b8103203 (3088069123) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.336052509 + changed_write_time : Do Mär 25 11:10:58 2010 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.341582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873279 key fd00:81ed1:0 +[2017/03/28 04:00:04.341606, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.341618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.341631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.341642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873280 key fd00:81ed1:0 +[2017/03/28 04:00:04.341655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.341664, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.341676, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 25 11:10:58 2010 +[2017/03/28 04:00:04.341687, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.341698, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.341715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.341729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.341758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.341781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.341801, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.341811, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.341820, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.341828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.341837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.341846, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.341867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.341883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1930/512 +[2017/03/28 04:00:04.341899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.342914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.342943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1930 (position 1930) from bitmap +[2017/03/28 04:00:04.342955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1930 +[2017/03/28 04:00:04.342976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.342990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.343130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.343184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.343201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3502046615 +[2017/03/28 04:00:04.343215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.343225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.343238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.343252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.343266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873280 key fd00:81ed1:0 +[2017/03/28 04:00:04.343280, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, file_id = fd00:81ed1:0 gen_id = 3088069123 has kernel oplock state of 1. +[2017/03/28 04:00:04.343295, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.343307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.343317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.343326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.343334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.343354, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.343365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=96 +[2017/03/28 04:00:04.343376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.343395, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Mar 25 11:10:58 2010 +[2017/03/28 04:00:04.343407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.343419, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.343429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x93266b12dd7bce00 (-7843463972249678336) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.336052509 + changed_write_time : Do Mär 25 11:10:58 2010 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.343520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x10603280101459873280 key fd00:81ed1:0 +[2017/03/28 04:00:04.343532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.343543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.343553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.343565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.343579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.343599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.343609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.343621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.343632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.343642, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.343651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.343666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.343677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.343688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 25 11:10:58 2010 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.343725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.343737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 25 11:10:58 2010 +[2017/03/28 04:00:04.343747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.343758, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.343770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.343783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.343811, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.343835, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.343862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.343873, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.343881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.343890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.343899, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.343908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.343926, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.343943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.343953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.343971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AA194CD0 +[2017/03/28 04:00:04.343985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:04.344016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AA194CD0 +[2017/03/28 04:00:04.344030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.344039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.344052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3502046615 (0 used) +[2017/03/28 04:00:04.344067, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.344092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.344105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.344120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.344130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.344144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.344157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1931/512 +[2017/03/28 04:00:04.344172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.344634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.344656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1931 (position 1931) from bitmap +[2017/03/28 04:00:04.344666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1931 +[2017/03/28 04:00:04.344687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.344700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.344838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.344890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.344908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET488.tmp] +[2017/03/28 04:00:04.344920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.344931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp" +[2017/03/28 04:00:04.344945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP] +[2017/03/28 04:00:04.344956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.344970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET488.tmp +[2017/03/28 04:00:04.344985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.344997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.345013, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.345031, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.345041, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.345052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.345066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.345082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.345093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.345104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 555EAEEF +[2017/03/28 04:00:04.345117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.345127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.345151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '555EAEEF' stored +[2017/03/28 04:00:04.345165, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x555eaeef (1432268527) + open_persistent_id : 0x00000000555eaeef (1432268527) + open_volatile_id : 0x00000000d3d58588 (3553985928) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.345286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 555EAEEF +[2017/03/28 04:00:04.345298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.345307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.345317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x555eaeef) stored +[2017/03/28 04:00:04.345326, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd3d58588 (3553985928) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x555eaeef (1432268527) + open_persistent_id : 0x00000000555eaeef (1432268527) + open_volatile_id : 0x00000000d3d58588 (3553985928) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.345492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3553985928 (1 used) +[2017/03/28 04:00:04.345511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp hash 0x3f404800 +[2017/03/28 04:00:04.345525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp) returning 0644 +[2017/03/28 04:00:04.345536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.345560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.345572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.345588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.345599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.345609, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.345620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Granting 0x120196 +[2017/03/28 04:00:04.345637, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.345653, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.345663, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.345680, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.345691, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.345707, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.345724, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.345734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.345746, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.345764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.345774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.345787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.345800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.345815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.345832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.345845, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.345855, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.345863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.345872, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.345893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.345904, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, file_id = fd00:81ed1:0 gen_id = 535082389 +[2017/03/28 04:00:04.345916, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, fd00:81ed1:0/535082389, tv_sec = 58d9c3a4, tv_usec = 543f7 +[2017/03/28 04:00:04.345928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.345939, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.345948, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3483860da994a935 (3784015505159137589) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000078b (1931) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.345079 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001fe4b595 (535082389) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.346138, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137589 key fd00:81ed1:0 +[2017/03/28 04:00:04.346162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.346175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.346187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.346198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137590 key fd00:81ed1:0 +[2017/03/28 04:00:04.346212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.346221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.346230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.346242, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.346264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.346276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.346291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.346301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.346318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3553985928 +[2017/03/28 04:00:04.346333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.346346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1932/512 +[2017/03/28 04:00:04.346362, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.346882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.346911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1932 (position 1932) from bitmap +[2017/03/28 04:00:04.346923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1932 +[2017/03/28 04:00:04.346944, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.346958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.347088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.347151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.347166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1932, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.347178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3553985928 +[2017/03/28 04:00:04.347192, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (fnum 3553985928) info_level=1004 totdata=40 +[2017/03/28 04:00:04.347205, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.347215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Thu Mar 25 11:10:58 2010 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Thu Mar 25 11:10:58 2010 + +[2017/03/28 04:00:04.347265, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Do Mär 25 11:10:58 2010 CET id=fd00:81ed1:0 +[2017/03/28 04:00:04.347281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.347290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.347303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.347317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.347331, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137590 key fd00:81ed1:0 +[2017/03/28 04:00:04.347343, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.347352, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3483860da994a936 (3784015505159137590) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000078b (1931) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.345079 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001fe4b595 (535082389) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Mär 25 11:10:58 2010 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.347539, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137590 key fd00:81ed1:0 +[2017/03/28 04:00:04.347564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.347577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.347589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.347601, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137591 key fd00:81ed1:0 +[2017/03/28 04:00:04.347614, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.347623, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.347635, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 25 11:10:58 2010 +[2017/03/28 04:00:04.347646, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.347656, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.347669, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.347714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.347730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.347740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.347750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.347851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.347876, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.347898, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.347909, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.347918, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.347926, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.347935, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.347965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.347984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.348020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.348042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.348066, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.348088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.348100, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.348110, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.348119, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.348127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.348136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.348144, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.348164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.348179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1933/512 +[2017/03/28 04:00:04.348195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.348867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.348890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1933 (position 1933) from bitmap +[2017/03/28 04:00:04.348901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1933 +[2017/03/28 04:00:04.348921, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.348934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.349072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.349126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.349142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 3553985928 +[2017/03/28 04:00:04.349157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.349167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.349180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.349194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.349207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137591 key fd00:81ed1:0 +[2017/03/28 04:00:04.349221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, file_id = fd00:81ed1:0 gen_id = 535082389 has kernel oplock state of 1. +[2017/03/28 04:00:04.349235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.349247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.349257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.349266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.349275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.349302, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.349314, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=96 +[2017/03/28 04:00:04.349325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.349335, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Thu Mar 25 11:10:58 2010 +[2017/03/28 04:00:04.349347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x3f404800 +[2017/03/28 04:00:04.349359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.349368, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3483860da994a937 (3784015505159137591) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Mär 25 11:10:58 2010 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.349456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x3784015505159137591 key fd00:81ed1:0 +[2017/03/28 04:00:04.349468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.349480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.349489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.349501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.349515, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.349534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.349544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.349564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.349577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.349587, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.349596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.349605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.349616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.349626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Mar 25 11:10:58 2010 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.349663, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.349674, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Mar 25 11:10:58 2010 +[2017/03/28 04:00:04.349685, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.349696, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.349707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.349721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.349747, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.349770, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.349782, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.349792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.349800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.349809, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.349817, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.349826, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.349850, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.349867, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.349877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.349889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 555EAEEF +[2017/03/28 04:00:04.349902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.349917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 555EAEEF +[2017/03/28 04:00:04.349928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.349937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.349950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3553985928 (0 used) +[2017/03/28 04:00:04.349963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.349976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1934/512 +[2017/03/28 04:00:04.349991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.350386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.350416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1934 (position 1934) from bitmap +[2017/03/28 04:00:04.350428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1934 +[2017/03/28 04:00:04.350451, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.350464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.350603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.350658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.350677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET488.tmp] +[2017/03/28 04:00:04.350690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.350701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp" +[2017/03/28 04:00:04.350715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.350731, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.350748, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp] +[2017/03/28 04:00:04.350759, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.350770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.350784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.350807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.350818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.350830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B1912E8E +[2017/03/28 04:00:04.350844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.350855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.350879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B1912E8E' stored +[2017/03/28 04:00:04.350893, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb1912e8e (2979081870) + open_persistent_id : 0x00000000b1912e8e (2979081870) + open_volatile_id : 0x00000000483b028f (1211826831) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.351008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B1912E8E +[2017/03/28 04:00:04.351020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.351029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.351039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb1912e8e) stored +[2017/03/28 04:00:04.351049, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x483b028f (1211826831) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb1912e8e (2979081870) + open_persistent_id : 0x00000000b1912e8e (2979081870) + open_volatile_id : 0x00000000483b028f (1211826831) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.351222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1211826831 (1 used) +[2017/03/28 04:00:04.351236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp hash 0x3f404800 +[2017/03/28 04:00:04.351248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp) returning 0644 +[2017/03/28 04:00:04.351259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.351284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.351297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.351312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.351330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.351341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.351351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp. Granting 0x110080 +[2017/03/28 04:00:04.351361, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.351372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.351382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.351394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.351407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.351421, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.351437, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp, fd00:81ed1:0/141737346, tv_sec = 58d9c3a4, tv_usec = 55a53 +[2017/03/28 04:00:04.351450, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=96 +[2017/03/28 04:00:04.351460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.351471, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.351480, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe8439360066ef772 (-1710361392836577422) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000078e (1934) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.350803 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000872bd82 (141737346) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x3f404800 (1061177344) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.351661, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x16736382680872974194 key fd00:81ed1:0 +[2017/03/28 04:00:04.351683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.351694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.351706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.351717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x16736382680872974195 key fd00:81ed1:0 +[2017/03/28 04:00:04.351730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.351740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.351748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.351760, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.351781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp attr = 0x20 +[2017/03/28 04:00:04.351792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.351807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.351817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.351828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 1211826831 +[2017/03/28 04:00:04.351852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.351865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1935/512 +[2017/03/28 04:00:04.351881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.352558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.352588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1935 (position 1935) from bitmap +[2017/03/28 04:00:04.352627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1935 +[2017/03/28 04:00:04.352655, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.352669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.352798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.352862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.352878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1935, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.352889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp - fnum 1211826831 +[2017/03/28 04:00:04.352905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.352915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.352928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.352943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:04.352957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp seq 0x16736382680872974195 key fd00:81ed1:0 +[2017/03/28 04:00:04.352970, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp (fnum 1211826831) info_level=65290 totdata=142 +[2017/03/28 04:00:04.352985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll| +[2017/03/28 04:00:04.352996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll" +[2017/03/28 04:00:04.353009, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSYSOBJ.DLL] +[2017/03/28 04:00:04.353020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.353033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpsysobj.dll +[2017/03/28 04:00:04.353047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpsysobj.dll +[2017/03/28 04:00:04.353057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpsysobj.dll ? +[2017/03/28 04:00:04.353066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 04:00:04.353077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpsysobj.dll ? +[2017/03/28 04:00:04.353085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 04:00:04.353107, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.353124, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.353135, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.353148, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.353159, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.353176, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.353193, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.353247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpsysobj.dll ? +[2017/03/28 04:00:04.353259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpsysobj.dll (len 12) ? +[2017/03/28 04:00:04.353267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpsysobj.dll +[2017/03/28 04:00:04.353277, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.353296, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] +[2017/03/28 04:00:04.353308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1211826831) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353330, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.353347, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll] +[2017/03/28 04:00:04.353357, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll. Granting 0x2 +[2017/03/28 04:00:04.353412, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353427, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.353462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.353477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.353488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.353497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.353573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.353602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.353626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp +[2017/03/28 04:00:04.353649, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.353660, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.353668, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.353677, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.353686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.353695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.353720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.353759, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.353780, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.353814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.353822, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.353831, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.353839, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.353848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.353865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.353902, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.353922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.353934, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.353943, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.353952, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.353960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.353968, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.353977, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.354000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1211826831 (file_id fd00:81ed1:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET488.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.354021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll hash 0x84e05724 +[2017/03/28 04:00:04.354032, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.354043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.354054, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.354063, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe8439360066ef773 (-1710361392836577421) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000078e (1934) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.350803 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000872bd82 (141737346) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x84e05724 (2229294884) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.354242, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll seq 0x16736382680872974195 key fd00:81ed1:0 +[2017/03/28 04:00:04.354274, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.354287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.354300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.354312, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll seq 0x16736382680872974196 key fd00:81ed1:0 +[2017/03/28 04:00:04.354328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.354341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1936/512 +[2017/03/28 04:00:04.354356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.354763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.354801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1936 (position 1936) from bitmap +[2017/03/28 04:00:04.354824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1936 +[2017/03/28 04:00:04.354850, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.354864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.355006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.355061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.355076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1936, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.355088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll - fnum 1211826831 +[2017/03/28 04:00:04.355113, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll seq 0x16736382680872974196 key fd00:81ed1:0 +[2017/03/28 04:00:04.355130, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x84e05724 +[2017/03/28 04:00:04.355142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll (fnum 1211826831) level=1034 max_data=56 +[2017/03/28 04:00:04.355155, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.355177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.355189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.355205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.355215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.355229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.355243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.355257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1937/512 +[2017/03/28 04:00:04.355272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.355746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.355812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1937 (position 1937) from bitmap +[2017/03/28 04:00:04.355824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1937 +[2017/03/28 04:00:04.355863, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.355878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.356053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.356115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.356136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll - fnum 1211826831 +[2017/03/28 04:00:04.356155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.356165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.356193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D11E +[2017/03/28 04:00:04.356215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:04.356228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ed1:0 +[2017/03/28 04:00:04.356258, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.356268, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe8439360066ef774 (-1710361392836577420) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000078e (1934) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.350803 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000872bd82 (141737346) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x84e05724 (2229294884) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.356453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x84e05724 +[2017/03/28 04:00:04.356463, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.356471, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe8439360066ef774 (-1710361392836577420) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Mär 25 11:10:58 2010 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed1 (532177) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.356677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll seq 0x16736382680872974196 key fd00:81ed1:0 +[2017/03/28 04:00:04.356689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.356700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.356708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.356718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D11E +[2017/03/28 04:00:04.356732, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.356745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.356754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.356763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B1912E8E +[2017/03/28 04:00:04.356775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd6f70 +[2017/03/28 04:00:04.356788, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B1912E8E +[2017/03/28 04:00:04.356797, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.356805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.356818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1211826831 (0 used) +[2017/03/28 04:00:04.356833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.356845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1938/512 +[2017/03/28 04:00:04.356868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.358062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.358088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1938 (position 1938) from bitmap +[2017/03/28 04:00:04.358098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1938 +[2017/03/28 04:00:04.358118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.358130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.358288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.358377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.358412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPSecurePrint32.dll] +[2017/03/28 04:00:04.358444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.358508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll" +[2017/03/28 04:00:04.358562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSECUREPRINT32.DLL] +[2017/03/28 04:00:04.358608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.358647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPSecurePrint32.dll +[2017/03/28 04:00:04.358689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPSecurePrint32.dll +[2017/03/28 04:00:04.358708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPSecurePrint32.dll ? +[2017/03/28 04:00:04.358724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 04:00:04.358742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPSecurePrint32.dll ? +[2017/03/28 04:00:04.358756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 04:00:04.358786, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.358815, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.358834, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.358860, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.358878, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.358916, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.358942, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.359054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPSecurePrint32.dll ? +[2017/03/28 04:00:04.359073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 04:00:04.359088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file HPSecurePrint32.dll +[2017/03/28 04:00:04.359104, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.359151, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] +[2017/03/28 04:00:04.359171, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.359191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.359213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.359244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.359261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.359280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5125F950 +[2017/03/28 04:00:04.359303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.359321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.359369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5125F950' stored +[2017/03/28 04:00:04.359391, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5125f950 (1361443152) + open_persistent_id : 0x000000005125f950 (1361443152) + open_volatile_id : 0x00000000b4909312 (3029373714) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.359596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5125F950 +[2017/03/28 04:00:04.359616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.359632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.359649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5125f950) stored +[2017/03/28 04:00:04.359664, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xb4909312 (3029373714) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5125f950 (1361443152) + open_persistent_id : 0x000000005125f950 (1361443152) + open_volatile_id : 0x00000000b4909312 (3029373714) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.359935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3029373714 (1 used) +[2017/03/28 04:00:04.359958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll hash 0x719110ab +[2017/03/28 04:00:04.359989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll) returning 0644 +[2017/03/28 04:00:04.360038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.360063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll and file doesn't exist. +[2017/03/28 04:00:04.360083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.360098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.360116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5125F950 +[2017/03/28 04:00:04.360136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.360162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5125F950 +[2017/03/28 04:00:04.360179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.360194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.360214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3029373714 (0 used) +[2017/03/28 04:00:04.360230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.360246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.360267, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.360286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.360304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1939/512 +[2017/03/28 04:00:04.360329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.362247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.362274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1939 (position 1939) from bitmap +[2017/03/28 04:00:04.362283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1940 (position 1940) from bitmap +[2017/03/28 04:00:04.362299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1941 (position 1941) from bitmap +[2017/03/28 04:00:04.362308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1939 +[2017/03/28 04:00:04.362328, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.362340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.362476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.362558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.362591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.362612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.362629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.362650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.362685, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.362710, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.362727, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.362746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.362769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.362788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.362806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.362830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.362847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.362866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key ED8DCA41 +[2017/03/28 04:00:04.362889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.362907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.362956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'ED8DCA41' stored +[2017/03/28 04:00:04.362968, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xed8dca41 (3985492545) + open_persistent_id : 0x00000000ed8dca41 (3985492545) + open_volatile_id : 0x00000000dba2b916 (3684874518) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.363087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key ED8DCA41 +[2017/03/28 04:00:04.363098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.363106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.363115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xed8dca41) stored +[2017/03/28 04:00:04.363122, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xdba2b916 (3684874518) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xed8dca41 (3985492545) + open_persistent_id : 0x00000000ed8dca41 (3985492545) + open_volatile_id : 0x00000000dba2b916 (3684874518) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.363271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3684874518 (1 used) +[2017/03/28 04:00:04.363284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.363300, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.363314, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.363336, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.363350, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.363359, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.363373, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.363387, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.363395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.363406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.363414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.363425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.363436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:04.363449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.363458, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x42450f80048ecea3 (4775240022402977443) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000793 (1939) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.362824 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000087f37116 (2280878358) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.363627, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4775240022402977443 key fd00:8183f:0 +[2017/03/28 04:00:04.363648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.363658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.363668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.363678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4775240022402977444 key fd00:8183f:0 +[2017/03/28 04:00:04.363689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.363697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.363719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.363731, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.363758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.363783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.363803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.363813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.363822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3684874518 +[2017/03/28 04:00:04.363836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.363854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.363926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1940 +[2017/03/28 04:00:04.363942, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.363952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.364105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.364153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.364165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.364176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3684874518 +[2017/03/28 04:00:04.364188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1940, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.364197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.364210, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.364220, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.364245, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:04.364263, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.364281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.364290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.364303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.364312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.364329, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4775240022402977444 key fd00:8183f:0 +[2017/03/28 04:00:04.364343, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.364362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.364373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.364385, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:04.364413, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.364424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.364438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.364447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.364459, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.364470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.364478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.364514, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:04.364526, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.364547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.364557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.364584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.364593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.364627, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.364642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.364651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.364665, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:04.364683, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.364704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.364714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.364726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.364735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.364748, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.364760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.364768, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.364781, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:04.364792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.364810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.364820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.364832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.364840, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.364853, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.364864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.364873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.364899, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:04.364910, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.364927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.364943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.364956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.364964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.364976, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.364987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.364995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365023, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:04.365034, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.365051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.365061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.365074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365094, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.365106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.365114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365127, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:04.365138, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.365155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.365165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.365177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.365230, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.365238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365250, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:04.365261, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.365279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.365289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.365301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365321, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.365332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.365340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365352, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:04.365362, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.365379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.365389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.365401, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365427, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.365439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.365447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365459, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:04.365470, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.365487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.365497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.365509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365529, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.365541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.365549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365574, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:04.365585, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.365603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.365613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.365626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365647, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.365663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.365676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365689, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:04.365701, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.365718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.365728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.365742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365762, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.365774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.365782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365795, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:04.365805, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.365823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.365833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.365846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365867, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.365894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.365903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.365915, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:04.365931, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.365949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.365958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.365971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.365979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.365991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.366002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.366010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366022, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:04.366033, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.366051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.366060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.366072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366091, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.366102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.366110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366122, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:04.366133, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.366155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.366165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.366179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366198, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.366210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.366218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.366243, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:04.366254, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.366271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.366281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.366293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366313, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.366326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.366334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366346, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:04.366356, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.366374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.366388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.366400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366420, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.366432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.366440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366452, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:04.366463, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.366480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.366490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.366502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366522, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.366533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.366540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366552, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4326729154828052352 +[2017/03/28 04:00:04.366577, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.366595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.366604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.366623, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366644, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.366656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.366664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366677, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:04.366688, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.366705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.366715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.366729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366750, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.366762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.366770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.366794, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:04.366805, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.366822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.366832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.366846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366886, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.366898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.366906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.366918, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:04.366929, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.366946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.366955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.366967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.366976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.366987, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.366999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.367006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367018, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:04.367029, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.367045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.367054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.367104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.367112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367125, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5500045574978467945 +[2017/03/28 04:00:04.367135, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.367152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.367162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367195, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.367207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.367215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367227, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5812852778549016749 +[2017/03/28 04:00:04.367238, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.367254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.367264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.367277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367297, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll fname=hpsysobj.dll (hpsysobj.dll) +[2017/03/28 04:00:04.367308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.367321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367334, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6013421003029401509 +[2017/03/28 04:00:04.367345, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.367361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.367371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367404, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.367417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.367425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367437, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:04.367447, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.367464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.367473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367506, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.367517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.367525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367537, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:04.367553, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.367586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.367596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367629, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.367641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.367649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367662, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:04.367673, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.367690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.367700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.367712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367733, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.367744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.367752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367764, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:04.367775, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.367797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.367807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.367853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.367862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367888, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:04.367899, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.367916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.367925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.367938, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.367946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.367958, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.367972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.367979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.367991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:04.368012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.368031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.368040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.368059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368080, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.368092, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.368100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368112, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:04.368123, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.368141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.368151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.368164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368183, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.368195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.368203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368215, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:04.368226, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.368243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.368253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.368265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368293, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.368304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.368313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368325, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:04.368336, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.368353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.368363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.368375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368395, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.368407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.368415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368427, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7605641789584920298 +[2017/03/28 04:00:04.368438, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.368455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.368464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.368477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368497, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.368514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.368523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368535, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:04.368546, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.368563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.368573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.368585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368634, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.368648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.368656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368669, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:04.368680, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.368698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.368709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.368721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368741, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.368753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.368770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368784, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8226924355806474800 +[2017/03/28 04:00:04.368795, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.368812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.368822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.368834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368842, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368854, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.368866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.368874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368886, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:04.368897, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.368914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.368924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.368936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.368944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.368956, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll fname=hpfie130.dll (hpfie130.dll) +[2017/03/28 04:00:04.368967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.368974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.368986, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:04.369007, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.369025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.369036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.369049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369069, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.369081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.369089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:04.369111, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.369128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.369137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.369150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369170, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.369182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.369189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369201, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:04.369212, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.369228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.369243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.369256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.369288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59912 +[2017/03/28 04:00:04.369296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369308, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:04.369319, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.369336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.369346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.369358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369378, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.369390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59784 +[2017/03/28 04:00:04.369398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369410, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:04.369420, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.369436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.369446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.369465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369485, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.369497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59656 +[2017/03/28 04:00:04.369505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369517, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:04.369528, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.369545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.369555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.369581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369602, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.369613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59528 +[2017/03/28 04:00:04.369635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369648, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9109583750425897596 +[2017/03/28 04:00:04.369658, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.369675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.369685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.369697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369722, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.369734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59400 +[2017/03/28 04:00:04.369742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:04.369766, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.369782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.369792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.369804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.369813, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.369825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.369836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59272 +[2017/03/28 04:00:04.369844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.369854, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.369866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6384 +[2017/03/28 04:00:04.369874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6384] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.369888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.369917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6384 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.369981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1941 +[2017/03/28 04:00:04.369998, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.370008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.370115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.370160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.370172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.370181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3684874518 +[2017/03/28 04:00:04.370192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1941, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.370206, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.370221, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.370232, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.370242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.370298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.370307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1942/510 +[2017/03/28 04:00:04.370316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1942/511 +[2017/03/28 04:00:04.370324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1942/512 +[2017/03/28 04:00:04.370335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.370824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.370844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1942 (position 1942) from bitmap +[2017/03/28 04:00:04.370853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1942 +[2017/03/28 04:00:04.370870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.370881, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.371000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.371047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.371061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3684874518 +[2017/03/28 04:00:04.371073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.371094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.371106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.371118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:04.371128, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.371144, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.371153, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x42450f80048ecea4 (4775240022402977444) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000793 (1939) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.362824 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000087f37116 (2280878358) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.371314, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.371324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.371331, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x42450f80048ecea4 (4775240022402977444) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.371402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4775240022402977444 key fd00:8183f:0 +[2017/03/28 04:00:04.371412, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.371421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.371429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.371439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.371455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.371479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.371489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.371498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key ED8DCA41 +[2017/03/28 04:00:04.371511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db568cf70 +[2017/03/28 04:00:04.371524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key ED8DCA41 +[2017/03/28 04:00:04.371533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.371541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.371551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3684874518 (0 used) +[2017/03/28 04:00:04.371577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.371588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1943/512 +[2017/03/28 04:00:04.371601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.372325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.372352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1943 (position 1943) from bitmap +[2017/03/28 04:00:04.372362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1943 +[2017/03/28 04:00:04.372382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.372393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.372532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.372578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.372623, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET4C7.tmp] +[2017/03/28 04:00:04.372639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.372648, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp" +[2017/03/28 04:00:04.372661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP] +[2017/03/28 04:00:04.372672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.372684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET4C7.tmp +[2017/03/28 04:00:04.372702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET4C7.tmp +[2017/03/28 04:00:04.372712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET4C7.tmp ? +[2017/03/28 04:00:04.372720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET4C7.tmp (len 10) ? +[2017/03/28 04:00:04.372729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET4C7.tmp ? +[2017/03/28 04:00:04.372737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET4C7.tmp (len 10) ? +[2017/03/28 04:00:04.372749, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.372771, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.372781, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.372792, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.372801, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.372816, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.372830, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.372888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET4C7.tmp ? +[2017/03/28 04:00:04.372898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET4C7.tmp (len 10) ? +[2017/03/28 04:00:04.372906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET4C7.tmp +[2017/03/28 04:00:04.372914, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.372931, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.372941, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.372951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.372962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.372975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.372984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.372994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 55C7D6EF +[2017/03/28 04:00:04.373006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.373023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.373045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '55C7D6EF' stored +[2017/03/28 04:00:04.373056, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x55c7d6ef (1439160047) + open_persistent_id : 0x0000000055c7d6ef (1439160047) + open_volatile_id : 0x000000009a5742c5 (2589409989) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.373152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 55C7D6EF +[2017/03/28 04:00:04.373162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.373170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.373179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x55c7d6ef) stored +[2017/03/28 04:00:04.373186, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9a5742c5 (2589409989) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x55c7d6ef (1439160047) + open_persistent_id : 0x0000000055c7d6ef (1439160047) + open_volatile_id : 0x000000009a5742c5 (2589409989) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.373332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2589409989 (1 used) +[2017/03/28 04:00:04.373344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp hash 0x9e63d41d +[2017/03/28 04:00:04.373354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp) returning 0644 +[2017/03/28 04:00:04.373363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.373374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.373386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.373397, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.373411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.373420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.373428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.373435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.373460, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.373513, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.373530, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.373539, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.373861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.373873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Granting 0x2 +[2017/03/28 04:00:04.373889, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.373902, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.373911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.373925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.373938, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.373978, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.373993, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.374001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.374017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.374057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.374123, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.374172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.374186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.374195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.374203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.374211, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.374218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.374226, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.374244, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.374260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.374268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.374280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.374307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55b20e0 +[2017/03/28 04:00:04.374324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.374349, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.374361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.374370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.374377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.374384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.374404, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.374413, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, file_id = fd00:81ed2:0 gen_id = 100975377 +[2017/03/28 04:00:04.374424, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, fd00:81ed2:0/100975377, tv_sec = 58d9c3a4, tv_usec = 5b0ec +[2017/03/28 04:00:04.374435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.374444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.374462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.374512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.374524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.374532, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x75db01705ff7f290 (8492383104495252112) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000797 (1943) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.372972 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000604c311 (100975377) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.374686, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252112 key fd00:81ed2:0 +[2017/03/28 04:00:04.374712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.374722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.374733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.374742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252113 key fd00:81ed2:0 +[2017/03/28 04:00:04.374756, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.374766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.374777, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.374785, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.374792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.374799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.374820, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.374858, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.374870, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.374883, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.375211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.375220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp is: +[2017/03/28 04:00:04.375228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.375592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.375603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.375616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.375627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.375636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.375648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp is: +[2017/03/28 04:00:04.375656, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.375889, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.375899, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.376154, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.376167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.376178, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.376186, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.376193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.376200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.376220, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.376231, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.376253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.376268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.376281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.376293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.376303, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.376325, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.376335, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.376345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.376354, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.376364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.376387, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.376424, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.376433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.376440, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.376447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.376454, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.376468, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp is: +[2017/03/28 04:00:04.376477, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.376830, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.376844, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.376858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.376867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.376876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.376885, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.376895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.376903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.376911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.376919, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.376927, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.376934, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.376954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.376966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.376980, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.376988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.376998, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.377014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.377028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.377036, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377049, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377060, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.377067, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377088, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.377095, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377115, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.377122, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377143, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.377150, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377178, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.377190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.377202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.377211, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.377218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.377225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.377240, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377272, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377283, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.377293, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.377304, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377314, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377335, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.377345, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.377352, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.377359, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.377366, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.377381, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.377392, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.377410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.377420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.377428, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.377435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.377442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.377456, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.377466, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.377486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.377499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.377510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.377522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.377532, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.377539, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377549, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377558, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377568, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.377577, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.377587, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.377622, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.377631, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.377638, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.377645, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.377652, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.377690, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp based on system ACL +[2017/03/28 04:00:04.377703, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.377981, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.377991, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.378342, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.378356, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.378366, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.378374, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.378382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.378389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.378413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.378428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.378436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.378444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.378456, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.378477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.378488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.378502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.378524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.378534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 2589409989 +[2017/03/28 04:00:04.378547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.378563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1944/512 +[2017/03/28 04:00:04.378590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.379170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.379196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1944 (position 1944) from bitmap +[2017/03/28 04:00:04.379206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1944 +[2017/03/28 04:00:04.379226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.379245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.379516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.379573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.379591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET4C7.tmp] +[2017/03/28 04:00:04.379609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.379619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp" +[2017/03/28 04:00:04.379630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP] +[2017/03/28 04:00:04.379640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.379652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET4C7.tmp +[2017/03/28 04:00:04.379665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.379675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.379684, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.379698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.379707, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.379717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.379729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.379757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.379766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.379776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EE825B21 +[2017/03/28 04:00:04.379794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:04.379804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.379826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EE825B21' stored +[2017/03/28 04:00:04.379838, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xee825b21 (4001520417) + open_persistent_id : 0x00000000ee825b21 (4001520417) + open_volatile_id : 0x0000000062989142 (1654165826) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.379951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EE825B21 +[2017/03/28 04:00:04.379961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.379969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.379977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xee825b21) stored +[2017/03/28 04:00:04.379985, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x62989142 (1654165826) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xee825b21 (4001520417) + open_persistent_id : 0x00000000ee825b21 (4001520417) + open_volatile_id : 0x0000000062989142 (1654165826) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.380180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1654165826 (2 used) +[2017/03/28 04:00:04.380191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp hash 0x9e63d41d +[2017/03/28 04:00:04.380202, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp) returning 0644 +[2017/03/28 04:00:04.380211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.380232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.380243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.380256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.380265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.380274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.380283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Granting 0x100180 +[2017/03/28 04:00:04.380291, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.380324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.380333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.380343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.380354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.380365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252113 key fd00:81ed2:0 +[2017/03/28 04:00:04.380397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.380408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.380417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.380426, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.380439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.380449, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.380458, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, fd00:81ed2:0/3828974353, tv_sec = 58d9c3a4, tv_usec = 5cb6a +[2017/03/28 04:00:04.380468, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=96, fsp->brlock_seqnum=96 +[2017/03/28 04:00:04.380477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.380485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.380495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.380504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:04.380512, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed2:0 +[2017/03/28 04:00:04.380521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.380534, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=97 +[2017/03/28 04:00:04.380549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.380558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.380566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.380574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.380597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.380624, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x75db01705ff7f291 (8492383104495252113) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000797 (1943) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.372972 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000604c311 (100975377) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000798 (1944) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.379754 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000e4398311 (3828974353) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.380856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252113 key fd00:81ed2:0 +[2017/03/28 04:00:04.380901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.380913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.380923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.380932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252114 key fd00:81ed2:0 +[2017/03/28 04:00:04.380943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.380951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.380958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.380968, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.380987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.380997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.381009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.381018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.381027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 1654165826 +[2017/03/28 04:00:04.381040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.381056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1945/512 +[2017/03/28 04:00:04.381070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.381469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.381495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1945 (position 1945) from bitmap +[2017/03/28 04:00:04.381505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1945 +[2017/03/28 04:00:04.381524, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.381535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.381649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.381697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.381710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1945, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.381728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 1654165826 +[2017/03/28 04:00:04.381743, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (fnum 1654165826) info_level=1004 totdata=40 +[2017/03/28 04:00:04.381755, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.381763, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.381783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.381794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.381807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.381816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.381824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.381832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.381848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.381890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.381900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.381911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.381947, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.381967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.382006, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.382015, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.382022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.382035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.382043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.382051, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.382077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.382090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.382125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.382132, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.382141, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.382150, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.382159, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.382169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.382180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.382199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.382217, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.382228, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.382236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.382243, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.382250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.382257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.382264, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.382286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.382300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1946/512 +[2017/03/28 04:00:04.382327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.382710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.382736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1946 (position 1946) from bitmap +[2017/03/28 04:00:04.382746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1946 +[2017/03/28 04:00:04.382765, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.382776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.382891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.382952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.382974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 1654165826 +[2017/03/28 04:00:04.382986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.382995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.383005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.383018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.383029, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252114 key fd00:81ed2:0 +[2017/03/28 04:00:04.383040, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.383049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.383056, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x75db01705ff7f292 (8492383104495252114) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000797 (1943) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.372972 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000604c311 (100975377) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.383212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252114 key fd00:81ed2:0 +[2017/03/28 04:00:04.383233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.383244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.383254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.383263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252115 key fd00:81ed2:0 +[2017/03/28 04:00:04.383276, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.383286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.383295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.383304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EE825B21 +[2017/03/28 04:00:04.383313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:04.383326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EE825B21 +[2017/03/28 04:00:04.383335, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.383342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.383353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1654165826 (1 used) +[2017/03/28 04:00:04.383364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.383373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1947/512 +[2017/03/28 04:00:04.383387, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.383722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.383749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1947 (position 1947) from bitmap +[2017/03/28 04:00:04.383767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1947 +[2017/03/28 04:00:04.383786, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.383798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.383911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.383971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.383986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 2589409989 +[2017/03/28 04:00:04.384025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.384038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.384050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.384063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.384075, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252115 key fd00:81ed2:0 +[2017/03/28 04:00:04.384096, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, file_id = fd00:81ed2:0 gen_id = 100975377 has kernel oplock state of 1. +[2017/03/28 04:00:04.384110, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.384121, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.384130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.384137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.384145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.384164, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.384174, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=97, fsp->brlock_seqnum=96 +[2017/03/28 04:00:04.384188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.384197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.384208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.384217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:04.384225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed2:0 +[2017/03/28 04:00:04.384234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.384244, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=98 +[2017/03/28 04:00:04.384254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.384263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.384271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.384280, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.384290, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.384298, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x75db01705ff7f293 (8492383104495252115) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.384408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8492383104495252115 key fd00:81ed2:0 +[2017/03/28 04:00:04.384418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.384427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.384434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.384444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.384456, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.384470, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.384488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.384511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.384524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 55C7D6EF +[2017/03/28 04:00:04.384534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.384547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 55C7D6EF +[2017/03/28 04:00:04.384556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.384578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.384590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2589409989 (0 used) +[2017/03/28 04:00:04.384620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.384642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1948/512 +[2017/03/28 04:00:04.384656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.384986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.385006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1948 (position 1948) from bitmap +[2017/03/28 04:00:04.385015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1948 +[2017/03/28 04:00:04.385033, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.385044, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.385156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.385201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.385232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET4C7.tmp] +[2017/03/28 04:00:04.385250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.385260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp" +[2017/03/28 04:00:04.385271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.385307, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.385322, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.385331, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.385340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.385352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.385375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.385391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.385410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5BE4EE56 +[2017/03/28 04:00:04.385430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7280 +[2017/03/28 04:00:04.385447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.385483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5BE4EE56' stored +[2017/03/28 04:00:04.385503, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5be4ee56 (1541729878) + open_persistent_id : 0x000000005be4ee56 (1541729878) + open_volatile_id : 0x000000006795deec (1737875180) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.385626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5BE4EE56 +[2017/03/28 04:00:04.385636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.385644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.385653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5be4ee56) stored +[2017/03/28 04:00:04.385673, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6795deec (1737875180) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5be4ee56 (1541729878) + open_persistent_id : 0x000000005be4ee56 (1541729878) + open_volatile_id : 0x000000006795deec (1737875180) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.385824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1737875180 (1 used) +[2017/03/28 04:00:04.385835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp hash 0x9e63d41d +[2017/03/28 04:00:04.385847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp) returning 0644 +[2017/03/28 04:00:04.385856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.385891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x0 +[2017/03/28 04:00:04.385902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.385915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.385924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.385933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.385941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Granting 0x10080 +[2017/03/28 04:00:04.385949, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.385958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.385966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.385976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.386000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.386013, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.386031, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, fd00:81ed2:0/4135178947, tv_sec = 58d9c3a4, tv_usec = 5e15a +[2017/03/28 04:00:04.386043, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=98 +[2017/03/28 04:00:04.386064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.386073, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.386080, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd8c5b6de467200a9 (-2826652125324246871) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000079c (1948) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.385370 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f679d2c3 (4135178947) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.386220, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304745 key fd00:81ed2:0 +[2017/03/28 04:00:04.386237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.386252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.386261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.386270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304746 key fd00:81ed2:0 +[2017/03/28 04:00:04.386281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.386289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.386296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.386305, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.386322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x0 +[2017/03/28 04:00:04.386332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.386344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.386352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.386361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 1737875180 +[2017/03/28 04:00:04.386373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.386383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1949/512 +[2017/03/28 04:00:04.386396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.386908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.386927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1949 (position 1949) from bitmap +[2017/03/28 04:00:04.386936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1949 +[2017/03/28 04:00:04.386953, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.386964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.387088, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.387147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.387159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1949, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.387168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 1737875180 +[2017/03/28 04:00:04.387180, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (fnum 1737875180) info_level=1013 totdata=1 +[2017/03/28 04:00:04.387190, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.387206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x0 +[2017/03/28 04:00:04.387216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.387229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.387237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.387250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.387259, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1737875180, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.387269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.387276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.387286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.387297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:04.387308, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304746 key fd00:81ed2:0 +[2017/03/28 04:00:04.387324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.387334, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd8c5b6de467200aa (-2826652125324246870) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000079c (1948) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.385370 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f679d2c3 (4135178947) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0x9e63d41d (2657342493) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.387874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304746 key fd00:81ed2:0 +[2017/03/28 04:00:04.387908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.387920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.387930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.387938, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304747 key fd00:81ed2:0 +[2017/03/28 04:00:04.387951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.387961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1950/512 +[2017/03/28 04:00:04.387974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.388365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.388384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1950 (position 1950) from bitmap +[2017/03/28 04:00:04.388393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1950 +[2017/03/28 04:00:04.388410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.388421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.388534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.388581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.388594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 1737875180 +[2017/03/28 04:00:04.388630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.388641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.388658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.388670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.388682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304747 key fd00:81ed2:0 +[2017/03/28 04:00:04.388693, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.388701, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x9e63d41d +[2017/03/28 04:00:04.388709, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.388723, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.388731, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0x9e63d41d +[2017/03/28 04:00:04.388774, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.388786, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xd8c5b6de467200ab (-2826652125324246869) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.370569362 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.388884, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x15620091948385304747 key fd00:81ed2:0 +[2017/03/28 04:00:04.388895, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.388904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.388912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.388922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.388953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.388965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.388987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.389007, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.389018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.389025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.389033, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.389040, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.389047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.389054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.389071, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.389086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.389094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.389103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5BE4EE56 +[2017/03/28 04:00:04.389114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd6f70 +[2017/03/28 04:00:04.389126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5BE4EE56 +[2017/03/28 04:00:04.389135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.389142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.389153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1737875180 (0 used) +[2017/03/28 04:00:04.389163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.389173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1951/512 +[2017/03/28 04:00:04.389192, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.389929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.389955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1951 (position 1951) from bitmap +[2017/03/28 04:00:04.389965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1951 +[2017/03/28 04:00:04.389986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.389998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.390111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.390171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.390187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET4C7.tmp] +[2017/03/28 04:00:04.390197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.390214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp" +[2017/03/28 04:00:04.390225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.390239, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.390251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET4C7.tmp +[2017/03/28 04:00:04.390260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET4C7.tmp ? +[2017/03/28 04:00:04.390267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET4C7.tmp (len 10) ? +[2017/03/28 04:00:04.390276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET4C7.tmp ? +[2017/03/28 04:00:04.390282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET4C7.tmp (len 10) ? +[2017/03/28 04:00:04.390294, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.390308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.390317, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.390328, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.390336, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.390350, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.390364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.390408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET4C7.tmp ? +[2017/03/28 04:00:04.390417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET4C7.tmp (len 10) ? +[2017/03/28 04:00:04.390425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET4C7.tmp +[2017/03/28 04:00:04.390433, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.390449, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.390465, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.390475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.390485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.390498, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.390507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.390516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2920412D +[2017/03/28 04:00:04.390527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.390536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.390557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2920412D' stored +[2017/03/28 04:00:04.390582, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2920412d (689979693) + open_persistent_id : 0x000000002920412d (689979693) + open_volatile_id : 0x0000000039160398 (957744024) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.390684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2920412D +[2017/03/28 04:00:04.390695, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.390703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.390712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2920412d) stored +[2017/03/28 04:00:04.390719, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x39160398 (957744024) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2920412d (689979693) + open_persistent_id : 0x000000002920412d (689979693) + open_volatile_id : 0x0000000039160398 (957744024) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.390858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 957744024 (1 used) +[2017/03/28 04:00:04.390882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp hash 0x9e63d41d +[2017/03/28 04:00:04.390893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp) returning 0644 +[2017/03/28 04:00:04.390902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.390918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.390929, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.390938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.390951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.390959, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.390967, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.390974, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.391002, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.391044, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.391055, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.391063, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.391388, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.391400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Granting 0x2 +[2017/03/28 04:00:04.391415, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.391429, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.391437, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.391451, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.391460, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391486, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.391501, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.391509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.391519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.391565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.391586, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391606, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.391615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.391627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.391635, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.391642, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.391650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.391666, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.391681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.391689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.391713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.391731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:04.391747, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.391762, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.391774, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.391783, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.391791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.391798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.391819, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.391828, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, file_id = fd00:81ed2:0 gen_id = 4233029522 +[2017/03/28 04:00:04.391839, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, fd00:81ed2:0/4233029522, tv_sec = 58d9c3a4, tv_usec = 5f55f +[2017/03/28 04:00:04.391850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.391947, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.391956, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x742cf50c6df8ba67 (8371335241108339303) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000079f (1951) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.390495 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fc4ee792 (4233029522) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.386569359 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.392150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339303 key fd00:81ed2:0 +[2017/03/28 04:00:04.392172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.392182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.392192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.392208, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339304 key fd00:81ed2:0 +[2017/03/28 04:00:04.392221, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, len 1048576 +[2017/03/28 04:00:04.392240, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.392251, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.392261, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.392270, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.392277, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.392284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.392318, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.392357, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.392369, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.392376, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.392755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.392764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp is: +[2017/03/28 04:00:04.392772, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.393112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.393122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.393139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.393151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.393160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.393170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp is: +[2017/03/28 04:00:04.393179, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.393405, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.393415, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.393670, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.393683, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.393693, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.393706, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.393714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.393721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.393740, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.393751, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.393771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.393790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.393803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.393821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.393831, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.393839, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.393849, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.393859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.393868, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.393878, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.393903, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.393933, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.393941, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.393949, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.393956, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.393964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.393983, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp is: +[2017/03/28 04:00:04.393993, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.394360, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.394372, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.394385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.394394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.394402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.394410, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.394420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.394428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.394441, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.394449, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.394456, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.394462, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.394480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.394492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.394505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.394513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.394522, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.394537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.394545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.394553, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394579, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394591, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.394598, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394619, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.394626, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394652, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.394660, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394680, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.394687, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394716, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.394723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.394735, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.394743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.394750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.394757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.394771, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394803, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394814, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.394829, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.394841, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394851, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.394883, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.394893, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.394900, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.394907, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.394913, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.394928, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.394938, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.394946, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.394956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.394963, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.394970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.394977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.394990, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.395000, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.395018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.395031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.395042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.395053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.395068, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.395075, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.395085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.395094, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.395103, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.395113, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.395123, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.395151, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.395160, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.395166, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.395173, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.395180, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.395216, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp based on system ACL +[2017/03/28 04:00:04.395228, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.395484, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.395493, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.395847, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.395875, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.395886, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.395893, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.395900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.395908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.395934, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.395948, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.395955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.395962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.395973, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.395992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.396027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.396041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.396050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.396059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.396073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.396084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1952/512 +[2017/03/28 04:00:04.396098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.396642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.396661, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1952 (position 1952) from bitmap +[2017/03/28 04:00:04.396670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1952 +[2017/03/28 04:00:04.396687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.396698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.396954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.397014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.397027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1952, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.397037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.397049, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (fnum 957744024) info_level=1020 totdata=8 +[2017/03/28 04:00:04.397059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp to 154624 +[2017/03/28 04:00:04.397070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 154624 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp : setting new size to 154624 +[2017/03/28 04:00:04.397081, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp to len 154624 +[2017/03/28 04:00:04.397099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.397112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.397135, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.397161, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.397173, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.397181, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.397188, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.397196, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.397203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.397225, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.397240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.397252, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ed2:0 +[2017/03/28 04:00:04.397266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.397274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.397285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.397296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:04.397307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339304 key fd00:81ed2:0 +[2017/03/28 04:00:04.397318, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.397325, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x742cf50c6df8ba68 (8371335241108339304) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000079f (1951) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.390495 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fc4ee792 (4233029522) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.397252557 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.397475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339304 key fd00:81ed2:0 +[2017/03/28 04:00:04.397493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.397504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.397513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.397523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339305 key fd00:81ed2:0 +[2017/03/28 04:00:04.397534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.397578, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.397588, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.397597, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.397619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.397635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.397653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.397675, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.397695, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.397706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.397714, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.397722, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.397729, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.397736, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.397744, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.397761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.397775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1953/512 +[2017/03/28 04:00:04.397788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.398870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.398888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1953 (position 1953) from bitmap +[2017/03/28 04:00:04.398897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1953 +[2017/03/28 04:00:04.399401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.399417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.399550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.399609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.399622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1953, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.399632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.399652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.399662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.399673, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.399693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.399704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.399717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.399726, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.399787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.399803, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 957744024, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.399819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.399831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.399841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1954/512 +[2017/03/28 04:00:04.399859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.399906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.399921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1954 (position 1954) from bitmap +[2017/03/28 04:00:04.399930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1954 +[2017/03/28 04:00:04.400427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.400442, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.400545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.400635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.400649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1954, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.400658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.400668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.400677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.400733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.400747, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 957744024, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.400757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.400769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.400778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1955/512 +[2017/03/28 04:00:04.400790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.400878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.400906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1955 (position 1955) from bitmap +[2017/03/28 04:00:04.400914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1955 +[2017/03/28 04:00:04.401104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.401115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.401231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.401276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.401288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1955, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.401297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.401307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (23552) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.401316, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.401342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp): pos = 131072, size = 23552, returned 23552 +[2017/03/28 04:00:04.401355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 957744024, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, length=23552 offset=0 wrote=23552 +[2017/03/28 04:00:04.401381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, offset 131072, requested 23552, written = 23552 +[2017/03/28 04:00:04.401393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.401402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1956/512 +[2017/03/28 04:00:04.401419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.401921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.401947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1956 (position 1956) from bitmap +[2017/03/28 04:00:04.401957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1956 +[2017/03/28 04:00:04.401976, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.401987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.402100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.402160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.402172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1956, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.402181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.402200, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (fnum 957744024) info_level=1004 totdata=40 +[2017/03/28 04:00:04.402211, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.402219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.402227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Jan 13 11:20:38 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Fri Jan 13 11:20:38 2012 + +[2017/03/28 04:00:04.402260, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Jan 13 11:20:38 2012 CET id=fd00:81ed2:0 +[2017/03/28 04:00:04.402273, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.402281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.402291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.402303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.402315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339305 key fd00:81ed2:0 +[2017/03/28 04:00:04.402325, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.402333, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x742cf50c6df8ba69 (8371335241108339305) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000079f (1951) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.390495 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000fc4ee792 (4233029522) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.397252557 + changed_write_time : Fr Jan 13 11:20:38 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.402483, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339305 key fd00:81ed2:0 +[2017/03/28 04:00:04.402503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.402513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.402523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.402533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339306 key fd00:81ed2:0 +[2017/03/28 04:00:04.402543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.402551, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.402575, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jan 13 11:20:38 2012 +[2017/03/28 04:00:04.402584, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.402593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.402608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.402620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.402643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.402663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.402681, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.402690, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.402697, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.402704, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.402712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.402719, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.402737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.402750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1957/512 +[2017/03/28 04:00:04.402763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.403747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.403766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1957 (position 1957) from bitmap +[2017/03/28 04:00:04.403775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1957 +[2017/03/28 04:00:04.403792, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.403803, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.403923, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.403982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.403995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 957744024 +[2017/03/28 04:00:04.404022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.404045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.404056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.404068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.404080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339306 key fd00:81ed2:0 +[2017/03/28 04:00:04.404092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, file_id = fd00:81ed2:0 gen_id = 4233029522 has kernel oplock state of 1. +[2017/03/28 04:00:04.404105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.404116, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.404124, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.404132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.404139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.404157, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.404167, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=98 +[2017/03/28 04:00:04.404176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.404191, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Jan 13 11:20:38 2012 +[2017/03/28 04:00:04.404202, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.404212, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.404221, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x742cf50c6df8ba6a (8371335241108339306) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.397252557 + changed_write_time : Fr Jan 13 11:20:38 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.404297, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x8371335241108339306 key fd00:81ed2:0 +[2017/03/28 04:00:04.404307, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.404316, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.404324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.404335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.404362, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.404378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.404386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.404397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.404419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.404428, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.404435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.404452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.404462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.404470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Jan 13 11:20:38 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.404500, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.404509, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jan 13 11:20:38 2012 +[2017/03/28 04:00:04.404518, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.404527, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.404536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.404559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.404583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.404638, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.404655, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.404663, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.404671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.404678, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.404686, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.404693, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.404709, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.404724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.404732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.404748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2920412D +[2017/03/28 04:00:04.404760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.404774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2920412D +[2017/03/28 04:00:04.404783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.404791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.404802, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 957744024 (0 used) +[2017/03/28 04:00:04.404815, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.404836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.404848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.404861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.404870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.404882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.404893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1958/512 +[2017/03/28 04:00:04.404906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.405271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.405290, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1958 (position 1958) from bitmap +[2017/03/28 04:00:04.405299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1958 +[2017/03/28 04:00:04.405317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.405328, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.405446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.405492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.405508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET4C7.tmp] +[2017/03/28 04:00:04.405519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.405528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp" +[2017/03/28 04:00:04.405540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP] +[2017/03/28 04:00:04.405564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.405575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET4C7.tmp +[2017/03/28 04:00:04.405589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.405598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.405626, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.405641, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.405650, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.405660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.405672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.405686, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.405695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.405705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5D62A78D +[2017/03/28 04:00:04.405716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.405726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.405746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '5D62A78D' stored +[2017/03/28 04:00:04.405758, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5d62a78d (1566746509) + open_persistent_id : 0x000000005d62a78d (1566746509) + open_volatile_id : 0x000000001c23b8aa (472103082) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.405875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5D62A78D +[2017/03/28 04:00:04.405885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.405893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.405901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x5d62a78d) stored +[2017/03/28 04:00:04.405909, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x1c23b8aa (472103082) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x5d62a78d (1566746509) + open_persistent_id : 0x000000005d62a78d (1566746509) + open_volatile_id : 0x000000001c23b8aa (472103082) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.406082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 472103082 (1 used) +[2017/03/28 04:00:04.406093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp hash 0x9e63d41d +[2017/03/28 04:00:04.406110, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp) returning 0644 +[2017/03/28 04:00:04.406119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.406139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.406150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.406163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.406177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.406187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.406196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Granting 0x120196 +[2017/03/28 04:00:04.406210, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.406224, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.406233, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.406247, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.406256, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.406270, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.406284, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.406292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.406317, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.406332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.406340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.406351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.406361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.406373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.406387, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.406398, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.406406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.406413, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.406420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.406437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.406446, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, file_id = fd00:81ed2:0 gen_id = 2965800519 +[2017/03/28 04:00:04.406456, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, fd00:81ed2:0/2965800519, tv_sec = 58d9c3a4, tv_usec = 630b3 +[2017/03/28 04:00:04.406466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.406475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.406482, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x390223b66d3129c6 (4107885076538272198) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007a6 (1958) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.405683 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b0c68647 (2965800519) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.406663, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272198 key fd00:81ed2:0 +[2017/03/28 04:00:04.406684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.406694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.406705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.406715, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272199 key fd00:81ed2:0 +[2017/03/28 04:00:04.406726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.406734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.406742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.406752, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.406772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.406782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.406795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.406804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.406819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 472103082 +[2017/03/28 04:00:04.406832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.406844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1959/512 +[2017/03/28 04:00:04.406857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.407399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.407416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1959 (position 1959) from bitmap +[2017/03/28 04:00:04.407425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1959 +[2017/03/28 04:00:04.407442, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.407453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.407565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.407617, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.407630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1959, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.407639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 472103082 +[2017/03/28 04:00:04.407651, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (fnum 472103082) info_level=1004 totdata=40 +[2017/03/28 04:00:04.407662, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.407671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.407679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:57 2017 + + smb_set_filetime: modtime: Fri Jan 13 11:20:38 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:57 2017 + + smb_set_file_time: setting pending modtime to Fri Jan 13 11:20:38 2012 + +[2017/03/28 04:00:04.407714, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Jan 13 11:20:38 2012 CET id=fd00:81ed2:0 +[2017/03/28 04:00:04.407727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.407735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.407746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.407771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.407782, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272199 key fd00:81ed2:0 +[2017/03/28 04:00:04.407792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.407800, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x390223b66d3129c7 (4107885076538272199) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007a6 (1958) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.405683 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b0c68647 (2965800519) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Fr Jan 13 11:20:38 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.407963, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272199 key fd00:81ed2:0 +[2017/03/28 04:00:04.407982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.407992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.408030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.408041, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272200 key fd00:81ed2:0 +[2017/03/28 04:00:04.408053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.408061, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.408071, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jan 13 11:20:38 2012 +[2017/03/28 04:00:04.408080, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.408089, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:57 2017 +[2017/03/28 04:00:04.408100, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.408136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.408148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.408157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.408165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.408250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.408270, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408282, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.408290, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.408297, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.408305, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.408325, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.408333, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.408347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.408398, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.408415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.408425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.408433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.408440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.408447, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.408454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.408461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.408477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.408489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1960/512 +[2017/03/28 04:00:04.408502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.409147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.409174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1960 (position 1960) from bitmap +[2017/03/28 04:00:04.409184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1960 +[2017/03/28 04:00:04.409202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.409214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.409353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.409411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.409425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 472103082 +[2017/03/28 04:00:04.409437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.409445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.409456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.409482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.409494, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272200 key fd00:81ed2:0 +[2017/03/28 04:00:04.409506, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, file_id = fd00:81ed2:0 gen_id = 2965800519 has kernel oplock state of 1. +[2017/03/28 04:00:04.409518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.409543, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.409551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.409559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.409567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.409590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.409600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=98 +[2017/03/28 04:00:04.409610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.409619, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Jan 13 11:20:38 2012 +[2017/03/28 04:00:04.409630, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x9e63d41d +[2017/03/28 04:00:04.409639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.409648, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x390223b66d3129c8 (4107885076538272200) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Fr Jan 13 11:20:38 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.409725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x4107885076538272200 key fd00:81ed2:0 +[2017/03/28 04:00:04.409735, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.409745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.409753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.409764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.409776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.409793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.409802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.409814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.409829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.409839, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.409846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.409860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.409872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.409882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Jan 13 11:20:38 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.409914, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.409924, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jan 13 11:20:38 2012 +[2017/03/28 04:00:04.409933, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.409943, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.409953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.409965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.409994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.410015, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.410027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.410035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.410043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.410050, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.410057, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.410065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.410086, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.410107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.410117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.410140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 5D62A78D +[2017/03/28 04:00:04.410152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.410166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 5D62A78D +[2017/03/28 04:00:04.410175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.410182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.410193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 472103082 (0 used) +[2017/03/28 04:00:04.410204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.410215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1961/512 +[2017/03/28 04:00:04.410228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.410644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.410662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1961 (position 1961) from bitmap +[2017/03/28 04:00:04.410671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1961 +[2017/03/28 04:00:04.410689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.410700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.410818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.410864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.410893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET4C7.tmp] +[2017/03/28 04:00:04.410904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.410913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp" +[2017/03/28 04:00:04.410924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.410950, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.410965, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp] +[2017/03/28 04:00:04.410973, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.410983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.410994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.411027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.411036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.411046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 071A4EB9 +[2017/03/28 04:00:04.411057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.411079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.411100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '071A4EB9' stored +[2017/03/28 04:00:04.411112, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x071a4eb9 (119164601) + open_persistent_id : 0x00000000071a4eb9 (119164601) + open_volatile_id : 0x00000000ac5956db (2891536091) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.411210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 071A4EB9 +[2017/03/28 04:00:04.411220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.411228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.411250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x071a4eb9) stored +[2017/03/28 04:00:04.411258, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xac5956db (2891536091) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x071a4eb9 (119164601) + open_persistent_id : 0x00000000071a4eb9 (119164601) + open_volatile_id : 0x00000000ac5956db (2891536091) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.411414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2891536091 (1 used) +[2017/03/28 04:00:04.411425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp hash 0x9e63d41d +[2017/03/28 04:00:04.411435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp) returning 0644 +[2017/03/28 04:00:04.411444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.411464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.411475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.411487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.411496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.411510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.411519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp. Granting 0x110080 +[2017/03/28 04:00:04.411527, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.411536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.411544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.411554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.411579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.411591, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.411603, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp, fd00:81ed2:0/983336340, tv_sec = 58d9c3a4, tv_usec = 64590 +[2017/03/28 04:00:04.411639, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=98 +[2017/03/28 04:00:04.411649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.411662, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.411670, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe7339be4907bb38e (-1786913221157080178) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007a9 (1961) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.411024 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003a9c8594 (983336340) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x9e63d41d (2657342493) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.411825, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x16659830852552471438 key fd00:81ed2:0 +[2017/03/28 04:00:04.411844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.411854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.411864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.411874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x16659830852552471439 key fd00:81ed2:0 +[2017/03/28 04:00:04.411898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.411906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.411913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.411922, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.411940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp attr = 0x20 +[2017/03/28 04:00:04.411949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.411961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.411970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.411978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 2891536091 +[2017/03/28 04:00:04.412024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.412036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1962/512 +[2017/03/28 04:00:04.412050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.412585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.412620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1962 (position 1962) from bitmap +[2017/03/28 04:00:04.412630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1962 +[2017/03/28 04:00:04.412650, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.412660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.412772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.412818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.412836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1962, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.412846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp - fnum 2891536091 +[2017/03/28 04:00:04.412860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.412882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.412893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.412905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7090 +[2017/03/28 04:00:04.412916, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp seq 0x16659830852552471439 key fd00:81ed2:0 +[2017/03/28 04:00:04.412941, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp (fnum 2891536091) info_level=65290 totdata=156 +[2017/03/28 04:00:04.412953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll| +[2017/03/28 04:00:04.412962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll" +[2017/03/28 04:00:04.412973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSECUREPRINT32.DLL] +[2017/03/28 04:00:04.412982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.412993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPSecurePrint32.dll +[2017/03/28 04:00:04.413004, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = HPSecurePrint32.dll +[2017/03/28 04:00:04.413012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPSecurePrint32.dll ? +[2017/03/28 04:00:04.413019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 04:00:04.413028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPSecurePrint32.dll ? +[2017/03/28 04:00:04.413035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 04:00:04.413052, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.413066, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.413075, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.413086, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.413094, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.413108, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.413121, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.413167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled HPSecurePrint32.dll ? +[2017/03/28 04:00:04.413177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component HPSecurePrint32.dll (len 19) ? +[2017/03/28 04:00:04.413198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file HPSecurePrint32.dll +[2017/03/28 04:00:04.413206, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.413222, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] +[2017/03/28 04:00:04.413232, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2891536091) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.413266, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll] +[2017/03/28 04:00:04.413275, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll. Granting 0x2 +[2017/03/28 04:00:04.413338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413351, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll attr = 0x20 +[2017/03/28 04:00:04.413378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.413391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.413399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.413407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:57 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.413470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.413492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.413511, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp +[2017/03/28 04:00:04.413522, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.413530, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.413537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.413544, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.413565, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.413583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.413600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.413647, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 113 (num_fds:0) from 12503 +[2017/03/28 04:00:04.413665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413676, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.413684, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.413692, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.413699, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.413706, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.413714, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.413751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.413783, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 113 (num_fds:0) from 12503 +[2017/03/28 04:00:04.413800, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413810, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.413818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.413825, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.413833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.413840, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.413852, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.413867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2891536091 (file_id fd00:81ed2:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET4C7.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll hash 0x719110ab +[2017/03/28 04:00:04.413894, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.413903, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 114 +[2017/03/28 04:00:04.413912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.413933, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe7339be4907bb38f (-1786913221157080177) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007a9 (1961) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.411024 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003a9c8594 (983336340) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x719110ab (1905332395) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.414085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll seq 0x16659830852552471439 key fd00:81ed2:0 +[2017/03/28 04:00:04.414105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.414115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.414126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.414136, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll seq 0x16659830852552471440 key fd00:81ed2:0 +[2017/03/28 04:00:04.414149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.414159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1963/512 +[2017/03/28 04:00:04.414171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.414567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.414593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1963 (position 1963) from bitmap +[2017/03/28 04:00:04.414603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1963 +[2017/03/28 04:00:04.414622, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.414633, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.414756, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.414817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.414831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1963, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.414840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll - fnum 2891536091 +[2017/03/28 04:00:04.414862, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll seq 0x16659830852552471440 key fd00:81ed2:0 +[2017/03/28 04:00:04.414889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x719110ab +[2017/03/28 04:00:04.414898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll (fnum 2891536091) level=1034 max_data=56 +[2017/03/28 04:00:04.414909, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.414928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll attr = 0x20 +[2017/03/28 04:00:04.414938, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.414951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.414960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.414973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.414985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.414996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1964/512 +[2017/03/28 04:00:04.415015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.415383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.415401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1964 (position 1964) from bitmap +[2017/03/28 04:00:04.415410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1964 +[2017/03/28 04:00:04.415427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.415438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.415551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.415596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.415610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll - fnum 2891536091 +[2017/03/28 04:00:04.415622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.415655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.415666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D21E +[2017/03/28 04:00:04.415678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519ab0 +[2017/03/28 04:00:04.415688, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ed2:0 +[2017/03/28 04:00:04.415704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.415713, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe7339be4907bb390 (-1786913221157080176) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007a9 (1961) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.411024 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000003a9c8594 (983336340) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x719110ab (1905332395) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.415878, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x719110ab +[2017/03/28 04:00:04.415887, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.415900, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe7339be4907bb390 (-1786913221157080176) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jan 13 11:20:38 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed2 (532178) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.415968, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll seq 0x16659830852552471440 key fd00:81ed2:0 +[2017/03/28 04:00:04.415978, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.415987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.416033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.416046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D21E +[2017/03/28 04:00:04.416072, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.416085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.416093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.416102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 071A4EB9 +[2017/03/28 04:00:04.416113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7090 +[2017/03/28 04:00:04.416126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 071A4EB9 +[2017/03/28 04:00:04.416136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.416143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.416155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2891536091 (0 used) +[2017/03/28 04:00:04.416166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.416182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1965/512 +[2017/03/28 04:00:04.416197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.417411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.417431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1965 (position 1965) from bitmap +[2017/03/28 04:00:04.417440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1965 +[2017/03/28 04:00:04.417459, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.417470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.417582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.417628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.417644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpspw130.dll] +[2017/03/28 04:00:04.417662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.417671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll" +[2017/03/28 04:00:04.417683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSPW130.DLL] +[2017/03/28 04:00:04.417693, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.417705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpspw130.dll +[2017/03/28 04:00:04.417722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpspw130.dll +[2017/03/28 04:00:04.417732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpspw130.dll ? +[2017/03/28 04:00:04.417740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 04:00:04.417749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpspw130.dll ? +[2017/03/28 04:00:04.417757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 04:00:04.417769, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.417784, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.417793, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.417805, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.417814, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.417829, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.417843, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.417904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpspw130.dll ? +[2017/03/28 04:00:04.417914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 04:00:04.417921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpspw130.dll +[2017/03/28 04:00:04.417935, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.417952, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] +[2017/03/28 04:00:04.417961, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.417971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.417981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.418009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.418018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.418028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A67D0147 +[2017/03/28 04:00:04.418039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.418048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.418068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'A67D0147' stored +[2017/03/28 04:00:04.418080, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa67d0147 (2793210183) + open_persistent_id : 0x00000000a67d0147 (2793210183) + open_volatile_id : 0x000000005680f777 (1451292535) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.418181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A67D0147 +[2017/03/28 04:00:04.418191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.418199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.418208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xa67d0147) stored +[2017/03/28 04:00:04.418215, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5680f777 (1451292535) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xa67d0147 (2793210183) + open_persistent_id : 0x00000000a67d0147 (2793210183) + open_volatile_id : 0x000000005680f777 (1451292535) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.418366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1451292535 (1 used) +[2017/03/28 04:00:04.418382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll hash 0x31ee1cf +[2017/03/28 04:00:04.418393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll) returning 0644 +[2017/03/28 04:00:04.418401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.418412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll and file doesn't exist. +[2017/03/28 04:00:04.418421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.418429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.418437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key A67D0147 +[2017/03/28 04:00:04.418447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:04.418460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key A67D0147 +[2017/03/28 04:00:04.418468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.418476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.418485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1451292535 (0 used) +[2017/03/28 04:00:04.418493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.418501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.418511, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.418520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.418529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1966/512 +[2017/03/28 04:00:04.418541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.420361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.420382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1966 (position 1966) from bitmap +[2017/03/28 04:00:04.420397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1967 (position 1967) from bitmap +[2017/03/28 04:00:04.420405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1968 (position 1968) from bitmap +[2017/03/28 04:00:04.420414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1966 +[2017/03/28 04:00:04.420434, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.420445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.420558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.420636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.420653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.420678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.420687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.420705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.420719, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.420732, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.420741, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.420750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.420762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.420772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.420782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.420795, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.420804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.420814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9453BBAA +[2017/03/28 04:00:04.420825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.420834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.420855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9453BBAA' stored +[2017/03/28 04:00:04.420867, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9453bbaa (2488515498) + open_persistent_id : 0x000000009453bbaa (2488515498) + open_volatile_id : 0x00000000d3c3cb58 (3552824152) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.420998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9453BBAA +[2017/03/28 04:00:04.421008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.421016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.421025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9453bbaa) stored +[2017/03/28 04:00:04.421032, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd3c3cb58 (3552824152) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9453bbaa (2488515498) + open_persistent_id : 0x000000009453bbaa (2488515498) + open_volatile_id : 0x00000000d3c3cb58 (3552824152) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.421181, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3552824152 (1 used) +[2017/03/28 04:00:04.421193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.421208, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.421236, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.421244, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.421258, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.421267, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.421280, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.421308, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.421316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.421326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.421334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.421344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.421354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:04.421365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.421374, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f1da8fd69e8a466 (3395055500464268390) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007ae (1966) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.420791 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009aaddb6c (2595085164) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.421522, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3395055500464268390 key fd00:8183f:0 +[2017/03/28 04:00:04.421540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.421549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.421573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.421582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3395055500464268391 key fd00:8183f:0 +[2017/03/28 04:00:04.421593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.421601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.421608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.421619, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.421637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.421653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.421666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.421675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.421683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3552824152 +[2017/03/28 04:00:04.421696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.421714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.421785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1967 +[2017/03/28 04:00:04.421802, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.421812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.421940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.421996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.422008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.422018, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3552824152 +[2017/03/28 04:00:04.422029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1967, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.422037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.422049, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.422058, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.422073, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:04.422088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.422104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.422135, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.422148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.422156, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.422171, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3395055500464268391 key fd00:8183f:0 +[2017/03/28 04:00:04.422184, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.422202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.422211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422221, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:04.422234, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.422245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.422257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.422266, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.422277, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.422288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.422296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422329, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:04.422341, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.422359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.422368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.422381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.422396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.422409, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.422421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.422429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422441, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:04.422458, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.422475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.422484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.422502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.422511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.422523, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.422535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.422542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422555, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:04.422585, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.422602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.422612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.422624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.422632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.422644, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.422655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.422663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422675, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:04.422686, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.422702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.422717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.422730, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.422738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.422750, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.422761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.422769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422781, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:04.422792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.422808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.422818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.422830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.422838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.422850, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.422861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.422883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.422895, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:04.422905, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.422921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.422936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.422953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.422962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.422974, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.422985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.423007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423020, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:04.423031, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.423049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.423059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.423071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423095, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.423106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.423114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423126, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:04.423137, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.423154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.423163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.423176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423201, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.423213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.423221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423233, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:04.423244, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.423261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.423271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.423283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423303, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.423314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.423322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423334, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:04.423344, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.423360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.423370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.423382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.423419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.423427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423439, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:04.423450, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.423467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.423476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.423502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423527, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.423540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.423547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423560, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:04.423583, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.423600, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.423615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.423628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423636, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423649, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.423660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.423668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423687, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:04.423698, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.423715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.423724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.423737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423762, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.423775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.423784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423796, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:04.423807, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.423824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.423834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.423845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.423865, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.423889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.423897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.423909, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:04.423920, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.423944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.423953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.423965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.423973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424013, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.424029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.424037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.424077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:04.424088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.424106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.424117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.424129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424150, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.424162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.424170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424183, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3599458416681622057 +[2017/03/28 04:00:04.424194, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.424219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.424229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.424242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424263, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.424275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.424283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424296, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:04.424320, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.424337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.424346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.424358, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424378, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.424389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.424397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424423, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4326729154828052352 +[2017/03/28 04:00:04.424433, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.424448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.424458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.424475, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424495, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.424506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.424513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424525, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:04.424536, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.424551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.424574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.424586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424632, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.424646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.424654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.424678, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:04.424689, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.424707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.424717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.424734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424755, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.424767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.424775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424801, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:04.424812, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.424829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.424839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.424851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424872, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.424883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.424892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.424904, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5467541015253034269 +[2017/03/28 04:00:04.424915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.424932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.424942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.424955, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.424963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.424981, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.424993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.425001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425013, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5500045574978467945 +[2017/03/28 04:00:04.425024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.425042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.425052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.425065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425085, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.425098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.425106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425118, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5812852778549016749 +[2017/03/28 04:00:04.425129, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.425146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.425156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.425169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425177, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425189, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll fname=hpsysobj.dll (hpsysobj.dll) +[2017/03/28 04:00:04.425206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.425215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425228, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6013421003029401509 +[2017/03/28 04:00:04.425239, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.425255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.425265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.425278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425299, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.425311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.425319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425331, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:04.425356, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.425377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.425388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.425399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425433, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.425444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.425451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425470, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:04.425480, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.425496, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.425506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.425517, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425537, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.425560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.425569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:04.425592, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.425608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.425631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.425644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425664, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.425689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.425697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425709, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6358918421276372589 +[2017/03/28 04:00:04.425725, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.425742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.425752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.425779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425800, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.425811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.425819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425831, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:04.425842, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.425860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.425870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.425882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.425890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.425902, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.425915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.425923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.425948, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:04.425959, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.425974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.425989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.426016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426036, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.426048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.426056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426068, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:04.426078, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.426095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.426105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.426118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426138, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.426149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.426157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426170, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:04.426180, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.426197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.426206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.426237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426257, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.426268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.426276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426302, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:04.426313, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.426330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.426339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.426365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426385, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.426396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.426404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426415, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7605641789584920298 +[2017/03/28 04:00:04.426426, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.426442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.426451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.426463, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426507, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.426520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.426528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426554, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:04.426565, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.426582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.426593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.426605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426613, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426626, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.426637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.426646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426658, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:04.426669, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.426686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.426696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.426708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426728, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.426740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.426753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426766, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8068630131221366666 +[2017/03/28 04:00:04.426777, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.426795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.426805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.426817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426838, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.426849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.426857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.426885, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8226924355806474800 +[2017/03/28 04:00:04.426896, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.426912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll attr = 0x20 +[2017/03/28 04:00:04.426922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.426948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.426956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.426967, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll fname=HPSecurePrint32.dll (HPSecurePrint32.dll) +[2017/03/28 04:00:04.426979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.426986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: HPSecurePrint32.dll -> 3B0E93C4 -> HGDWIP~W.DLL (cache=1) +[2017/03/28 04:00:04.427016, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:04.427026, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.427042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.427052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.427064, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427071, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427083, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll fname=hpfie130.dll (hpfie130.dll) +[2017/03/28 04:00:04.427094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60152 +[2017/03/28 04:00:04.427102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427113, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:04.427124, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.427140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.427150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.427163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427183, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427196, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.427211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60024 +[2017/03/28 04:00:04.427220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427232, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:04.427263, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.427281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.427291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.427304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427325, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.427337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59896 +[2017/03/28 04:00:04.427345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427357, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:04.427368, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.427385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.427395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.427408, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427428, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.427440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59768 +[2017/03/28 04:00:04.427448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427460, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:04.427477, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.427502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.427513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.427539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427560, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.427573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59640 +[2017/03/28 04:00:04.427581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427593, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:04.427604, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.427620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.427630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.427642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427662, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.427680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59512 +[2017/03/28 04:00:04.427689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427701, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:04.427712, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.427729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.427738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.427758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427778, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.427795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59384 +[2017/03/28 04:00:04.427804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427817, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9109583750425897596 +[2017/03/28 04:00:04.427828, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.427845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.427873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.427885, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.427904, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.427915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59256 +[2017/03/28 04:00:04.427923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.427934, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:04.427945, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.427961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.427971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.427982, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.427995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.428030, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.428063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59128 +[2017/03/28 04:00:04.428072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.428083, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.428095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6528 +[2017/03/28 04:00:04.428104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6528] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.428117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.428147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6528 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.428205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1968 +[2017/03/28 04:00:04.428221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.428232, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.428359, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.428402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.428416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.428425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3552824152 +[2017/03/28 04:00:04.428435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1968, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.428444, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.428458, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.428469, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.428479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.428533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.428541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1969/510 +[2017/03/28 04:00:04.428570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1969/511 +[2017/03/28 04:00:04.428584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1969/512 +[2017/03/28 04:00:04.428596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.429050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.429070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1969 (position 1969) from bitmap +[2017/03/28 04:00:04.429079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1969 +[2017/03/28 04:00:04.429096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.429107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.429219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.429265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.429278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 3552824152 +[2017/03/28 04:00:04.429314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.429323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.429334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.429346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:04.429368, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.429385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.429394, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f1da8fd69e8a467 (3395055500464268391) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007ae (1966) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.420791 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009aaddb6c (2595085164) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.429540, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.429549, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.429576, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x2f1da8fd69e8a467 (3395055500464268391) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.429647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x3395055500464268391 key fd00:8183f:0 +[2017/03/28 04:00:04.429657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.429667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.429675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.429685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.429695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.429719, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.429729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.429738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9453BBAA +[2017/03/28 04:00:04.429749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9e60 +[2017/03/28 04:00:04.429763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9453BBAA +[2017/03/28 04:00:04.429772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.429780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.429790, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3552824152 (0 used) +[2017/03/28 04:00:04.429801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.429818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1970/512 +[2017/03/28 04:00:04.429831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.430653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.430679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1970 (position 1970) from bitmap +[2017/03/28 04:00:04.430689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1970 +[2017/03/28 04:00:04.430710, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.430721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.430834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.430894, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.430911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET507.tmp] +[2017/03/28 04:00:04.430929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.430939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp" +[2017/03/28 04:00:04.430954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP] +[2017/03/28 04:00:04.430963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.430975, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET507.tmp +[2017/03/28 04:00:04.431005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET507.tmp +[2017/03/28 04:00:04.431015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET507.tmp ? +[2017/03/28 04:00:04.431023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET507.tmp (len 10) ? +[2017/03/28 04:00:04.431032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET507.tmp ? +[2017/03/28 04:00:04.431039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET507.tmp (len 10) ? +[2017/03/28 04:00:04.431051, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.431065, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.431074, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.431093, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.431103, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.431118, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.431132, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.431188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET507.tmp ? +[2017/03/28 04:00:04.431198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET507.tmp (len 10) ? +[2017/03/28 04:00:04.431205, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET507.tmp +[2017/03/28 04:00:04.431213, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.431236, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.431245, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.431255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.431266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.431279, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.431287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.431297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C3F5441B +[2017/03/28 04:00:04.431313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.431324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.431346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C3F5441B' stored +[2017/03/28 04:00:04.431357, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc3f5441b (3287630875) + open_persistent_id : 0x00000000c3f5441b (3287630875) + open_volatile_id : 0x0000000067f6a9cd (1744218573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.431457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C3F5441B +[2017/03/28 04:00:04.431467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.431475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.431483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc3f5441b) stored +[2017/03/28 04:00:04.431490, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x67f6a9cd (1744218573) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc3f5441b (3287630875) + open_persistent_id : 0x00000000c3f5441b (3287630875) + open_volatile_id : 0x0000000067f6a9cd (1744218573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.431642, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1744218573 (1 used) +[2017/03/28 04:00:04.431653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp hash 0xc9fbed90 +[2017/03/28 04:00:04.431669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp) returning 0644 +[2017/03/28 04:00:04.431678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.431689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.431700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.431709, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.431723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.431731, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.431739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.431746, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.431769, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.431820, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.431832, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.431840, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.432231, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.432244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Granting 0x2 +[2017/03/28 04:00:04.432260, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.432275, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.432283, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.432298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.432321, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432352, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.432368, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.432390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.432401, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.432438, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.432459, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.432484, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.432492, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.432499, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.432506, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.432513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.432529, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.432543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.432551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.432576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.432588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:04.432625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.432646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.432658, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.432666, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.432674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.432682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.432700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.432709, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, file_id = fd00:81ed3:0 gen_id = 1939680290 +[2017/03/28 04:00:04.432721, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, fd00:81ed3:0/1939680290, tv_sec = 58d9c3a4, tv_usec = 694ab +[2017/03/28 04:00:04.432732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.432836, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.432844, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb90cd7d1f8e2b8d5 (-5112474180148610859) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007b2 (1970) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.431275 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000739d2c22 (1939680290) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.433003, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940757 key fd00:81ed3:0 +[2017/03/28 04:00:04.433027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.433043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.433054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.433063, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940758 key fd00:81ed3:0 +[2017/03/28 04:00:04.433077, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.433087, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.433096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.433104, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.433111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.433118, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.433137, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.433175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.433186, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.433194, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.433517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.433526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp is: +[2017/03/28 04:00:04.433534, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.433892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.433908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.433919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.433931, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.433939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.433950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp is: +[2017/03/28 04:00:04.433959, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.434184, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.434194, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.434417, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.434427, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.434437, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.434445, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.434452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.434459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.434477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.434488, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.434512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.434526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.434539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.434551, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.434573, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.434582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.434593, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.434603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.434612, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.434622, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.434632, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.434661, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.434670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.434677, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.434684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.434691, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.434705, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp is: +[2017/03/28 04:00:04.434732, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.435118, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.435138, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.435151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.435160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.435169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.435178, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.435188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.435201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.435210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.435218, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.435225, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.435232, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.435251, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.435264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.435278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.435286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.435295, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.435324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.435333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.435341, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435353, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435364, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.435371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435391, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.435398, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.435432, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435452, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.435459, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435487, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.435494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.435505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.435513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.435520, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.435527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.435541, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435586, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435602, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.435613, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.435624, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435635, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435655, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.435664, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.435672, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.435679, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.435685, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.435700, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.435711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.435719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.435729, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.435737, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.435744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.435751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.435764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.435774, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.435793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.435806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.435818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.435835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.435845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.435853, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435876, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435885, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435895, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.435904, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.435914, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.435942, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.435950, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.435957, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.435964, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.435971, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.436030, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp based on system ACL +[2017/03/28 04:00:04.436045, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.436285, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.436294, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.436700, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.436715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.436725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.436733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.436741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.436754, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.436777, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.436805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.436815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.436823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.436834, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.436854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.436878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.436890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.436899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.436908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1744218573 +[2017/03/28 04:00:04.436920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.436931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1971/512 +[2017/03/28 04:00:04.436944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.437646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.437672, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1971 (position 1971) from bitmap +[2017/03/28 04:00:04.437682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1971 +[2017/03/28 04:00:04.437702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.437713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.437835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.437899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.437915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET507.tmp] +[2017/03/28 04:00:04.437925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.437934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp" +[2017/03/28 04:00:04.437945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP] +[2017/03/28 04:00:04.437955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.437966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET507.tmp +[2017/03/28 04:00:04.437979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db51442d0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.437988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.438002, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.438016, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.438025, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.438034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.438046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.438059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.438067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.438077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FFAD0897 +[2017/03/28 04:00:04.438088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9eb0 +[2017/03/28 04:00:04.438097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.438117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FFAD0897' stored +[2017/03/28 04:00:04.438128, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xffad0897 (4289530007) + open_persistent_id : 0x00000000ffad0897 (4289530007) + open_volatile_id : 0x0000000051ef8820 (1374652448) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.438227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FFAD0897 +[2017/03/28 04:00:04.438236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.438244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.438253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xffad0897) stored +[2017/03/28 04:00:04.438260, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x51ef8820 (1374652448) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xffad0897 (4289530007) + open_persistent_id : 0x00000000ffad0897 (4289530007) + open_volatile_id : 0x0000000051ef8820 (1374652448) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.438404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1374652448 (2 used) +[2017/03/28 04:00:04.438420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp hash 0xc9fbed90 +[2017/03/28 04:00:04.438431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp) returning 0644 +[2017/03/28 04:00:04.438440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.438460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.438471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.438483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.438492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.438501, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.438510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Granting 0x100180 +[2017/03/28 04:00:04.438518, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.438527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.438534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.438544, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.438555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.438579, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940758 key fd00:81ed3:0 +[2017/03/28 04:00:04.438597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.438608, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.438616, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.438625, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.438645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.438656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.438664, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, fd00:81ed3:0/3033654803, tv_sec = 58d9c3a4, tv_usec = 6af28 +[2017/03/28 04:00:04.438675, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=98, fsp->brlock_seqnum=98 +[2017/03/28 04:00:04.438684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.438692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.438702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.438711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:04.438719, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed3:0 +[2017/03/28 04:00:04.438728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.438740, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=99 +[2017/03/28 04:00:04.438750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.438758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.438766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.438774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.438783, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.438790, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb90cd7d1f8e2b8d6 (-5112474180148610858) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007b2 (1970) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.431275 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000739d2c22 (1939680290) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007b3 (1971) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.438056 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b4d1e613 (3033654803) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.439021, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940758 key fd00:81ed3:0 +[2017/03/28 04:00:04.439050, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.439061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.439070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.439084, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940759 key fd00:81ed3:0 +[2017/03/28 04:00:04.439095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.439103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.439110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.439119, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.439137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.439147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.439160, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.439168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.439177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1374652448 +[2017/03/28 04:00:04.439189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.439199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1972/512 +[2017/03/28 04:00:04.439213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.439725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.439752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1972 (position 1972) from bitmap +[2017/03/28 04:00:04.439762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1972 +[2017/03/28 04:00:04.439781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.439792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.439917, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.439979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.439992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1972, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.440031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1374652448 +[2017/03/28 04:00:04.440048, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (fnum 1374652448) info_level=1004 totdata=40 +[2017/03/28 04:00:04.440059, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.440067, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.440098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.440111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.440121, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.440142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.440157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.440245, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.440266, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.440285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.440292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.440299, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.440307, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.440315, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.440344, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.440403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.440410, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.440419, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.440432, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.440441, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.440451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.440479, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.440496, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.440505, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.440513, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.440519, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.440526, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.440533, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.440540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.440568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.440581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1973/512 +[2017/03/28 04:00:04.440593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.441059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.441086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1973 (position 1973) from bitmap +[2017/03/28 04:00:04.441096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1973 +[2017/03/28 04:00:04.441114, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.441126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.441248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.441295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.441322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1374652448 +[2017/03/28 04:00:04.441334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.441342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.441352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.441364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.441388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940759 key fd00:81ed3:0 +[2017/03/28 04:00:04.441399, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.441407, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.441414, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb90cd7d1f8e2b8d7 (-5112474180148610857) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007b2 (1970) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.431275 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000739d2c22 (1939680290) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.441575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940759 key fd00:81ed3:0 +[2017/03/28 04:00:04.441594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.441604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.441628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.441638, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940760 key fd00:81ed3:0 +[2017/03/28 04:00:04.441651, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.441662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.441675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.441685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FFAD0897 +[2017/03/28 04:00:04.441695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7090 +[2017/03/28 04:00:04.441708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FFAD0897 +[2017/03/28 04:00:04.441717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.441725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.441735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1374652448 (1 used) +[2017/03/28 04:00:04.441746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.441756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1974/512 +[2017/03/28 04:00:04.441769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.442216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.442242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1974 (position 1974) from bitmap +[2017/03/28 04:00:04.442252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1974 +[2017/03/28 04:00:04.442271, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.442282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.442404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.442466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.442479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1744218573 +[2017/03/28 04:00:04.442491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.442513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.442524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.442536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.442547, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940760 key fd00:81ed3:0 +[2017/03/28 04:00:04.442559, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, file_id = fd00:81ed3:0 gen_id = 1939680290 has kernel oplock state of 1. +[2017/03/28 04:00:04.442592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.442604, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.442613, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.442620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.442627, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.442645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.442655, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=99, fsp->brlock_seqnum=98 +[2017/03/28 04:00:04.442674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.442684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.442694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.442703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:04.442711, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed3:0 +[2017/03/28 04:00:04.442719, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.442730, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=100 +[2017/03/28 04:00:04.442739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.442748, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.442755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.442764, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.442773, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.442781, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb90cd7d1f8e2b8d8 (-5112474180148610856) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.442857, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x13334269893560940760 key fd00:81ed3:0 +[2017/03/28 04:00:04.442867, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.442876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.442902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.442913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.442925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.442938, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.442948, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.442956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.442965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C3F5441B +[2017/03/28 04:00:04.442975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.443001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C3F5441B +[2017/03/28 04:00:04.443010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.443017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.443028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1744218573 (0 used) +[2017/03/28 04:00:04.443038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.443049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1975/512 +[2017/03/28 04:00:04.443062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.443465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.443483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1975 (position 1975) from bitmap +[2017/03/28 04:00:04.443492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1975 +[2017/03/28 04:00:04.443510, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.443521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.443640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.443687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.443716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET507.tmp] +[2017/03/28 04:00:04.443727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.443736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp" +[2017/03/28 04:00:04.443748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.443761, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.443776, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.443785, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.443795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.443812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.443826, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.443835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.443844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9AEEE8B3 +[2017/03/28 04:00:04.443868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7090 +[2017/03/28 04:00:04.443878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.443897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9AEEE8B3' stored +[2017/03/28 04:00:04.443908, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9aeee8b3 (2599348403) + open_persistent_id : 0x000000009aeee8b3 (2599348403) + open_volatile_id : 0x000000006c6c6f1a (1819045658) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.444033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9AEEE8B3 +[2017/03/28 04:00:04.444045, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.444053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.444067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9aeee8b3) stored +[2017/03/28 04:00:04.444075, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x6c6c6f1a (1819045658) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9aeee8b3 (2599348403) + open_persistent_id : 0x000000009aeee8b3 (2599348403) + open_volatile_id : 0x000000006c6c6f1a (1819045658) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.444214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1819045658 (1 used) +[2017/03/28 04:00:04.444225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp hash 0xc9fbed90 +[2017/03/28 04:00:04.444236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp) returning 0644 +[2017/03/28 04:00:04.444245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.444267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x0 +[2017/03/28 04:00:04.444282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.444296, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.444319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.444328, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.444337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Granting 0x10080 +[2017/03/28 04:00:04.444344, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.444354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.444361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.444385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.444395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.444406, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.444418, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, fd00:81ed3:0/2430634297, tv_sec = 58d9c3a4, tv_usec = 6c5af +[2017/03/28 04:00:04.444429, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=100 +[2017/03/28 04:00:04.444437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.444445, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.444452, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa7b96c4e01feec5f (-6360933916387382177) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007b7 (1975) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.443823 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000090e08939 (2430634297) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.444649, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169439 key fd00:81ed3:0 +[2017/03/28 04:00:04.444670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.444680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.444690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.444699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169440 key fd00:81ed3:0 +[2017/03/28 04:00:04.444710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.444718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.444726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.444735, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.444754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x0 +[2017/03/28 04:00:04.444764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.444784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.444793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.444802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1819045658 +[2017/03/28 04:00:04.444814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.444825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1976/512 +[2017/03/28 04:00:04.444838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.445426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.445452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1976 (position 1976) from bitmap +[2017/03/28 04:00:04.445462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1976 +[2017/03/28 04:00:04.445480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.445492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.445616, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.445676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.445689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1976, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.445698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1819045658 +[2017/03/28 04:00:04.445712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (fnum 1819045658) info_level=1013 totdata=1 +[2017/03/28 04:00:04.445722, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.445741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x0 +[2017/03/28 04:00:04.445751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.445764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.445773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.445781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.445790, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1819045658, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.445799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.445807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.445818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.445830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:04.445842, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169440 key fd00:81ed3:0 +[2017/03/28 04:00:04.445871, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.445887, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa7b96c4e01feec60 (-6360933916387382176) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007b7 (1975) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.443823 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000090e08939 (2430634297) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xc9fbed90 (3388730768) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.446367, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169440 key fd00:81ed3:0 +[2017/03/28 04:00:04.446404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.446416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.446426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.446434, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169441 key fd00:81ed3:0 +[2017/03/28 04:00:04.446448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.446458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1977/512 +[2017/03/28 04:00:04.446470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.446809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.446828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1977 (position 1977) from bitmap +[2017/03/28 04:00:04.446837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1977 +[2017/03/28 04:00:04.446853, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.446864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.446984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.447030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.447043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1819045658 +[2017/03/28 04:00:04.447069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.447077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.447088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.447099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.447110, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169441 key fd00:81ed3:0 +[2017/03/28 04:00:04.447121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.447129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.447136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.447145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.447152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.447189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.447206, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa7b96c4e01feec61 (-6360933916387382175) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.426569351 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.447281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x12085810157322169441 key fd00:81ed3:0 +[2017/03/28 04:00:04.447291, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.447314, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.447322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.447332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.447342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.447354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.447377, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.447396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.447407, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.447415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.447422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.447429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.447436, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.447448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.447466, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.447480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.447488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.447498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9AEEE8B3 +[2017/03/28 04:00:04.447508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.447521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9AEEE8B3 +[2017/03/28 04:00:04.447529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.447537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.447547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1819045658 (0 used) +[2017/03/28 04:00:04.447571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.447582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1978/512 +[2017/03/28 04:00:04.447595, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.448269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.448295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1978 (position 1978) from bitmap +[2017/03/28 04:00:04.448306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1978 +[2017/03/28 04:00:04.448326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.448338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.448474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.448533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.448549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET507.tmp] +[2017/03/28 04:00:04.448560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.448569, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp" +[2017/03/28 04:00:04.448593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.448637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.448651, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET507.tmp +[2017/03/28 04:00:04.448660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET507.tmp ? +[2017/03/28 04:00:04.448668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET507.tmp (len 10) ? +[2017/03/28 04:00:04.448677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET507.tmp ? +[2017/03/28 04:00:04.448684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET507.tmp (len 10) ? +[2017/03/28 04:00:04.448704, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.448719, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.448728, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.448751, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.448762, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.448777, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.448791, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.448838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET507.tmp ? +[2017/03/28 04:00:04.448848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET507.tmp (len 10) ? +[2017/03/28 04:00:04.448856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET507.tmp +[2017/03/28 04:00:04.448864, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.448896, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.448906, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.448916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.448926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.448940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.448962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.448972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7D3C3685 +[2017/03/28 04:00:04.448989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.448998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.449019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7D3C3685' stored +[2017/03/28 04:00:04.449030, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7d3c3685 (2101098117) + open_persistent_id : 0x000000007d3c3685 (2101098117) + open_volatile_id : 0x00000000c2978077 (3264708727) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.449123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7D3C3685 +[2017/03/28 04:00:04.449133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.449141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.449149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7d3c3685) stored +[2017/03/28 04:00:04.449156, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc2978077 (3264708727) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7d3c3685 (2101098117) + open_persistent_id : 0x000000007d3c3685 (2101098117) + open_volatile_id : 0x00000000c2978077 (3264708727) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.449312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3264708727 (1 used) +[2017/03/28 04:00:04.449323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp hash 0xc9fbed90 +[2017/03/28 04:00:04.449333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp) returning 0644 +[2017/03/28 04:00:04.449341, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.449352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.449361, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.449370, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.449382, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.449390, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.449398, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.449404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.449424, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.449468, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.449479, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.449487, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.449832, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.449844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Granting 0x2 +[2017/03/28 04:00:04.449859, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.449887, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.449895, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.449909, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.449924, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.449951, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.449966, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.449974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.449999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.450011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.450035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.450073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.450084, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.450092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.450099, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.450106, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.450113, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.450120, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.450135, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.450149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.450157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.450168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.450180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55aefa0 +[2017/03/28 04:00:04.450194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.450215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.450226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.450234, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.450241, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.450248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.450265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.450274, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, file_id = fd00:81ed3:0 gen_id = 3554509328 +[2017/03/28 04:00:04.450284, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, fd00:81ed3:0/3554509328, tv_sec = 58d9c3a4, tv_usec = 6d9a9 +[2017/03/28 04:00:04.450294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.450316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.450332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.450367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.450379, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.450387, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x20906ae0edff8f50 (2346492920158195536) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007ba (1978) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.448937 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d3dd8210 (3554509328) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.446569346 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.450533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195536 key fd00:81ed3:0 +[2017/03/28 04:00:04.450564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.450574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.450585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.450594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195537 key fd00:81ed3:0 +[2017/03/28 04:00:04.450606, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, len 1048576 +[2017/03/28 04:00:04.450637, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.450648, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.450657, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.450665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.450673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.450680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.450700, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.450745, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.450757, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.450765, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.451115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.451124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp is: +[2017/03/28 04:00:04.451132, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.451463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.451473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.451485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.451495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.451504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.451514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp is: +[2017/03/28 04:00:04.451522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.451779, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.451794, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.452080, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.452094, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.452105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.452113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.452124, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.452132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.452152, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.452163, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.452185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.452199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.452211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.452224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.452234, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.452242, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.452252, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.452262, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.452272, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.452282, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.452298, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.452343, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.452351, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.452358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.452365, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.452373, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.452386, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp is: +[2017/03/28 04:00:04.452395, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.452801, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.452815, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.452829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.452838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.452846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.452855, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.452865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.452874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.452882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.452890, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.452897, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.452904, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.452923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.452947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.452960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.452968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.452976, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.453011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.453020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.453027, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453040, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453051, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.453058, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453078, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.453085, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.453111, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453145, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.453152, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453187, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.453195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.453206, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.453215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.453222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.453229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.453244, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453276, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453286, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.453297, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.453322, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453332, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453351, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.453360, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.453367, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.453374, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.453381, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.453400, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.453411, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.453432, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.453441, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.453448, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.453455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.453461, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.453474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.453484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.453501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.453514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.453524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.453535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.453559, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.453566, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453575, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453584, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453593, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.453603, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.453627, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.453662, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.453670, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.453678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.453685, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.453692, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.453729, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp based on system ACL +[2017/03/28 04:00:04.453742, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.454014, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.454022, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.454360, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.454372, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.454381, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.454389, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.454396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.454403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.454423, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.454436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.454444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.454450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.454461, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.454480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.454490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.454502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.454511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.454519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.454536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.454547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1979/512 +[2017/03/28 04:00:04.454574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.455096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.455115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1979 (position 1979) from bitmap +[2017/03/28 04:00:04.455124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1979 +[2017/03/28 04:00:04.455141, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.455152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.455265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.455330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.455343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1979, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.455352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.455364, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (fnum 3264708727) info_level=1020 totdata=8 +[2017/03/28 04:00:04.455373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp to 291328 +[2017/03/28 04:00:04.455397, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 291328 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp : setting new size to 291328 +[2017/03/28 04:00:04.455408, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp to len 291328 +[2017/03/28 04:00:04.455425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.455436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.455458, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.455476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.455486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.455494, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.455501, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.455507, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.455514, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.455521, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.455535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.455547, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:04 2017 CEST id=fd00:81ed3:0 +[2017/03/28 04:00:04.455579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.455587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.455598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.455609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:04.455634, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195537 key fd00:81ed3:0 +[2017/03/28 04:00:04.455645, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.455653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x20906ae0edff8f51 (2346492920158195537) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007ba (1978) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.448937 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d3dd8210 (3554509328) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.455546994 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.455808, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195537 key fd00:81ed3:0 +[2017/03/28 04:00:04.455833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.455844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.455854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.455877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195538 key fd00:81ed3:0 +[2017/03/28 04:00:04.455889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:04 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.455919, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.455928, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:04 2017 +[2017/03/28 04:00:04.455937, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.455946, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.455960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.455971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.456022, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.456043, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.456054, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.456062, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.456069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.456076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.456083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.456090, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.456108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.456127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1980/512 +[2017/03/28 04:00:04.456140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.457292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.457318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1980 (position 1980) from bitmap +[2017/03/28 04:00:04.457328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1980 +[2017/03/28 04:00:04.457879, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.457896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.458010, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.458057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.458078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1980, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.458089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.458100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.458134, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.458147, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.458169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.458180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.458194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.458203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.458259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.458274, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3264708727, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.458285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.458296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.458307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1981/512 +[2017/03/28 04:00:04.458320, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.458367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.458382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1981 (position 1981) from bitmap +[2017/03/28 04:00:04.458391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1981 +[2017/03/28 04:00:04.458878, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.458901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.459038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.459081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.459093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1981, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.459101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.459111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.459120, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.459170, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.459184, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3264708727, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.459197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.459209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.459218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1982/512 +[2017/03/28 04:00:04.459230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.459286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.459300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1982 (position 1982) from bitmap +[2017/03/28 04:00:04.459308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1982 +[2017/03/28 04:00:04.459814, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.459830, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.459940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.459991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.460019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1982, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.460030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.460041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.460049, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.460102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:04.460117, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3264708727, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.460127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:04.460139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.460149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1983/512 +[2017/03/28 04:00:04.460161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.460210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.460225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1983 (position 1983) from bitmap +[2017/03/28 04:00:04.460233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1983 +[2017/03/28 04:00:04.460724, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.460741, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.460858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.460916, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.460928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1983, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.460936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.460946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.460954, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.461021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:04.461035, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3264708727, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.461044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:04.461056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.461065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1984/512 +[2017/03/28 04:00:04.461082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.461168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.461183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1984 (position 1984) from bitmap +[2017/03/28 04:00:04.461191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 1984 +[2017/03/28 04:00:04.461406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.461417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.461526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.461583, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.461595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1984, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.461616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.461633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (29184) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.461642, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.461673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp): pos = 262144, size = 29184, returned 29184 +[2017/03/28 04:00:04.461685, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 3264708727, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, length=29184 offset=0 wrote=29184 +[2017/03/28 04:00:04.461695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, offset 262144, requested 29184, written = 29184 +[2017/03/28 04:00:04.461706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.461716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1985/512 +[2017/03/28 04:00:04.461728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.462023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.462041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1985 (position 1985) from bitmap +[2017/03/28 04:00:04.462050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1985 +[2017/03/28 04:00:04.462067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.462078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.462199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.462245, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.462257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1985, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.462280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.462291, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (fnum 3264708727) info_level=1004 totdata=40 +[2017/03/28 04:00:04.462302, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.462310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.462318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:06 2012 + +[2017/03/28 04:00:04.462365, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:06 2012 CEST id=fd00:81ed3:0 +[2017/03/28 04:00:04.462378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.462385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.462395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.462407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.462417, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195538 key fd00:81ed3:0 +[2017/03/28 04:00:04.462427, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.462442, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x20906ae0edff8f52 (2346492920158195538) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007ba (1978) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.448937 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d3dd8210 (3554509328) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.455546994 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.462600, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195538 key fd00:81ed3:0 +[2017/03/28 04:00:04.462634, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.462645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.462655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.462665, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195539 key fd00:81ed3:0 +[2017/03/28 04:00:04.462676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.462689, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.462700, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:04.462709, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.462718, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.462733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.462745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.462768, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.462788, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.462799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.462807, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.462814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.462821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.462828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.462836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.462853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.462880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1986/512 +[2017/03/28 04:00:04.462892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.463891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.463909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1986 (position 1986) from bitmap +[2017/03/28 04:00:04.463918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1986 +[2017/03/28 04:00:04.463935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.463951, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.464079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.464125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.464139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3264708727 +[2017/03/28 04:00:04.464151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.464160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.464171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.464183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.464195, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195539 key fd00:81ed3:0 +[2017/03/28 04:00:04.464207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, file_id = fd00:81ed3:0 gen_id = 3554509328 has kernel oplock state of 1. +[2017/03/28 04:00:04.464226, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.464238, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.464246, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.464254, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.464261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.464278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.464288, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=100 +[2017/03/28 04:00:04.464298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.464307, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:04.464332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.464342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.464350, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x20906ae0edff8f53 (2346492920158195539) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.455546994 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.464453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x2346492920158195539 key fd00:81ed3:0 +[2017/03/28 04:00:04.464464, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.464474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.464488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.464499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.464513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.464530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.464539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.464549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.464559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.464568, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.464576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.464583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.464593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.464629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.464664, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.464673, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:04.464683, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.464692, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.464702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.464715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.464738, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.464758, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.464769, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.464784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.464792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.464799, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.464806, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.464814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.464830, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.464845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.464854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.464864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7D3C3685 +[2017/03/28 04:00:04.464888, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd7090 +[2017/03/28 04:00:04.464903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7D3C3685 +[2017/03/28 04:00:04.464912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.464920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.464930, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3264708727 (0 used) +[2017/03/28 04:00:04.464957, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.464978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.464989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.465002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.465011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.465024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.465034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1987/512 +[2017/03/28 04:00:04.465053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.466085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.466110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1987 (position 1987) from bitmap +[2017/03/28 04:00:04.466121, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1987 +[2017/03/28 04:00:04.466140, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.466152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.466269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.466329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.466345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET507.tmp] +[2017/03/28 04:00:04.466356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.466375, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp" +[2017/03/28 04:00:04.466387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP] +[2017/03/28 04:00:04.466397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.466409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET507.tmp +[2017/03/28 04:00:04.466422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.466432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.466441, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.466456, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.466465, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.466475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.466487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.466501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.466524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.466534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C9A25C60 +[2017/03/28 04:00:04.466545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.466554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.466594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C9A25C60' stored +[2017/03/28 04:00:04.466607, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc9a25c60 (3382860896) + open_persistent_id : 0x00000000c9a25c60 (3382860896) + open_volatile_id : 0x000000003f427b58 (1061321560) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.466719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C9A25C60 +[2017/03/28 04:00:04.466729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.466737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.466746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc9a25c60) stored +[2017/03/28 04:00:04.466753, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3f427b58 (1061321560) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc9a25c60 (3382860896) + open_persistent_id : 0x00000000c9a25c60 (3382860896) + open_volatile_id : 0x000000003f427b58 (1061321560) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.466911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1061321560 (1 used) +[2017/03/28 04:00:04.466922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp hash 0xc9fbed90 +[2017/03/28 04:00:04.466933, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp) returning 0644 +[2017/03/28 04:00:04.466941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.466961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.466970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.466995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.467006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.467015, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.467023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Granting 0x120196 +[2017/03/28 04:00:04.467037, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.467051, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.467064, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.467078, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.467087, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.467101, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.467115, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.467123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.467133, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.467143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.467150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.467161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.467171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.467183, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.467197, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.467208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.467216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.467223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.467230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.467248, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.467256, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, file_id = fd00:81ed3:0 gen_id = 3493179176 +[2017/03/28 04:00:04.467266, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, fd00:81ed3:0/3493179176, tv_sec = 58d9c3a4, tv_usec = 71e41 +[2017/03/28 04:00:04.467281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.467290, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.467298, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67cee3f35cec8694 (7480166665484535444) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007c3 (1987) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.466497 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d035af28 (3493179176) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.467451, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535444 key fd00:81ed3:0 +[2017/03/28 04:00:04.467470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.467480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.467489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.467498, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535445 key fd00:81ed3:0 +[2017/03/28 04:00:04.467513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.467521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.467528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.467538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.467567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.467577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.467590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.467598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.467607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1061321560 +[2017/03/28 04:00:04.467634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.467645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1988/512 +[2017/03/28 04:00:04.467659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.467996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.468029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1988 (position 1988) from bitmap +[2017/03/28 04:00:04.468038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1988 +[2017/03/28 04:00:04.468056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.468067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.468187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.468235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.468248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1988, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.468272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1061321560 +[2017/03/28 04:00:04.468284, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (fnum 1061321560) info_level=1004 totdata=40 +[2017/03/28 04:00:04.468295, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.468303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Apr 24 06:46:06 2012 + +[2017/03/28 04:00:04.468359, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Apr 24 06:46:06 2012 CEST id=fd00:81ed3:0 +[2017/03/28 04:00:04.468371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.468379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.468389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.468407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.468418, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535445 key fd00:81ed3:0 +[2017/03/28 04:00:04.468428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.468435, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67cee3f35cec8695 (7480166665484535445) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007c3 (1987) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.466497 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000d035af28 (3493179176) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.468592, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535445 key fd00:81ed3:0 +[2017/03/28 04:00:04.468639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.468652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.468668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.468678, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535446 key fd00:81ed3:0 +[2017/03/28 04:00:04.468689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.468697, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.468707, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:04.468716, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.468725, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.468736, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.468765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.468777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.468786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.468794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.468893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.468912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.468936, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.468944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.468951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.468958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.468965, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.468979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.468996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.469007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.469025, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.469042, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.469052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.469060, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.469067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.469073, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.469080, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.469088, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.469103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.469115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1989/512 +[2017/03/28 04:00:04.469128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.469771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.469804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1989 (position 1989) from bitmap +[2017/03/28 04:00:04.469815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1989 +[2017/03/28 04:00:04.469833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.469845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.469958, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.470005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.470019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 1061321560 +[2017/03/28 04:00:04.470032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.470040, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.470052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.470069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.470082, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535446 key fd00:81ed3:0 +[2017/03/28 04:00:04.470111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, file_id = fd00:81ed3:0 gen_id = 3493179176 has kernel oplock state of 1. +[2017/03/28 04:00:04.470125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.470135, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.470143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.470151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.470158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.470188, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.470198, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=100 +[2017/03/28 04:00:04.470206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.470214, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:04.470224, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xc9fbed90 +[2017/03/28 04:00:04.470233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.470241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x67cee3f35cec8696 (7480166665484535446) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Di Apr 24 06:46:06 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.470326, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x7480166665484535446 key fd00:81ed3:0 +[2017/03/28 04:00:04.470341, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.470350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.470357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.470381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.470393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.470409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.470417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.470428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.470437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.470445, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.470453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.470460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.470469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.470477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Apr 24 06:46:06 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.470507, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.470516, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Apr 24 06:46:06 2012 +[2017/03/28 04:00:04.470525, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.470534, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.470543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.470554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.470597, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.470617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.470628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.470636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.470643, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.470650, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.470658, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.470665, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.470680, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.470694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.470703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.470712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C9A25C60 +[2017/03/28 04:00:04.470723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.470737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C9A25C60 +[2017/03/28 04:00:04.470745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.470753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.470764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1061321560 (0 used) +[2017/03/28 04:00:04.470775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.470785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1990/512 +[2017/03/28 04:00:04.470798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.471281, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.471314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1990 (position 1990) from bitmap +[2017/03/28 04:00:04.471325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1990 +[2017/03/28 04:00:04.471345, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.471356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.471468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.471528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.471543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET507.tmp] +[2017/03/28 04:00:04.471567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.471576, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp" +[2017/03/28 04:00:04.471587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.471606, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.471635, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp] +[2017/03/28 04:00:04.471644, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.471654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.471666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.471680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.471688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.471698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 40C07DC9 +[2017/03/28 04:00:04.471710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.471719, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.471739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '40C07DC9' stored +[2017/03/28 04:00:04.471751, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x40c07dc9 (1086356937) + open_persistent_id : 0x0000000040c07dc9 (1086356937) + open_volatile_id : 0x00000000cdcf3769 (3452909417) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.471853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 40C07DC9 +[2017/03/28 04:00:04.471864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.471885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.471894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x40c07dc9) stored +[2017/03/28 04:00:04.471901, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xcdcf3769 (3452909417) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x40c07dc9 (1086356937) + open_persistent_id : 0x0000000040c07dc9 (1086356937) + open_volatile_id : 0x00000000cdcf3769 (3452909417) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.472087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3452909417 (1 used) +[2017/03/28 04:00:04.472105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp hash 0xc9fbed90 +[2017/03/28 04:00:04.472117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp) returning 0644 +[2017/03/28 04:00:04.472126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.472148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.472159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.472172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.472182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.472191, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.472200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp. Granting 0x110080 +[2017/03/28 04:00:04.472209, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.472218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.472226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.472237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.472248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.472261, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.472274, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp, fd00:81ed3:0/1305717261, tv_sec = 58d9c3a4, tv_usec = 7327d +[2017/03/28 04:00:04.472286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=100 +[2017/03/28 04:00:04.472295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.472309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.472318, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x78d01bee15cf25ff (8705488789089232383) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007c6 (1990) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.471677 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004dd3aa0d (1305717261) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xc9fbed90 (3388730768) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.472475, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x8705488789089232383 key fd00:81ed3:0 +[2017/03/28 04:00:04.472492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.472501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.472511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.472520, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x8705488789089232384 key fd00:81ed3:0 +[2017/03/28 04:00:04.472531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.472543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.472564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.472574, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.472592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp attr = 0x20 +[2017/03/28 04:00:04.472644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.472660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.472669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.472678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3452909417 +[2017/03/28 04:00:04.472691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.472703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1991/512 +[2017/03/28 04:00:04.472717, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.473267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.473293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1991 (position 1991) from bitmap +[2017/03/28 04:00:04.473303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 1991 +[2017/03/28 04:00:04.473323, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.473334, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.473455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.473503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.473516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1991, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.473525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp - fnum 3452909417 +[2017/03/28 04:00:04.473539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.473548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.473559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.473572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:04.473584, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp seq 0x8705488789089232384 key fd00:81ed3:0 +[2017/03/28 04:00:04.473596, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp (fnum 3452909417) info_level=65290 totdata=142 +[2017/03/28 04:00:04.473610, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll| +[2017/03/28 04:00:04.473620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll" +[2017/03/28 04:00:04.473631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSPW130.DLL] +[2017/03/28 04:00:04.473648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.473660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpspw130.dll +[2017/03/28 04:00:04.473672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpspw130.dll +[2017/03/28 04:00:04.473681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpspw130.dll ? +[2017/03/28 04:00:04.473688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 04:00:04.473698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpspw130.dll ? +[2017/03/28 04:00:04.473705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 04:00:04.473718, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.473732, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.473742, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.473753, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.473762, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.473777, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.473791, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.473843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpspw130.dll ? +[2017/03/28 04:00:04.473853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpspw130.dll (len 12) ? +[2017/03/28 04:00:04.473861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpspw130.dll +[2017/03/28 04:00:04.473869, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.473899, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] +[2017/03/28 04:00:04.473908, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.473923, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 3452909417) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.473933, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.473947, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll] +[2017/03/28 04:00:04.473955, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.473971, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll. Granting 0x2 +[2017/03/28 04:00:04.474009, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474023, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll attr = 0x20 +[2017/03/28 04:00:04.474052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.474065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.474074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.474082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474139, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.474163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.474197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.474218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp +[2017/03/28 04:00:04.474230, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.474238, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.474246, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.474253, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.474261, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.474268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.474284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.474332, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.474349, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474359, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.474367, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.474374, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.474381, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.474388, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.474396, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.474409, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.474446, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.474463, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474473, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.474481, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.474488, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.474495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.474502, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.474509, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.474524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 3452909417 (file_id fd00:81ed3:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET507.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll hash 0x31ee1cf +[2017/03/28 04:00:04.474550, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.474572, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.474582, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.474591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x78d01bee15cf2600 (8705488789089232384) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007c6 (1990) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.471677 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004dd3aa0d (1305717261) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x031ee1cf (52355535) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.474752, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll seq 0x8705488789089232384 key fd00:81ed3:0 +[2017/03/28 04:00:04.474773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.474784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.474795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.474807, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll seq 0x8705488789089232385 key fd00:81ed3:0 +[2017/03/28 04:00:04.474821, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.474832, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1992/512 +[2017/03/28 04:00:04.474845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.475171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.475189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1992 (position 1992) from bitmap +[2017/03/28 04:00:04.475198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 1992 +[2017/03/28 04:00:04.475215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.475226, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.475344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.475391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.475404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1992, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.475427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll - fnum 3452909417 +[2017/03/28 04:00:04.475448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll seq 0x8705488789089232385 key fd00:81ed3:0 +[2017/03/28 04:00:04.475462, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x31ee1cf +[2017/03/28 04:00:04.475471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll (fnum 3452909417) level=1034 max_data=56 +[2017/03/28 04:00:04.475494, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.475511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll attr = 0x20 +[2017/03/28 04:00:04.475526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.475540, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.475563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.475576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.475588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.475598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1993/512 +[2017/03/28 04:00:04.475626, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.476015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.476041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1993 (position 1993) from bitmap +[2017/03/28 04:00:04.476051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1993 +[2017/03/28 04:00:04.476069, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.476081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.476201, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.476262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.476275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll - fnum 3452909417 +[2017/03/28 04:00:04.476288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.476310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.476321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D31E +[2017/03/28 04:00:04.476333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:04.476342, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ed3:0 +[2017/03/28 04:00:04.476359, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.476368, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x78d01bee15cf2601 (8705488789089232385) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007c6 (1990) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.471677 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000004dd3aa0d (1305717261) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x031ee1cf (52355535) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.476521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x31ee1cf +[2017/03/28 04:00:04.476530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.476537, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x78d01bee15cf2601 (8705488789089232385) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Apr 24 06:46:06 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed3 (532179) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.476646, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll seq 0x8705488789089232385 key fd00:81ed3:0 +[2017/03/28 04:00:04.476659, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.476669, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.476677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.476687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D31E +[2017/03/28 04:00:04.476699, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.476710, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.476718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.476733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 40C07DC9 +[2017/03/28 04:00:04.476744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.476757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 40C07DC9 +[2017/03/28 04:00:04.476766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.476774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.476785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3452909417 (0 used) +[2017/03/28 04:00:04.476796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.476806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1994/512 +[2017/03/28 04:00:04.476819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.478457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.478483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1994 (position 1994) from bitmap +[2017/03/28 04:00:04.478493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1994 +[2017/03/28 04:00:04.478513, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.478525, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.478646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.478694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.478711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbcfgre.dll] +[2017/03/28 04:00:04.478722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.478732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll" +[2017/03/28 04:00:04.478743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBCFGRE.DLL] +[2017/03/28 04:00:04.478753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.478766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbcfgre.dll +[2017/03/28 04:00:04.478784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbcfgre.dll +[2017/03/28 04:00:04.478794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbcfgre.dll ? +[2017/03/28 04:00:04.478801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 04:00:04.478811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbcfgre.dll ? +[2017/03/28 04:00:04.478818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 04:00:04.478830, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.478845, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.478854, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.478866, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.478894, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.478910, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.478923, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.478983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbcfgre.dll ? +[2017/03/28 04:00:04.478993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 04:00:04.479000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpbcfgre.dll +[2017/03/28 04:00:04.479022, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.479039, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] +[2017/03/28 04:00:04.479049, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.479059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.479069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.479082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.479091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.479101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7324BB54 +[2017/03/28 04:00:04.479113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.479122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.479143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '7324BB54' stored +[2017/03/28 04:00:04.479154, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7324bb54 (1931787092) + open_persistent_id : 0x000000007324bb54 (1931787092) + open_volatile_id : 0x00000000160d86ba (369985210) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.479258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7324BB54 +[2017/03/28 04:00:04.479268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.479276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.479284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x7324bb54) stored +[2017/03/28 04:00:04.479292, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x160d86ba (369985210) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x7324bb54 (1931787092) + open_persistent_id : 0x000000007324bb54 (1931787092) + open_volatile_id : 0x00000000160d86ba (369985210) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.479446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 369985210 (1 used) +[2017/03/28 04:00:04.479457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll hash 0x384e5df4 +[2017/03/28 04:00:04.479467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll) returning 0644 +[2017/03/28 04:00:04.479476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.479486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll and file doesn't exist. +[2017/03/28 04:00:04.479496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.479503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.479526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 7324BB54 +[2017/03/28 04:00:04.479536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff40 +[2017/03/28 04:00:04.479549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 7324BB54 +[2017/03/28 04:00:04.479558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.479566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.479591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 369985210 (0 used) +[2017/03/28 04:00:04.479599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.479608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.479619, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.479636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.479646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1995/512 +[2017/03/28 04:00:04.479659, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.481603, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.481638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1995 (position 1995) from bitmap +[2017/03/28 04:00:04.481649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1996 (position 1996) from bitmap +[2017/03/28 04:00:04.481657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1997 (position 1997) from bitmap +[2017/03/28 04:00:04.481666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1995 +[2017/03/28 04:00:04.481687, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.481699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.481820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.481869, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.481886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.481898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.481907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.481919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.481932, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.481946, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.481955, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.481965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.481978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.481988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.481997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.482019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.482042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.482059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 62F17346 +[2017/03/28 04:00:04.482071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9f70 +[2017/03/28 04:00:04.482080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.482101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '62F17346' stored +[2017/03/28 04:00:04.482113, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x62f17346 (1659990854) + open_persistent_id : 0x0000000062f17346 (1659990854) + open_volatile_id : 0x000000003b8efeab (999227051) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.482210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 62F17346 +[2017/03/28 04:00:04.482220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.482228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.482237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x62f17346) stored +[2017/03/28 04:00:04.482244, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3b8efeab (999227051) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x62f17346 (1659990854) + open_persistent_id : 0x0000000062f17346 (1659990854) + open_volatile_id : 0x000000003b8efeab (999227051) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.482390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 999227051 (1 used) +[2017/03/28 04:00:04.482402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.482418, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.482431, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.482439, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.482453, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.482462, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.482475, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.482489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.482497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.482508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.482516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.482534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.482559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:04.482573, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.482582, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e8e57ebb3e5aa8d (4507636946891549325) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007cb (1995) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.482015 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bb1c57a9 (3139196841) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.482734, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4507636946891549325 key fd00:8183f:0 +[2017/03/28 04:00:04.482752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.482763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.482773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.482788, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4507636946891549326 key fd00:8183f:0 +[2017/03/28 04:00:04.482800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.482808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.482816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.482827, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.482847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.482857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.482870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.482879, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.482901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 999227051 +[2017/03/28 04:00:04.482915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.482932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.482989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1996 +[2017/03/28 04:00:04.483004, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.483027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.483137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.483196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.483207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.483218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 999227051 +[2017/03/28 04:00:04.483240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1996, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.483251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.483262, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.483272, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.483289, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 0 +[2017/03/28 04:00:04.483320, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.483342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.483352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.483365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.483374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.483389, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4507636946891549326 key fd00:8183f:0 +[2017/03/28 04:00:04.483402, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.483415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.483424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.483435, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2147483648 +[2017/03/28 04:00:04.483448, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.483459, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.483472, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.483481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.483493, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.483503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.483511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.483548, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 315435570310387917 +[2017/03/28 04:00:04.483574, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.483595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.483605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.483643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.483660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.483685, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.483706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.483723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.483747, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 349372916947236254 +[2017/03/28 04:00:04.483761, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.483781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.483791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.483804, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.483812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.483825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.483837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.483845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.483858, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 608250840453215863 +[2017/03/28 04:00:04.483882, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.483899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.483908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.483920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.483928, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.483945, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.483957, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.483964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.483976, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 632326875054772028 +[2017/03/28 04:00:04.484018, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.484042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.484066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.484078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484098, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.484109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.484117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484130, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 719652438290953897 +[2017/03/28 04:00:04.484140, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.484158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.484167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.484179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484198, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.484215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.484223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484235, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 831419905764959754 +[2017/03/28 04:00:04.484246, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.484262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.484271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.484283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484316, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.484327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.484334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484346, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1411920618278580321 +[2017/03/28 04:00:04.484356, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.484372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.484381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.484393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484411, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.484422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.484429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1476570927652861720 +[2017/03/28 04:00:04.484456, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.484473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.484482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.484493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484512, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.484523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.484530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484542, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1605524625388862919 +[2017/03/28 04:00:04.484565, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.484582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.484591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.484643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484667, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.484679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.484687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484700, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1758874919121505528 +[2017/03/28 04:00:04.484712, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.484737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.484747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.484759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484767, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484779, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.484791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.484799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484812, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 1975072744669092083 +[2017/03/28 04:00:04.484823, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.484840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.484850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.484862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.484882, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.484893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.484901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.484913, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2201885583624495201 +[2017/03/28 04:00:04.484923, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.484953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.484968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.484980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.484988, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485015, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.485027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.485035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485047, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2462687183773884072 +[2017/03/28 04:00:04.485058, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.485076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.485087, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.485100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485120, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.485146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.485154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485166, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2835646565268597969 +[2017/03/28 04:00:04.485176, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.485194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.485203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.485215, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485243, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.485254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.485262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485274, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 2858134922804592009 +[2017/03/28 04:00:04.485285, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.485302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.485312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.485337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485355, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.485366, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.485373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.485396, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3013239160476722367 +[2017/03/28 04:00:04.485406, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.485422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.485431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.485443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485468, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.485479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.485486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485498, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3599458416681622057 +[2017/03/28 04:00:04.485508, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.485524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.485533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.485559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485567, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485578, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.485589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.485597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485621, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 3787549523560054588 +[2017/03/28 04:00:04.485633, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.485650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.485660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.485672, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485693, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.485711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.485720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485732, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4326729154828052352 +[2017/03/28 04:00:04.485743, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.485761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.485771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.485783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.485815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.485823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485836, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4368306241981967891 +[2017/03/28 04:00:04.485847, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.485876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.485886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.485898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.485906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.485918, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.485942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.485956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.485966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.485979, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4579909526437791422 +[2017/03/28 04:00:04.485989, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.486006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.486016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.486028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486035, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486047, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.486058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.486066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 4976656195019694155 +[2017/03/28 04:00:04.486087, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.486103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.486112, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.486125, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486144, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.486155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.486162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486180, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5467541015253034269 +[2017/03/28 04:00:04.486190, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.486207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.486216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.486228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.486259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.486266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5500045574978467945 +[2017/03/28 04:00:04.486288, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.486318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.486327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.486339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486357, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.486368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.486375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486386, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5601899163846717505 +[2017/03/28 04:00:04.486397, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.486423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.486432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.486445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486464, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll fname=hpsysobj.dll (hpsysobj.dll) +[2017/03/28 04:00:04.486474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.486482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486493, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 5812852778549016749 +[2017/03/28 04:00:04.486503, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.486517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll attr = 0x20 +[2017/03/28 04:00:04.486526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.486539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486571, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll fname=hpspw130.dll (hpspw130.dll) +[2017/03/28 04:00:04.486582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.486590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486601, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6013421003029401509 +[2017/03/28 04:00:04.486626, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.486642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.486657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.486670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486678, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486690, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.486701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.486709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486721, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6104764883245928384 +[2017/03/28 04:00:04.486732, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.486748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.486757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.486770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486778, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486789, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.486800, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.486808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486821, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6257121441233827669 +[2017/03/28 04:00:04.486831, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.486848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.486858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.486883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.486896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.486908, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.486919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.486940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.486952, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6310139770331742777 +[2017/03/28 04:00:04.486962, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.486977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.487000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.487013, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487021, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487033, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.487043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.487051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487062, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6358918421276372589 +[2017/03/28 04:00:04.487072, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.487088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.487097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.487109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487133, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.487145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.487152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487164, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6548049619929241633 +[2017/03/28 04:00:04.487174, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.487191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.487200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.487212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487231, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.487242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.487250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487261, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6849629297574822808 +[2017/03/28 04:00:04.487271, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.487286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.487296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.487321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487340, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.487350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.487363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487374, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 6913129273986547435 +[2017/03/28 04:00:04.487385, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.487400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.487423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.487436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487455, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.487467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.487489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487502, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7310660941788960727 +[2017/03/28 04:00:04.487513, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.487529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.487539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.487551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487585, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.487596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.487605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487622, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7361429841685695921 +[2017/03/28 04:00:04.487634, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.487652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.487662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.487675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487696, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.487708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.487716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487728, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7605641789584920298 +[2017/03/28 04:00:04.487739, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.487756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.487766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.487779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487788, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487812, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.487825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.487833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487844, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7809774392713535344 +[2017/03/28 04:00:04.487856, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.487877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.487887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.487899, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.487908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.487920, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.487931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.487939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.487951, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 7861788678555509228 +[2017/03/28 04:00:04.487962, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.487991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.488010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.488023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488056, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.488069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.488076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488088, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8068630131221366666 +[2017/03/28 04:00:04.488098, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.488115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.488124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.488141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488160, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.488172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.488179, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488191, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8226924355806474800 +[2017/03/28 04:00:04.488203, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.488219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll attr = 0x20 +[2017/03/28 04:00:04.488228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.488240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488258, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll fname=HPSecurePrint32.dll (HPSecurePrint32.dll) +[2017/03/28 04:00:04.488270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.488278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: HPSecurePrint32.dll -> 3B0E93C4 -> HGDWIP~W.DLL (cache=1) +[2017/03/28 04:00:04.488299, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8301734627609576582 +[2017/03/28 04:00:04.488310, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.488326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.488335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.488352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488371, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll fname=hpfie130.dll (hpfie130.dll) +[2017/03/28 04:00:04.488382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60024 +[2017/03/28 04:00:04.488389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488400, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8538475923467988141 +[2017/03/28 04:00:04.488410, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.488427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.488436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.488448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488466, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.488477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59896 +[2017/03/28 04:00:04.488484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488495, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8616877903032989778 +[2017/03/28 04:00:04.488505, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.488520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.488529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.488541, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488580, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.488591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59768 +[2017/03/28 04:00:04.488619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488636, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8638497089867643640 +[2017/03/28 04:00:04.488647, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.488665, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.488674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.488687, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488694, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.488718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59640 +[2017/03/28 04:00:04.488726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488737, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8746499513019512291 +[2017/03/28 04:00:04.488748, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.488764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.488773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.488785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488804, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.488820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59512 +[2017/03/28 04:00:04.488828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488840, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8883920997114300545 +[2017/03/28 04:00:04.488850, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.488879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.488889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.488900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.488908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.488919, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.488929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59384 +[2017/03/28 04:00:04.488937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.488948, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 8957753563803497340 +[2017/03/28 04:00:04.488958, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.488973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.488982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.489008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.489016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.489027, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.489038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59256 +[2017/03/28 04:00:04.489046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.489077, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9109583750425897596 +[2017/03/28 04:00:04.489088, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.489105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.489128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.489142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.489151, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.489163, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.489175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59128 +[2017/03/28 04:00:04.489183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.489196, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset 9223372036854775807 +[2017/03/28 04:00:04.489207, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.489224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.489233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.489255, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.489265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.489278, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.489315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59000 +[2017/03/28 04:00:04.489324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.489335, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.489351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6656 +[2017/03/28 04:00:04.489361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6656] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.489374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.489404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6656 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.489488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 1997 +[2017/03/28 04:00:04.489503, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.489513, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.489649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.489693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.489704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.489714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 999227051 +[2017/03/28 04:00:04.489725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 1997, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.489734, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.489748, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db535e420 now at offset -1 +[2017/03/28 04:00:04.489759, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.489770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.489827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.489849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/1998/510 +[2017/03/28 04:00:04.489858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/1998/511 +[2017/03/28 04:00:04.489866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1998/512 +[2017/03/28 04:00:04.489876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.490526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.490552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1998 (position 1998) from bitmap +[2017/03/28 04:00:04.490562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 1998 +[2017/03/28 04:00:04.490588, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.490600, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.490712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.490758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.490772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 999227051 +[2017/03/28 04:00:04.490784, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.490793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.490804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.490817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:04.490827, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.490844, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.490860, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e8e57ebb3e5aa8e (4507636946891549326) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007cb (1995) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.482015 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bb1c57a9 (3139196841) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.491053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.491062, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.491070, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3e8e57ebb3e5aa8e (4507636946891549326) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.491145, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x4507636946891549326 key fd00:8183f:0 +[2017/03/28 04:00:04.491155, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.491165, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.491173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.491183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.491193, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.491222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.491232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.491241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 62F17346 +[2017/03/28 04:00:04.491253, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.491267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 62F17346 +[2017/03/28 04:00:04.491276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.491284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.491294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 999227051 (0 used) +[2017/03/28 04:00:04.491305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.491316, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/1999/512 +[2017/03/28 04:00:04.491343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.492090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.492116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 1999 (position 1999) from bitmap +[2017/03/28 04:00:04.492126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 1999 +[2017/03/28 04:00:04.492154, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.492166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.492278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.492338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.492354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET546.tmp] +[2017/03/28 04:00:04.492364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.492373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp" +[2017/03/28 04:00:04.492384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP] +[2017/03/28 04:00:04.492394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.492405, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET546.tmp +[2017/03/28 04:00:04.492427, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET546.tmp +[2017/03/28 04:00:04.492437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET546.tmp ? +[2017/03/28 04:00:04.492444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET546.tmp (len 10) ? +[2017/03/28 04:00:04.492453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET546.tmp ? +[2017/03/28 04:00:04.492460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET546.tmp (len 10) ? +[2017/03/28 04:00:04.492472, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.492485, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.492494, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.492505, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.492513, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.492527, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.492540, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.492597, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET546.tmp ? +[2017/03/28 04:00:04.492647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET546.tmp (len 10) ? +[2017/03/28 04:00:04.492656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET546.tmp +[2017/03/28 04:00:04.492664, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.492683, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.492693, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.492703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.492720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.492735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.492744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.492754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BD9EA77C +[2017/03/28 04:00:04.492766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0eb80 +[2017/03/28 04:00:04.492776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.492797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'BD9EA77C' stored +[2017/03/28 04:00:04.492809, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbd9ea77c (3181291388) + open_persistent_id : 0x00000000bd9ea77c (3181291388) + open_volatile_id : 0x00000000544a5712 (1414158098) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.492922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BD9EA77C +[2017/03/28 04:00:04.492945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.492953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.492962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xbd9ea77c) stored +[2017/03/28 04:00:04.492976, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x544a5712 (1414158098) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xbd9ea77c (3181291388) + open_persistent_id : 0x00000000bd9ea77c (3181291388) + open_volatile_id : 0x00000000544a5712 (1414158098) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.493111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1414158098 (1 used) +[2017/03/28 04:00:04.493122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp hash 0xae3bbb95 +[2017/03/28 04:00:04.493132, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp) returning 0644 +[2017/03/28 04:00:04.493141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.493151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.493162, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.493176, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.493190, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.493198, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.493206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.493213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.493235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.493293, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.493306, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.493314, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.493733, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.493747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Granting 0x2 +[2017/03/28 04:00:04.493762, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.493776, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.493784, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.493798, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.493809, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.493839, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.493854, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.493862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.493886, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.493898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.493922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.493942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.493952, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.493960, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.493967, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.493973, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.493980, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.493987, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.494009, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.494023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.494031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.494042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.494053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:04.494067, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.494082, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.494092, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.494100, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.494106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.494113, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.494130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.494138, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, file_id = fd00:81ed5:0 gen_id = 2049436847 +[2017/03/28 04:00:04.494148, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, fd00:81ed5:0/2049436847, tv_sec = 58d9c3a4, tv_usec = 784bc +[2017/03/28 04:00:04.494158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.494167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.494183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.494222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.494234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.494242, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa2d9add25e8ebe87 (-6712142650577863033) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007cf (1999) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.492732 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007a27ecaf (2049436847) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.494387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688583 key fd00:81ed5:0 +[2017/03/28 04:00:04.494411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.494421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.494431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.494440, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688584 key fd00:81ed5:0 +[2017/03/28 04:00:04.494453, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.494463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.494478, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.494485, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.494492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.494499, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.494518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.494554, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.494580, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.494588, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.494918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.494935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp is: +[2017/03/28 04:00:04.494943, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.495299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.495324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.495336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.495347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.495356, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.495372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp is: +[2017/03/28 04:00:04.495381, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.495622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.495633, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.495868, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.495880, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.495890, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.495898, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.495906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.495913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.495933, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.495943, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.495965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.495979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.496027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.496041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.496065, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.496073, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.496090, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.496100, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.496110, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.496121, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.496131, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.496174, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.496183, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.496190, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.496197, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.496218, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.496232, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp is: +[2017/03/28 04:00:04.496241, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.496644, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.496659, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.496674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.496683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.496705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.496714, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.496725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.496733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.496741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.496763, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.496770, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.496776, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.496795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.496813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.496827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.496835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.496844, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.496876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.496884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.496892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.496903, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.496914, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.496921, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.496954, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.496960, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.496979, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.496999, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497025, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.497032, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497060, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.497067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.497078, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.497086, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.497094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.497100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.497114, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497146, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497156, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.497166, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.497177, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497187, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497211, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.497220, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.497228, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.497235, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.497241, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.497255, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.497266, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.497274, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.497283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.497291, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.497298, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.497318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.497331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.497340, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.497358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.497370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.497381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.497392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.497400, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.497407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497416, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497425, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497439, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.497448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.497457, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.497484, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.497491, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.497498, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.497504, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.497511, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.497544, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp based on system ACL +[2017/03/28 04:00:04.497570, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.497817, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.497825, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.498187, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.498199, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.498208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.498216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.498223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.498229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.498249, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.498262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.498270, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.498277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.498287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.498323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.498334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.498346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.498354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.498362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1414158098 +[2017/03/28 04:00:04.498374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.498384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2000/512 +[2017/03/28 04:00:04.498396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.499124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.499149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2000 (position 2000) from bitmap +[2017/03/28 04:00:04.499159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2000 +[2017/03/28 04:00:04.499179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.499191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.499324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.499381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.499396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET546.tmp] +[2017/03/28 04:00:04.499406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.499414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp" +[2017/03/28 04:00:04.499424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP] +[2017/03/28 04:00:04.499434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.499444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET546.tmp +[2017/03/28 04:00:04.499457, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4d60100:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.499465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.499473, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.499486, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.499494, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.499503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.499518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.499531, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.499539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.499548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6212FE5F +[2017/03/28 04:00:04.499572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffd0 +[2017/03/28 04:00:04.499581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.499601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '6212FE5F' stored +[2017/03/28 04:00:04.499626, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6212fe5f (1645411935) + open_persistent_id : 0x000000006212fe5f (1645411935) + open_volatile_id : 0x000000002cc139b8 (750860728) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.499720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6212FE5F +[2017/03/28 04:00:04.499729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.499737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.499751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x6212fe5f) stored +[2017/03/28 04:00:04.499758, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x2cc139b8 (750860728) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x6212fe5f (1645411935) + open_persistent_id : 0x000000006212fe5f (1645411935) + open_volatile_id : 0x000000002cc139b8 (750860728) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:04 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:04 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.499892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 750860728 (2 used) +[2017/03/28 04:00:04.499902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp hash 0xae3bbb95 +[2017/03/28 04:00:04.499913, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp) returning 0644 +[2017/03/28 04:00:04.499921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.499954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.499969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.499981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.500019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.500031, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.500039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Granting 0x100180 +[2017/03/28 04:00:04.500047, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.500056, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.500063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.500073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.500084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.500094, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688584 key fd00:81ed5:0 +[2017/03/28 04:00:04.500111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.500121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.500129, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.500137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.500150, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.500159, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.500167, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, fd00:81ed5:0/394309173, tv_sec = 58d9c3a4, tv_usec = 79f48 +[2017/03/28 04:00:04.500177, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=100, fsp->brlock_seqnum=100 +[2017/03/28 04:00:04.500186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.500200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.500209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.500218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:04.500225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed5:0 +[2017/03/28 04:00:04.500233, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.500245, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=101 +[2017/03/28 04:00:04.500254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.500262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.500269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.500277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.500286, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.500293, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa2d9add25e8ebe88 (-6712142650577863032) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007cf (1999) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.492732 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007a27ecaf (2049436847) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007d0 (2000) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.499528 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001780ae35 (394309173) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.500508, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688584 key fd00:81ed5:0 +[2017/03/28 04:00:04.500534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.500545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.500567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.500576, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688585 key fd00:81ed5:0 +[2017/03/28 04:00:04.500586, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.500594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.500639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.500651, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.500676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.500686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.500699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.500707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.500716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 750860728 +[2017/03/28 04:00:04.500728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.500738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2001/512 +[2017/03/28 04:00:04.500751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.501324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.501350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2001 (position 2001) from bitmap +[2017/03/28 04:00:04.501360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2001 +[2017/03/28 04:00:04.501379, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.501390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.501527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.501586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.501599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2001, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.501608, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 750860728 +[2017/03/28 04:00:04.501635, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (fnum 750860728) info_level=1004 totdata=40 +[2017/03/28 04:00:04.501646, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.501654, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.501683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.501696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.501705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.501713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.501721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:04 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.501814, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.501835, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.501853, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.501861, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.501881, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.501888, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.501895, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.501911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.501922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.501968, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.501975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.501984, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.502007, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.502015, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.502025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.502036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.502067, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.502085, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.502101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.502109, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.502116, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.502124, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.502131, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.502138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.502155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.502168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2002/512 +[2017/03/28 04:00:04.502180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.502429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.502447, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2002 (position 2002) from bitmap +[2017/03/28 04:00:04.502456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2002 +[2017/03/28 04:00:04.502474, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.502485, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.502604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.502650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.502663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 750860728 +[2017/03/28 04:00:04.502693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.502702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.502713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.502725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.502749, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688585 key fd00:81ed5:0 +[2017/03/28 04:00:04.502760, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.502769, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.502776, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa2d9add25e8ebe89 (-6712142650577863031) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007cf (1999) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.492732 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000007a27ecaf (2049436847) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.502953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688585 key fd00:81ed5:0 +[2017/03/28 04:00:04.502971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.502981, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.503004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.503014, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688586 key fd00:81ed5:0 +[2017/03/28 04:00:04.503026, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.503036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.503044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.503066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 6212FE5F +[2017/03/28 04:00:04.503076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.503089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 6212FE5F +[2017/03/28 04:00:04.503097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.503105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.503135, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 750860728 (1 used) +[2017/03/28 04:00:04.503146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.503156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2003/512 +[2017/03/28 04:00:04.503169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.503601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.503619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2003 (position 2003) from bitmap +[2017/03/28 04:00:04.503628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2003 +[2017/03/28 04:00:04.503645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.503655, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.503766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.503819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.503833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1414158098 +[2017/03/28 04:00:04.503845, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.503854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.503864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.503889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.503900, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688586 key fd00:81ed5:0 +[2017/03/28 04:00:04.503912, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, file_id = fd00:81ed5:0 gen_id = 2049436847 has kernel oplock state of 1. +[2017/03/28 04:00:04.503924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.503948, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.503956, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.503963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.503970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.503986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.504025, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=101, fsp->brlock_seqnum=100 +[2017/03/28 04:00:04.504040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.504049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.504073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.504082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:04.504090, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed5:0 +[2017/03/28 04:00:04.504098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.504115, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=102 +[2017/03/28 04:00:04.504125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.504133, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.504141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.504164, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.504173, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.504181, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xa2d9add25e8ebe8a (-6712142650577863030) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.504253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x11734601423131688586 key fd00:81ed5:0 +[2017/03/28 04:00:04.504263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.504272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.504279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.504289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.504300, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.504313, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.504323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.504331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.504350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key BD9EA77C +[2017/03/28 04:00:04.504373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.504384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key BD9EA77C +[2017/03/28 04:00:04.504393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.504400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.504409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1414158098 (0 used) +[2017/03/28 04:00:04.504419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.504428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2004/512 +[2017/03/28 04:00:04.504440, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.504935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.504955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2004 (position 2004) from bitmap +[2017/03/28 04:00:04.504964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2004 +[2017/03/28 04:00:04.504983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.504994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.505112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.505157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.505173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET546.tmp] +[2017/03/28 04:00:04.505197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.505206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp" +[2017/03/28 04:00:04.505217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.505231, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.505245, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.505254, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.505264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.505276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.505303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.505311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.505326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FA9E9344 +[2017/03/28 04:00:04.505337, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305650 +[2017/03/28 04:00:04.505359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.505378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'FA9E9344' stored +[2017/03/28 04:00:04.505389, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfa9e9344 (4204696388) + open_persistent_id : 0x00000000fa9e9344 (4204696388) + open_volatile_id : 0x000000007e89c3a3 (2122957731) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.505479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FA9E9344 +[2017/03/28 04:00:04.505488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.505495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.505503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xfa9e9344) stored +[2017/03/28 04:00:04.505510, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x7e89c3a3 (2122957731) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xfa9e9344 (4204696388) + open_persistent_id : 0x00000000fa9e9344 (4204696388) + open_volatile_id : 0x000000007e89c3a3 (2122957731) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.505664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2122957731 (1 used) +[2017/03/28 04:00:04.505675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp hash 0xae3bbb95 +[2017/03/28 04:00:04.505685, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp) returning 0644 +[2017/03/28 04:00:04.505694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.505714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x0 +[2017/03/28 04:00:04.505724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.505736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.505745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.505754, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.505762, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Granting 0x10080 +[2017/03/28 04:00:04.505777, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.505787, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.505794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.505804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.505815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.505826, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.505838, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, fd00:81ed5:0/3161689395, tv_sec = 58d9c3a4, tv_usec = 7b5d4 +[2017/03/28 04:00:04.505850, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=102 +[2017/03/28 04:00:04.505858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.505866, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.505873, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf853bd4656c2a81d (-552890219435481059) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007d4 (2004) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.505300 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bc738d33 (3161689395) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.506039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070557 key fd00:81ed5:0 +[2017/03/28 04:00:04.506070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.506080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.506089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.506098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070558 key fd00:81ed5:0 +[2017/03/28 04:00:04.506109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.506116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.506123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.506133, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.506149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x0 +[2017/03/28 04:00:04.506159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.506171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.506179, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.506188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 2122957731 +[2017/03/28 04:00:04.506200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.506210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2005/512 +[2017/03/28 04:00:04.506229, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.506720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.506739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2005 (position 2005) from bitmap +[2017/03/28 04:00:04.506748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2005 +[2017/03/28 04:00:04.506765, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.506775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.506887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.506946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.506958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2005, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.506967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 2122957731 +[2017/03/28 04:00:04.506999, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (fnum 2122957731) info_level=1013 totdata=1 +[2017/03/28 04:00:04.507009, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.507025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x0 +[2017/03/28 04:00:04.507034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:04 2017 + +[2017/03/28 04:00:04.507060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.507068, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.507076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.507085, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2122957731, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.507094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.507101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.507111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.507122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:04.507132, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070558 key fd00:81ed5:0 +[2017/03/28 04:00:04.507149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.507158, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf853bd4656c2a81e (-552890219435481058) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007d4 (2004) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.505300 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bc738d33 (3161689395) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xae3bbb95 (2923150229) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.507631, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070558 key fd00:81ed5:0 +[2017/03/28 04:00:04.507662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.507679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.507690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.507699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070559 key fd00:81ed5:0 +[2017/03/28 04:00:04.507713, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.507724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2006/512 +[2017/03/28 04:00:04.507737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.508083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.508102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2006 (position 2006) from bitmap +[2017/03/28 04:00:04.508111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2006 +[2017/03/28 04:00:04.508129, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.508139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.508257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.508304, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.508331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 2122957731 +[2017/03/28 04:00:04.508343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.508352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.508362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.508386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.508398, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070559 key fd00:81ed5:0 +[2017/03/28 04:00:04.508408, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.508416, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.508423, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.508432, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.508452, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.508490, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.508500, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xf853bd4656c2a81f (-552890219435481057) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.490569338 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.508590, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x17893853854274070559 key fd00:81ed5:0 +[2017/03/28 04:00:04.508635, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.508649, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.508658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.508668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.508679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.508690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.508712, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.508731, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.508742, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.508764, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.508772, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.508779, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.508786, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.508794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.508812, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.508828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.508837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.508847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key FA9E9344 +[2017/03/28 04:00:04.508876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.508891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key FA9E9344 +[2017/03/28 04:00:04.508900, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.508908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.508919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2122957731 (0 used) +[2017/03/28 04:00:04.508929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.508952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2007/512 +[2017/03/28 04:00:04.508965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.509646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.509664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2007 (position 2007) from bitmap +[2017/03/28 04:00:04.509673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2007 +[2017/03/28 04:00:04.509692, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.509703, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.509822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.509883, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.509898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET546.tmp] +[2017/03/28 04:00:04.509909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.509918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp" +[2017/03/28 04:00:04.509943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.509957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.509969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET546.tmp +[2017/03/28 04:00:04.509978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET546.tmp ? +[2017/03/28 04:00:04.509985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET546.tmp (len 10) ? +[2017/03/28 04:00:04.510007, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET546.tmp ? +[2017/03/28 04:00:04.510015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET546.tmp (len 10) ? +[2017/03/28 04:00:04.510027, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.510041, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.510050, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.510061, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.510070, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.510089, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.510103, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.510150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET546.tmp ? +[2017/03/28 04:00:04.510160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET546.tmp (len 10) ? +[2017/03/28 04:00:04.510167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET546.tmp +[2017/03/28 04:00:04.510176, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.510192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.510202, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.510212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.510223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.510236, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.510244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.510254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CAB44C8F +[2017/03/28 04:00:04.510265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.510274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.510306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'CAB44C8F' stored +[2017/03/28 04:00:04.510318, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xcab44c8f (3400813711) + open_persistent_id : 0x00000000cab44c8f (3400813711) + open_volatile_id : 0x000000000409c378 (67748728) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.510455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CAB44C8F +[2017/03/28 04:00:04.510465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.510473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.510481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xcab44c8f) stored +[2017/03/28 04:00:04.510489, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x0409c378 (67748728) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xcab44c8f (3400813711) + open_persistent_id : 0x00000000cab44c8f (3400813711) + open_volatile_id : 0x000000000409c378 (67748728) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.510646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 67748728 (1 used) +[2017/03/28 04:00:04.510657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp hash 0xae3bbb95 +[2017/03/28 04:00:04.510668, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp) returning 0644 +[2017/03/28 04:00:04.510677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.510688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.510698, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.510708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.510721, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.510730, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.510737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.510745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.510766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.510806, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.510818, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.510826, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.511184, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.511196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Granting 0x2 +[2017/03/28 04:00:04.511211, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.511224, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.511232, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.511246, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.511255, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511281, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.511296, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.511318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.511334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.511366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.511385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511407, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.511415, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.511422, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.511429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.511435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.511442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.511457, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.511471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.511478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.511489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.511500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db57e2000 +[2017/03/28 04:00:04.511514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.511527, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.511538, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.511546, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.511566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.511574, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.511592, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.511606, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, file_id = fd00:81ed5:0 gen_id = 3944415187 +[2017/03/28 04:00:04.511616, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, fd00:81ed5:0/3944415187, tv_sec = 58d9c3a4, tv_usec = 7c919 +[2017/03/28 04:00:04.511627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.511699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.511707, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5ffabf96a699c7e (-5332354346062865282) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007d7 (2007) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.510233 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000eb1affd3 (3944415187) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.506569334 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.511856, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686334 key fd00:81ed5:0 +[2017/03/28 04:00:04.511888, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.511898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.511908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.511917, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686335 key fd00:81ed5:0 +[2017/03/28 04:00:04.511941, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, len 4194304 +[2017/03/28 04:00:04.511959, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.511969, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.511979, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.511987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.511994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.512032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.512055, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.512096, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.512108, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.512116, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.512506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.512514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp is: +[2017/03/28 04:00:04.512522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.512921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.512931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.512943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.512954, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.512963, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.512988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp is: +[2017/03/28 04:00:04.512996, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.513243, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.513254, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.513497, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.513508, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.513528, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.513536, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.513542, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.513563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.513582, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.513592, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.513612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.513625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.513636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.513648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.513658, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.513665, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.513675, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.513684, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.513694, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.513704, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.513713, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.513742, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.513755, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.513762, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.513769, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.513789, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.513802, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp is: +[2017/03/28 04:00:04.513811, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.514172, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.514198, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.514215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.514224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.514232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.514240, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.514250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.514258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.514266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.514274, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.514281, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.514287, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.514318, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.514330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.514342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.514350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.514358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.514388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.514397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.514404, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514447, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.514455, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514475, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.514482, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514516, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.514524, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514545, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.514553, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514582, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.514590, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.514602, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.514610, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.514618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.514630, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.514645, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514677, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514689, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.514700, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.514711, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514721, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514741, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.514751, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.514758, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.514766, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.514773, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.514788, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.514799, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.514808, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.514818, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.514826, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.514833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.514859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.514873, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.514884, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.514903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.514916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.514928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.514940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.514950, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.514970, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514980, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514989, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.514998, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.515008, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.515031, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.515061, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.515069, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.515076, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.515089, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.515096, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.515132, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp based on system ACL +[2017/03/28 04:00:04.515159, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.515408, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.515429, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.515738, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.515750, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.515759, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.515767, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.515773, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.515780, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.515800, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.515812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.515820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.515827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.515837, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.515856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.515865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.515878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.515886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.515894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.515907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.515917, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2008/512 +[2017/03/28 04:00:04.515929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.516521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.516546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2008 (position 2008) from bitmap +[2017/03/28 04:00:04.516555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2008 +[2017/03/28 04:00:04.516573, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.516584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.516735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.516793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.516805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2008, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.516814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.516825, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (fnum 67748728) info_level=1020 totdata=8 +[2017/03/28 04:00:04.516834, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp to 3345408 +[2017/03/28 04:00:04.516849, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 3345408 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp : setting new size to 3345408 +[2017/03/28 04:00:04.516860, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp to len 3345408 +[2017/03/28 04:00:04.516876, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.516887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.516908, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.516927, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.516937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.516944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.516951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.516958, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.516964, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.516971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.516998, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.517011, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:05 2017 CEST id=fd00:81ed5:0 +[2017/03/28 04:00:04.517024, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.517032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.517043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.517054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:04.517065, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686335 key fd00:81ed5:0 +[2017/03/28 04:00:04.517081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.517088, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5ffabf96a699c7f (-5332354346062865281) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007d7 (2007) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.510233 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000eb1affd3 (3944415187) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.517011260 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.517232, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686335 key fd00:81ed5:0 +[2017/03/28 04:00:04.517251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.517261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.517271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.517281, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686336 key fd00:81ed5:0 +[2017/03/28 04:00:04.517305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:05 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.517342, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.517352, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:05 2017 +[2017/03/28 04:00:04.517360, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.517369, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.517383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.517394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.517413, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.517431, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.517441, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.517448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.517455, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.517461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.517468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.517475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.517491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.517503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2009/512 +[2017/03/28 04:00:04.517515, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.522163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.522196, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2009 (position 2009) from bitmap +[2017/03/28 04:00:04.522214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2009 +[2017/03/28 04:00:04.522719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.522736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.522851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.523076, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.523114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2009, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.523127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.523141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.523152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.523167, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.523204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.523217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.523233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.523244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.523461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.523483, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.523497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.523511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.523523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2010/512 +[2017/03/28 04:00:04.523539, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.523606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.523624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2010 (position 2010) from bitmap +[2017/03/28 04:00:04.523634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2010 +[2017/03/28 04:00:04.524312, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.524330, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.524469, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.524526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.524541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2010, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.524552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.524565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.524575, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.524690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.524712, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.524724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.524739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.524750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2011/512 +[2017/03/28 04:00:04.524765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.524825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.524849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2011 (position 2011) from bitmap +[2017/03/28 04:00:04.524859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2011 +[2017/03/28 04:00:04.525423, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.525441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.525568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.525622, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.525636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2011, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.525647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.525659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.525669, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.525764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:04.525783, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.525794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:04.525808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.525820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2012/512 +[2017/03/28 04:00:04.525834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.525893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.525910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2012 (position 2012) from bitmap +[2017/03/28 04:00:04.525920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2012 +[2017/03/28 04:00:04.526457, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.526470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.526605, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.526721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.526737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2012, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.526747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.526760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.526770, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.526828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 196608, size = 65536, returned 65536 +[2017/03/28 04:00:04.526844, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.526855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 196608, requested 65536, written = 65536 +[2017/03/28 04:00:04.526869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.526880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2013/512 +[2017/03/28 04:00:04.526895, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.526949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.526965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2013 (position 2013) from bitmap +[2017/03/28 04:00:04.526975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2013 +[2017/03/28 04:00:04.527591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.527609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.527742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.527794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.527809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2013, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.527819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.527831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.527841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.527918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 262144, size = 65536, returned 65536 +[2017/03/28 04:00:04.527934, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.527946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 262144, requested 65536, written = 65536 +[2017/03/28 04:00:04.527964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.527976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2014/512 +[2017/03/28 04:00:04.527990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.528053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.528070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2014 (position 2014) from bitmap +[2017/03/28 04:00:04.528080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2014 +[2017/03/28 04:00:04.528662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.528681, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.528809, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.528907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.528924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2014, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.528934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.528946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.528956, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.529015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 327680, size = 65536, returned 65536 +[2017/03/28 04:00:04.529031, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.529043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 327680, requested 65536, written = 65536 +[2017/03/28 04:00:04.529057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.529068, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2015/512 +[2017/03/28 04:00:04.529082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.529144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.529161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2015 (position 2015) from bitmap +[2017/03/28 04:00:04.529171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2015 +[2017/03/28 04:00:04.529708, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.529721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.529855, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.529906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.529920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2015, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.529931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.529943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.529953, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.530032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 393216, size = 65536, returned 65536 +[2017/03/28 04:00:04.530047, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.530059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 393216, requested 65536, written = 65536 +[2017/03/28 04:00:04.530072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.530083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2016/512 +[2017/03/28 04:00:04.530097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.530160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.530177, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2016 (position 2016) from bitmap +[2017/03/28 04:00:04.530186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2016 +[2017/03/28 04:00:04.530725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.530738, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.530984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.531037, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.531052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2016, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.531062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.531074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.531091, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.531149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 458752, size = 65536, returned 65536 +[2017/03/28 04:00:04.531164, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.531175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 458752, requested 65536, written = 65536 +[2017/03/28 04:00:04.531189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.531200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2017/512 +[2017/03/28 04:00:04.531214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.531274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.531291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2017 (position 2017) from bitmap +[2017/03/28 04:00:04.531300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2017 +[2017/03/28 04:00:04.531861, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.531878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.532028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.532081, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.532095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2017, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.532106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.532117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.532127, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.532188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 524288, size = 65536, returned 65536 +[2017/03/28 04:00:04.532204, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.532216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 524288, requested 65536, written = 65536 +[2017/03/28 04:00:04.532229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.532272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2018/512 +[2017/03/28 04:00:04.532291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.532343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.532360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2018 (position 2018) from bitmap +[2017/03/28 04:00:04.532370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2018 +[2017/03/28 04:00:04.532960, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.532980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.533107, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.533158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.533173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2018, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.533183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.533195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.533205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.533269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 589824, size = 65536, returned 65536 +[2017/03/28 04:00:04.533285, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.533301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 589824, requested 65536, written = 65536 +[2017/03/28 04:00:04.533315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.533326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2019/512 +[2017/03/28 04:00:04.533341, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.533442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.533460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2019 (position 2019) from bitmap +[2017/03/28 04:00:04.533470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2019 +[2017/03/28 04:00:04.534009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.534022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.534149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.534208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.534222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2019, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.534233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.534244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.534254, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.534312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 655360, size = 65536, returned 65536 +[2017/03/28 04:00:04.534327, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.534338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 655360, requested 65536, written = 65536 +[2017/03/28 04:00:04.534352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.534371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2020/512 +[2017/03/28 04:00:04.534400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.534471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.534489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2020 (position 2020) from bitmap +[2017/03/28 04:00:04.534499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2020 +[2017/03/28 04:00:04.535123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.535141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.535312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.535397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.535414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2020, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.535425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.535437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.535447, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.535525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 720896, size = 65536, returned 65536 +[2017/03/28 04:00:04.535541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.535553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 720896, requested 65536, written = 65536 +[2017/03/28 04:00:04.535566, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.535577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2021/512 +[2017/03/28 04:00:04.535599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.535658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.535695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2021 (position 2021) from bitmap +[2017/03/28 04:00:04.535706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2021 +[2017/03/28 04:00:04.536259, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.536276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.536404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.536455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.536469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2021, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.536480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.536499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.536531, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.536637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 786432, size = 65536, returned 65536 +[2017/03/28 04:00:04.536657, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.536669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 786432, requested 65536, written = 65536 +[2017/03/28 04:00:04.536683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.536694, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2022/512 +[2017/03/28 04:00:04.536708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.536764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.536780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2022 (position 2022) from bitmap +[2017/03/28 04:00:04.536790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2022 +[2017/03/28 04:00:04.537331, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.537344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.537509, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.537585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.537612, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2022, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.537633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.537646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.537657, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.537722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 851968, size = 65536, returned 65536 +[2017/03/28 04:00:04.537739, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.537750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 851968, requested 65536, written = 65536 +[2017/03/28 04:00:04.537764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.537775, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2023/512 +[2017/03/28 04:00:04.537789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.537877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.537894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2023 (position 2023) from bitmap +[2017/03/28 04:00:04.537910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2023 +[2017/03/28 04:00:04.538454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.538467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.538594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.538646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.538660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2023, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.538670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.538682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.538691, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.538748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 917504, size = 65536, returned 65536 +[2017/03/28 04:00:04.538768, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.538780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 917504, requested 65536, written = 65536 +[2017/03/28 04:00:04.538793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.538805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2024/512 +[2017/03/28 04:00:04.538819, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.538873, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.538889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2024 (position 2024) from bitmap +[2017/03/28 04:00:04.538899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2024 +[2017/03/28 04:00:04.539436, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.539450, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.539612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.539673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.539687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2024, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.539698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.539710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.539719, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.539783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 983040, size = 65536, returned 65536 +[2017/03/28 04:00:04.539799, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.539810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 983040, requested 65536, written = 65536 +[2017/03/28 04:00:04.539824, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.539835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2025/512 +[2017/03/28 04:00:04.539849, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.539903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.539920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2025 (position 2025) from bitmap +[2017/03/28 04:00:04.539930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2025 +[2017/03/28 04:00:04.540516, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.540534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.540701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.540755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.540770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2025, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.540781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.540793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.540802, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.540864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1048576, size = 65536, returned 65536 +[2017/03/28 04:00:04.540880, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.540891, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1048576, requested 65536, written = 65536 +[2017/03/28 04:00:04.540905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.540921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2026/512 +[2017/03/28 04:00:04.540936, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.540996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.541013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2026 (position 2026) from bitmap +[2017/03/28 04:00:04.541023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2026 +[2017/03/28 04:00:04.541558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.541579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.541707, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.541759, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.541773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2026, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.541791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.541804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.541814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.541882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1114112, size = 65536, returned 65536 +[2017/03/28 04:00:04.541899, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.541910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1114112, requested 65536, written = 65536 +[2017/03/28 04:00:04.541924, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.541936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2027/512 +[2017/03/28 04:00:04.541950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.542012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.542028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2027 (position 2027) from bitmap +[2017/03/28 04:00:04.542038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2027 +[2017/03/28 04:00:04.542670, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.542689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.542824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.542876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.542892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2027, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.542903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.542915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.542925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.542996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1179648, size = 65536, returned 65536 +[2017/03/28 04:00:04.543012, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.543023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1179648, requested 65536, written = 65536 +[2017/03/28 04:00:04.543037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.543048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2028/512 +[2017/03/28 04:00:04.543062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.543140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.543157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2028 (position 2028) from bitmap +[2017/03/28 04:00:04.543174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2028 +[2017/03/28 04:00:04.543678, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.543691, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.543817, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.543868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.543882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2028, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.543893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.543905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.543915, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.543974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1245184, size = 65536, returned 65536 +[2017/03/28 04:00:04.543991, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.544012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1245184, requested 65536, written = 65536 +[2017/03/28 04:00:04.544027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.544039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2029/512 +[2017/03/28 04:00:04.544053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.544132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.544150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2029 (position 2029) from bitmap +[2017/03/28 04:00:04.544160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2029 +[2017/03/28 04:00:04.544738, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.544757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.544893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.544945, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.544959, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2029, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.544970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.544982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.544991, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.545065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1310720, size = 65536, returned 65536 +[2017/03/28 04:00:04.545081, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.545093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1310720, requested 65536, written = 65536 +[2017/03/28 04:00:04.545106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.545117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2030/512 +[2017/03/28 04:00:04.545131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.545188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.545226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2030 (position 2030) from bitmap +[2017/03/28 04:00:04.545236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2030 +[2017/03/28 04:00:04.545798, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.545815, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.545950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.546002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.546016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2030, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.546027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.546038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.546048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.546116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1376256, size = 65536, returned 65536 +[2017/03/28 04:00:04.546132, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.546143, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1376256, requested 65536, written = 65536 +[2017/03/28 04:00:04.546162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.546173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2031/512 +[2017/03/28 04:00:04.546187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.546249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.546266, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2031 (position 2031) from bitmap +[2017/03/28 04:00:04.546276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2031 +[2017/03/28 04:00:04.546839, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.546859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.546987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.547039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.547062, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2031, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.547073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.547085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.547095, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.547161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1441792, size = 65536, returned 65536 +[2017/03/28 04:00:04.547178, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.547189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1441792, requested 65536, written = 65536 +[2017/03/28 04:00:04.547203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.547214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2032/512 +[2017/03/28 04:00:04.547228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.547317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.547339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2032 (position 2032) from bitmap +[2017/03/28 04:00:04.547349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2032 +[2017/03/28 04:00:04.547939, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.547956, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.548105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.548158, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.548172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2032, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.548183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.548195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.548205, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.548261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1507328, size = 65536, returned 65536 +[2017/03/28 04:00:04.548276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.548288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1507328, requested 65536, written = 65536 +[2017/03/28 04:00:04.548301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.548312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2033/512 +[2017/03/28 04:00:04.548327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.548386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.548403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2033 (position 2033) from bitmap +[2017/03/28 04:00:04.548413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2033 +[2017/03/28 04:00:04.549001, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.549023, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.549152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.549204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.549218, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2033, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.549229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.549241, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.549263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.549323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1572864, size = 65536, returned 65536 +[2017/03/28 04:00:04.549339, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.549351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1572864, requested 65536, written = 65536 +[2017/03/28 04:00:04.549365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.549376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2034/512 +[2017/03/28 04:00:04.549390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.549458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.549475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2034 (position 2034) from bitmap +[2017/03/28 04:00:04.549485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2034 +[2017/03/28 04:00:04.550025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.550039, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.550173, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.550224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.550238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2034, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.550249, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.550260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.550270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.550333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1638400, size = 65536, returned 65536 +[2017/03/28 04:00:04.550349, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.550360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1638400, requested 65536, written = 65536 +[2017/03/28 04:00:04.550374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.550385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2035/512 +[2017/03/28 04:00:04.550399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.550458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.550475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2035 (position 2035) from bitmap +[2017/03/28 04:00:04.550485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2035 +[2017/03/28 04:00:04.551023, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.551042, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.551169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.551220, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.551234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2035, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.551244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.551256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.551266, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.551324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1703936, size = 65536, returned 65536 +[2017/03/28 04:00:04.551341, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.551357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1703936, requested 65536, written = 65536 +[2017/03/28 04:00:04.551371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.551382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2036/512 +[2017/03/28 04:00:04.551396, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.551450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.551467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2036 (position 2036) from bitmap +[2017/03/28 04:00:04.551476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2036 +[2017/03/28 04:00:04.552042, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.552061, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.552187, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.552246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.552260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2036, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.552271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.552283, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.552292, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.552352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1769472, size = 65536, returned 65536 +[2017/03/28 04:00:04.552368, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.552379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1769472, requested 65536, written = 65536 +[2017/03/28 04:00:04.552393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.552404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2037/512 +[2017/03/28 04:00:04.552418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.552472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.552489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2037 (position 2037) from bitmap +[2017/03/28 04:00:04.552499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2037 +[2017/03/28 04:00:04.553059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.553077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.553212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.553263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.553277, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2037, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.553288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.553299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.553309, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.553368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1835008, size = 65536, returned 65536 +[2017/03/28 04:00:04.553384, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.553395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1835008, requested 65536, written = 65536 +[2017/03/28 04:00:04.553408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.553419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2038/512 +[2017/03/28 04:00:04.553439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.553495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.553512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2038 (position 2038) from bitmap +[2017/03/28 04:00:04.553522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2038 +[2017/03/28 04:00:04.554059, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.554072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.554198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.554249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.554263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2038, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.554273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.554293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.554303, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.554363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1900544, size = 65536, returned 65536 +[2017/03/28 04:00:04.554379, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.554390, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1900544, requested 65536, written = 65536 +[2017/03/28 04:00:04.554404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.554415, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2039/512 +[2017/03/28 04:00:04.554429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.554484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.554500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2039 (position 2039) from bitmap +[2017/03/28 04:00:04.554510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2039 +[2017/03/28 04:00:04.555045, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.555058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.555191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.555243, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.555257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2039, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.555268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.555279, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.555289, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.555354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 1966080, size = 65536, returned 65536 +[2017/03/28 04:00:04.555370, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.555381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 1966080, requested 65536, written = 65536 +[2017/03/28 04:00:04.555394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.555405, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2040/512 +[2017/03/28 04:00:04.555419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.555481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.555503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2040 (position 2040) from bitmap +[2017/03/28 04:00:04.555513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2040 +[2017/03/28 04:00:04.556089, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.556108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.556235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.556286, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.556300, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2040, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.556311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.556323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.556332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.556407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2031616, size = 65536, returned 65536 +[2017/03/28 04:00:04.556422, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.556439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2031616, requested 65536, written = 65536 +[2017/03/28 04:00:04.556453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.556464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2041/512 +[2017/03/28 04:00:04.556478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.556538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.556554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2041 (position 2041) from bitmap +[2017/03/28 04:00:04.556564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2041 +[2017/03/28 04:00:04.557126, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.557145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.557271, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.557329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.557343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2041, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.557354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.557365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.557375, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.557437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2097152, size = 65536, returned 65536 +[2017/03/28 04:00:04.557453, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.557464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2097152, requested 65536, written = 65536 +[2017/03/28 04:00:04.557477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.557488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2042/512 +[2017/03/28 04:00:04.557502, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.557557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.557574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2042 (position 2042) from bitmap +[2017/03/28 04:00:04.557584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2042 +[2017/03/28 04:00:04.558122, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.558136, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.558312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.558367, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.558381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2042, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.558392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.558404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.558414, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.558476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2162688, size = 65536, returned 65536 +[2017/03/28 04:00:04.558492, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.558503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2162688, requested 65536, written = 65536 +[2017/03/28 04:00:04.558517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.558534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2043/512 +[2017/03/28 04:00:04.558548, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.558615, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.558632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2043 (position 2043) from bitmap +[2017/03/28 04:00:04.558642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2043 +[2017/03/28 04:00:04.559181, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.559194, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.559321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.559372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.559386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2043, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.559403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.559416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.559425, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.559486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2228224, size = 65536, returned 65536 +[2017/03/28 04:00:04.559501, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.559513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2228224, requested 65536, written = 65536 +[2017/03/28 04:00:04.559526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.559537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2044/512 +[2017/03/28 04:00:04.559551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.559619, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.559639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2044 (position 2044) from bitmap +[2017/03/28 04:00:04.559649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2044 +[2017/03/28 04:00:04.560215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.560234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.560369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.560421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.560435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2044, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.560446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.560458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.560467, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.560525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2293760, size = 65536, returned 65536 +[2017/03/28 04:00:04.560541, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.560552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2293760, requested 65536, written = 65536 +[2017/03/28 04:00:04.560565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.560577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2045/512 +[2017/03/28 04:00:04.560591, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.560679, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.560697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2045 (position 2045) from bitmap +[2017/03/28 04:00:04.560714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2045 +[2017/03/28 04:00:04.561282, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.561302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.561430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.561481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.561495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2045, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.561506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.561518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.561528, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.561594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2359296, size = 65536, returned 65536 +[2017/03/28 04:00:04.561615, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.561627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2359296, requested 65536, written = 65536 +[2017/03/28 04:00:04.561641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.561652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2046/512 +[2017/03/28 04:00:04.561666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.561731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.561748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2046 (position 2046) from bitmap +[2017/03/28 04:00:04.561757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2046 +[2017/03/28 04:00:04.562294, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.562307, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.562441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.562493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.562507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2046, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.562517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.562528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.562538, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.562595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2424832, size = 65536, returned 65536 +[2017/03/28 04:00:04.562611, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.562622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2424832, requested 65536, written = 65536 +[2017/03/28 04:00:04.562635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.562646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2047/512 +[2017/03/28 04:00:04.562660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.562725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.562742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2047 (position 2047) from bitmap +[2017/03/28 04:00:04.562751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2047 +[2017/03/28 04:00:04.563286, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.563299, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.563435, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.563488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.563502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2047, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.563512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.563523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.563533, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.563593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2490368, size = 65536, returned 65536 +[2017/03/28 04:00:04.563608, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.563620, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2490368, requested 65536, written = 65536 +[2017/03/28 04:00:04.563633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.563650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2048/512 +[2017/03/28 04:00:04.563664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.563731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.563747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2048 (position 2048) from bitmap +[2017/03/28 04:00:04.563757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2048 +[2017/03/28 04:00:04.564410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.564432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.564558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.564639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.564663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2048, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.564674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.564686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.564696, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.564755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2555904, size = 65536, returned 65536 +[2017/03/28 04:00:04.564771, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.564782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2555904, requested 65536, written = 65536 +[2017/03/28 04:00:04.564796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.564807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2049/512 +[2017/03/28 04:00:04.564822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.564880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.564897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2049 (position 2049) from bitmap +[2017/03/28 04:00:04.564906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2049 +[2017/03/28 04:00:04.565453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.565474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.565609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.565660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.565675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2049, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.565685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.565697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.565707, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.565773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2621440, size = 65536, returned 65536 +[2017/03/28 04:00:04.565790, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.565801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2621440, requested 65536, written = 65536 +[2017/03/28 04:00:04.565814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.565825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2050/512 +[2017/03/28 04:00:04.565839, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.565896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.565919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2050 (position 2050) from bitmap +[2017/03/28 04:00:04.565929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2050 +[2017/03/28 04:00:04.566464, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.566477, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.566603, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.566654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.566668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2050, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.566678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.566690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.566699, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.566765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2686976, size = 65536, returned 65536 +[2017/03/28 04:00:04.566781, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.566792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2686976, requested 65536, written = 65536 +[2017/03/28 04:00:04.566806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.566817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2051/512 +[2017/03/28 04:00:04.566831, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.566889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.566906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2051 (position 2051) from bitmap +[2017/03/28 04:00:04.566916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2051 +[2017/03/28 04:00:04.567453, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.567466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.567601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.567652, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.567667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2051, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.567677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.567689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.567698, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.567756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2752512, size = 65536, returned 65536 +[2017/03/28 04:00:04.567772, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.567783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2752512, requested 65536, written = 65536 +[2017/03/28 04:00:04.567797, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.567808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2052/512 +[2017/03/28 04:00:04.567822, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.567885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.567901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2052 (position 2052) from bitmap +[2017/03/28 04:00:04.567911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2052 +[2017/03/28 04:00:04.568477, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.568495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.568666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.568720, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.568734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2052, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.568745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.568756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.568766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.568829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2818048, size = 65536, returned 65536 +[2017/03/28 04:00:04.568845, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.568856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2818048, requested 65536, written = 65536 +[2017/03/28 04:00:04.568875, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.568887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2053/512 +[2017/03/28 04:00:04.568901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.568956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.568976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2053 (position 2053) from bitmap +[2017/03/28 04:00:04.568985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2053 +[2017/03/28 04:00:04.569523, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.569536, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.569661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.569721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.569735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2053, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.569746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.569757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.569767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.569826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2883584, size = 65536, returned 65536 +[2017/03/28 04:00:04.569842, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.569854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2883584, requested 65536, written = 65536 +[2017/03/28 04:00:04.569867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.569878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2054/512 +[2017/03/28 04:00:04.569892, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.569962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.569986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2054 (position 2054) from bitmap +[2017/03/28 04:00:04.569996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2054 +[2017/03/28 04:00:04.570534, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.570547, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.570682, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.570735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.570748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2054, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.570759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.570771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.570780, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.570843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 2949120, size = 65536, returned 65536 +[2017/03/28 04:00:04.570859, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.570870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 2949120, requested 65536, written = 65536 +[2017/03/28 04:00:04.570883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.570894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2055/512 +[2017/03/28 04:00:04.570908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.570972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.570994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2055 (position 2055) from bitmap +[2017/03/28 04:00:04.571004, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2055 +[2017/03/28 04:00:04.571542, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.571555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.571683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.571735, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.571749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2055, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.571759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.571771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.571787, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.571845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 3014656, size = 65536, returned 65536 +[2017/03/28 04:00:04.571860, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.571872, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 3014656, requested 65536, written = 65536 +[2017/03/28 04:00:04.571885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.571896, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2056/512 +[2017/03/28 04:00:04.571910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.571963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.571979, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2056 (position 2056) from bitmap +[2017/03/28 04:00:04.571988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2056 +[2017/03/28 04:00:04.572557, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.572575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.572747, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.572800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.572815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2056, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.572826, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.572837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.572847, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.572911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 3080192, size = 65536, returned 65536 +[2017/03/28 04:00:04.572927, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.572939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 3080192, requested 65536, written = 65536 +[2017/03/28 04:00:04.572952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.572963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2057/512 +[2017/03/28 04:00:04.572977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.573044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.573061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2057 (position 2057) from bitmap +[2017/03/28 04:00:04.573071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2057 +[2017/03/28 04:00:04.573615, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.573628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.573755, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.573806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.573820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2057, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.573830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.573842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.573852, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.573919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 3145728, size = 65536, returned 65536 +[2017/03/28 04:00:04.573934, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.573961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 3145728, requested 65536, written = 65536 +[2017/03/28 04:00:04.573974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.573985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2058/512 +[2017/03/28 04:00:04.573999, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.574057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.574079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2058 (position 2058) from bitmap +[2017/03/28 04:00:04.574088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2058 +[2017/03/28 04:00:04.574630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.574643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.574769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.574827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.574841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2058, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.574851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.574863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.574873, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.574943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 3211264, size = 65536, returned 65536 +[2017/03/28 04:00:04.574959, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.574970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 3211264, requested 65536, written = 65536 +[2017/03/28 04:00:04.574983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.574994, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2059/512 +[2017/03/28 04:00:04.575008, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.575067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.575084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2059 (position 2059) from bitmap +[2017/03/28 04:00:04.575094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2059 +[2017/03/28 04:00:04.575630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.575643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.575776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.575828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.575842, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2059, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.575852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.575864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.575874, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.575934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 3276800, size = 65536, returned 65536 +[2017/03/28 04:00:04.575949, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.575961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 3276800, requested 65536, written = 65536 +[2017/03/28 04:00:04.575974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.575985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2060/512 +[2017/03/28 04:00:04.576014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.576063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.576079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2060 (position 2060) from bitmap +[2017/03/28 04:00:04.576088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2060 +[2017/03/28 04:00:04.576130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.576142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.576288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.576343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.576357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2060, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.576368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.576386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (3072) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.576397, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.576413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp): pos = 3342336, size = 3072, returned 3072 +[2017/03/28 04:00:04.576426, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 67748728, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, length=3072 offset=0 wrote=3072 +[2017/03/28 04:00:04.576438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, offset 3342336, requested 3072, written = 3072 +[2017/03/28 04:00:04.576451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.576462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2061/512 +[2017/03/28 04:00:04.576476, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.577518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.577549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2061 (position 2061) from bitmap +[2017/03/28 04:00:04.577561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2061 +[2017/03/28 04:00:04.577583, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.577596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.577737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.577792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.577807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2061, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.577818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.577832, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (fnum 67748728) info_level=1004 totdata=40 +[2017/03/28 04:00:04.577845, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.577855, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.577865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 15:48:18 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.577905, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 10 15:48:18 2012 CET id=fd00:81ed5:0 +[2017/03/28 04:00:04.577922, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.577932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.577945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.577961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.577976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686336 key fd00:81ed5:0 +[2017/03/28 04:00:04.577996, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.578006, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5ffabf96a699c80 (-5332354346062865280) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x00000000000007d7 (2007) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.510233 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000eb1affd3 (3944415187) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.517011260 + changed_write_time : Fr Feb 10 15:48:18 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.578189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686336 key fd00:81ed5:0 +[2017/03/28 04:00:04.578214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.578227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.578239, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.578251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686337 key fd00:81ed5:0 +[2017/03/28 04:00:04.578264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.578280, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.578293, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.578304, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.578314, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.578332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.578346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.578380, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.578410, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.578435, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.578445, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.578454, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.578462, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.578471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.578489, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.578512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.578528, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2062/512 +[2017/03/28 04:00:04.578544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.579807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.579837, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2062 (position 2062) from bitmap +[2017/03/28 04:00:04.579848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2062 +[2017/03/28 04:00:04.579870, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.579897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.580040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.580096, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.580113, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 67748728 +[2017/03/28 04:00:04.580127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.580137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.580150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.580165, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.580179, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686337 key fd00:81ed5:0 +[2017/03/28 04:00:04.580194, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, file_id = fd00:81ed5:0 gen_id = 3944415187 has kernel oplock state of 1. +[2017/03/28 04:00:04.580217, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.580230, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.580240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.580249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.580258, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.580278, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.580298, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=102 +[2017/03/28 04:00:04.580309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.580320, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.580332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.580344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.580353, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb5ffabf96a699c81 (-5332354346062865279) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.517011260 + changed_write_time : Fr Feb 10 15:48:18 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.580443, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x13114389727646686337 key fd00:81ed5:0 +[2017/03/28 04:00:04.580455, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.580466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.580484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.580497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.580513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.580533, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.580543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.580555, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.580567, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51572d0 +[2017/03/28 04:00:04.580577, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.580586, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.580594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.580647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.580660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 15:48:18 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.580698, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.580709, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.580720, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.580731, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.580743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.580757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.580784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.580808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.580837, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.580848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.580857, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.580865, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.580874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.580890, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.580909, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.580934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.580944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.580955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key CAB44C8F +[2017/03/28 04:00:04.580969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cd71b0 +[2017/03/28 04:00:04.580985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key CAB44C8F +[2017/03/28 04:00:04.580996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.581005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.581018, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 67748728 (0 used) +[2017/03/28 04:00:04.581032, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.581058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.581071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.581087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.581097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.581110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.581123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2063/512 +[2017/03/28 04:00:04.581150, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.581820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.581850, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2063 (position 2063) from bitmap +[2017/03/28 04:00:04.581862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2063 +[2017/03/28 04:00:04.581885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.581898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.582029, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.582082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.582101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET546.tmp] +[2017/03/28 04:00:04.582114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.582134, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp" +[2017/03/28 04:00:04.582150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP] +[2017/03/28 04:00:04.582162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.582176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET546.tmp +[2017/03/28 04:00:04.582193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.582204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.582215, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.582234, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.582245, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.582256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.582271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.582288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.582298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.582310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9E0EFDE7 +[2017/03/28 04:00:04.582324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.582342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.582369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '9E0EFDE7' stored +[2017/03/28 04:00:04.582384, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9e0efde7 (2651782631) + open_persistent_id : 0x000000009e0efde7 (2651782631) + open_volatile_id : 0x000000005890eb3f (1485892415) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.582499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9E0EFDE7 +[2017/03/28 04:00:04.582511, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.582521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.582531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x9e0efde7) stored +[2017/03/28 04:00:04.582540, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5890eb3f (1485892415) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x9e0efde7 (2651782631) + open_persistent_id : 0x000000009e0efde7 (2651782631) + open_volatile_id : 0x000000005890eb3f (1485892415) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.582715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1485892415 (1 used) +[2017/03/28 04:00:04.582729, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp hash 0xae3bbb95 +[2017/03/28 04:00:04.582742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp) returning 0644 +[2017/03/28 04:00:04.582753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.582778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.582791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.582806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.582817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.582828, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.582839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Granting 0x120196 +[2017/03/28 04:00:04.582855, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.582872, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.582888, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.582906, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.582917, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.582934, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.582951, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.582961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.582974, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.582986, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.582995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.583008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.583021, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a850 +[2017/03/28 04:00:04.583036, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.583053, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.583067, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.583077, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.583085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.583094, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.583115, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.583126, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, file_id = fd00:81ed5:0 gen_id = 368191342 +[2017/03/28 04:00:04.583138, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, fd00:81ed5:0/368191342, tv_sec = 58d9c3a4, tv_usec = 8e28c +[2017/03/28 04:00:04.583157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.583169, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.583178, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdd47c5a5d86dbf8 (-156363359493104648) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000080f (2063) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.582284 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000015f2276e (368191342) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.583355, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446968 key fd00:81ed5:0 +[2017/03/28 04:00:04.583379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.583391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.583403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.583415, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446969 key fd00:81ed5:0 +[2017/03/28 04:00:04.583435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.583444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.583453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.583466, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.583488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.583500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.583516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.583526, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.583537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1485892415 +[2017/03/28 04:00:04.583552, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.583564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2064/512 +[2017/03/28 04:00:04.583580, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.584412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.584442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2064 (position 2064) from bitmap +[2017/03/28 04:00:04.584453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2064 +[2017/03/28 04:00:04.584475, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.584488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.584665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.584722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.584738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2064, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.584749, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1485892415 +[2017/03/28 04:00:04.584764, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (fnum 1485892415) info_level=1004 totdata=40 +[2017/03/28 04:00:04.584776, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.584787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.584796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Fri Feb 10 15:48:18 2012 + + smb_set_filetime: modtime: Fri Feb 10 15:48:18 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Fri Feb 10 15:48:18 2012 + + smb_set_file_time: setting pending modtime to Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.584837, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Feb 10 15:48:18 2012 CET id=fd00:81ed5:0 +[2017/03/28 04:00:04.584853, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.584862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.584882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.584897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.584911, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446969 key fd00:81ed5:0 +[2017/03/28 04:00:04.584924, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.584934, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdd47c5a5d86dbf9 (-156363359493104647) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000080f (2063) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.582284 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000015f2276e (368191342) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Fr Feb 10 15:48:18 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.585113, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446969 key fd00:81ed5:0 +[2017/03/28 04:00:04.585137, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.585156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.585169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.585181, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446970 key fd00:81ed5:0 +[2017/03/28 04:00:04.585194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.585204, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.585215, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.585226, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.585237, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.585250, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.585286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.585301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.585311, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.585321, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Fri Feb 10 15:48:18 2012 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.585432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.585456, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585476, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.585486, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.585495, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.585504, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.585512, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.585521, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.585538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.585595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.585615, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.585627, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.585636, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.585645, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.585653, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.585662, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.585671, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.585690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.585706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2065/512 +[2017/03/28 04:00:04.585721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.586626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.586656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2065 (position 2065) from bitmap +[2017/03/28 04:00:04.586667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2065 +[2017/03/28 04:00:04.586689, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.586702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.586833, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.586887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.586903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1485892415 +[2017/03/28 04:00:04.586918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.586928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.586941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.586965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.586979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446970 key fd00:81ed5:0 +[2017/03/28 04:00:04.586994, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, file_id = fd00:81ed5:0 gen_id = 368191342 has kernel oplock state of 1. +[2017/03/28 04:00:04.587009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.587021, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.587031, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.587040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.587049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.587069, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.587080, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=102 +[2017/03/28 04:00:04.587091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.587101, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.587114, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xae3bbb95 +[2017/03/28 04:00:04.587125, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.587135, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfdd47c5a5d86dbfa (-156363359493104646) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Fr Feb 10 15:48:18 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.587238, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x18290380714216446970 key fd00:81ed5:0 +[2017/03/28 04:00:04.587251, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.587263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.587272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.587284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.587299, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.587319, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.587329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.587343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.587354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.587364, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.587373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.587382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.587393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.587403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Feb 10 15:48:18 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.587440, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.587451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Feb 10 15:48:18 2012 +[2017/03/28 04:00:04.587462, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.587473, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.587484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.587505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.587534, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.587558, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.587581, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.587591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.587600, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.587608, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.587617, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.587626, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.587644, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.587661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.587671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.587682, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 9E0EFDE7 +[2017/03/28 04:00:04.587695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.587711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 9E0EFDE7 +[2017/03/28 04:00:04.587722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.587731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.587744, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1485892415 (0 used) +[2017/03/28 04:00:04.587757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.587770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2066/512 +[2017/03/28 04:00:04.587786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.588534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.588579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2066 (position 2066) from bitmap +[2017/03/28 04:00:04.588591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2066 +[2017/03/28 04:00:04.588695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.588711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.588841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.588896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.588915, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET546.tmp] +[2017/03/28 04:00:04.588928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.588939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp" +[2017/03/28 04:00:04.588953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.588977, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.588994, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp] +[2017/03/28 04:00:04.589005, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.589016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.589031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.589046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.589057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.589069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 62B4B507 +[2017/03/28 04:00:04.589083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.589094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.589119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '62B4B507' stored +[2017/03/28 04:00:04.589133, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x62b4b507 (1656009991) + open_persistent_id : 0x0000000062b4b507 (1656009991) + open_volatile_id : 0x0000000060b922a7 (1622745767) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.589255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 62B4B507 +[2017/03/28 04:00:04.589267, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.589276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.589287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x62b4b507) stored +[2017/03/28 04:00:04.589295, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x60b922a7 (1622745767) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x62b4b507 (1656009991) + open_persistent_id : 0x0000000062b4b507 (1656009991) + open_volatile_id : 0x0000000060b922a7 (1622745767) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.589467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1622745767 (1 used) +[2017/03/28 04:00:04.589481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp hash 0xae3bbb95 +[2017/03/28 04:00:04.589494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp) returning 0644 +[2017/03/28 04:00:04.589504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.589530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.589543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.589558, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.589569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.589580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.589590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp. Granting 0x110080 +[2017/03/28 04:00:04.589600, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.589612, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.589621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.589633, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.589646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.589660, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.589676, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp, fd00:81ed5:0/1126173326, tv_sec = 58d9c3a4, tv_usec = 8fcf3 +[2017/03/28 04:00:04.589689, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=102 +[2017/03/28 04:00:04.589699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.589717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.589726, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dc16e17836e54e5 (4449958954087109861) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000812 (2066) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.589043 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000043200a8e (1126173326) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xae3bbb95 (2923150229) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.589901, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x4449958954087109861 key fd00:81ed5:0 +[2017/03/28 04:00:04.589926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.589937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.589949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.589960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x4449958954087109862 key fd00:81ed5:0 +[2017/03/28 04:00:04.589982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.589992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.590000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.590012, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.590033, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp attr = 0x20 +[2017/03/28 04:00:04.590046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp case 3 set btime Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.590062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.590072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.590083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1622745767 +[2017/03/28 04:00:04.590098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.590110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2067/512 +[2017/03/28 04:00:04.590126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.591059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.591096, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2067 (position 2067) from bitmap +[2017/03/28 04:00:04.591108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2067 +[2017/03/28 04:00:04.591130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.591143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.591284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.591339, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.591354, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2067, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.591365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp - fnum 1622745767 +[2017/03/28 04:00:04.591381, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.591391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.591404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.591419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b99860 +[2017/03/28 04:00:04.591432, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp seq 0x4449958954087109862 key fd00:81ed5:0 +[2017/03/28 04:00:04.591446, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp (fnum 1622745767) info_level=65290 totdata=142 +[2017/03/28 04:00:04.591461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll| +[2017/03/28 04:00:04.591471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll" +[2017/03/28 04:00:04.591484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPBCFGRE.DLL] +[2017/03/28 04:00:04.591503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.591516, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbcfgre.dll +[2017/03/28 04:00:04.591530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpbcfgre.dll +[2017/03/28 04:00:04.591541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbcfgre.dll ? +[2017/03/28 04:00:04.591549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 04:00:04.591560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbcfgre.dll ? +[2017/03/28 04:00:04.591569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 04:00:04.591583, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.591600, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.591611, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.591624, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.591634, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.591652, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.591668, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.591731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpbcfgre.dll ? +[2017/03/28 04:00:04.591743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpbcfgre.dll (len 12) ? +[2017/03/28 04:00:04.591752, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpbcfgre.dll +[2017/03/28 04:00:04.591761, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.591781, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] +[2017/03/28 04:00:04.591799, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.591810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1622745767) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.591822, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.591839, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll] +[2017/03/28 04:00:04.591850, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.591869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll. Granting 0x2 +[2017/03/28 04:00:04.591896, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.591911, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.591933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll attr = 0x20 +[2017/03/28 04:00:04.591946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll case 3 set btime Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.591961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.591972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.591982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Fri Feb 10 15:48:18 2012 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.592085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.592114, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.592138, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp +[2017/03/28 04:00:04.592151, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.592160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.592169, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.592177, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.592186, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.592195, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.592213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.592251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.592271, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592283, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.592292, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.592301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.592310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.592318, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.592327, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.592346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.592390, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.592411, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592423, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.592432, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.592440, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.592449, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.592457, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.592466, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.592483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1622745767 (file_id fd00:81ed5:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET546.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll hash 0x384e5df4 +[2017/03/28 04:00:04.592514, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.592525, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.592536, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.592545, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dc16e17836e54e6 (4449958954087109862) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000812 (2066) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.589043 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000043200a8e (1126173326) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x384e5df4 (944659956) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.592767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll seq 0x4449958954087109862 key fd00:81ed5:0 +[2017/03/28 04:00:04.592794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.592806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.592819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.592832, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll seq 0x4449958954087109863 key fd00:81ed5:0 +[2017/03/28 04:00:04.592848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.592861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2068/512 +[2017/03/28 04:00:04.592876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.593387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.593416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2068 (position 2068) from bitmap +[2017/03/28 04:00:04.593428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 2068 +[2017/03/28 04:00:04.593449, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.593462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.593602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.593656, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.593671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2068, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.593683, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll - fnum 1622745767 +[2017/03/28 04:00:04.593708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll seq 0x4449958954087109863 key fd00:81ed5:0 +[2017/03/28 04:00:04.593725, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x384e5df4 +[2017/03/28 04:00:04.593736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll (fnum 1622745767) level=1034 max_data=56 +[2017/03/28 04:00:04.593748, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.593770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll attr = 0x20 +[2017/03/28 04:00:04.593790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll case 3 set btime Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.593808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.593818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.593833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.593847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.593859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2069/512 +[2017/03/28 04:00:04.593876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.594508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.594548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2069 (position 2069) from bitmap +[2017/03/28 04:00:04.594560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2069 +[2017/03/28 04:00:04.594581, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.594594, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.594734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.594789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.594805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll - fnum 1622745767 +[2017/03/28 04:00:04.594820, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.594830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.594843, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D51E +[2017/03/28 04:00:04.594858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156ac0 +[2017/03/28 04:00:04.594870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ed5:0 +[2017/03/28 04:00:04.594889, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.594900, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dc16e17836e54e7 (4449958954087109863) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000812 (2066) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.589043 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000043200a8e (1126173326) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x384e5df4 (944659956) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.595087, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x384e5df4 +[2017/03/28 04:00:04.595098, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.595107, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dc16e17836e54e7 (4449958954087109863) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Feb 10 15:48:18 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed5 (532181) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.595191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll seq 0x4449958954087109863 key fd00:81ed5:0 +[2017/03/28 04:00:04.595203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.595214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.595224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.595236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D51E +[2017/03/28 04:00:04.595250, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.595263, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.595273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.595291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 62B4B507 +[2017/03/28 04:00:04.595303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305500 +[2017/03/28 04:00:04.595319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 62B4B507 +[2017/03/28 04:00:04.595329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.595338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.595351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1622745767 (0 used) +[2017/03/28 04:00:04.595364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.595377, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2070/512 +[2017/03/28 04:00:04.595392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.596782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.596805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2070 (position 2070) from bitmap +[2017/03/28 04:00:04.596816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2070 +[2017/03/28 04:00:04.596838, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.596850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.596987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.597040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.597058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpu130.cfg] +[2017/03/28 04:00:04.597071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.597082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg" +[2017/03/28 04:00:04.597095, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPU130.CFG] +[2017/03/28 04:00:04.597106, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.597120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpu130.cfg +[2017/03/28 04:00:04.597140, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpu130.cfg +[2017/03/28 04:00:04.597151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpu130.cfg ? +[2017/03/28 04:00:04.597160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 04:00:04.597171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpu130.cfg ? +[2017/03/28 04:00:04.597180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 04:00:04.597194, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.597211, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.597222, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.597241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.597252, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.597269, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.597285, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.597343, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpu130.cfg ? +[2017/03/28 04:00:04.597355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 04:00:04.597364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpu130.cfg +[2017/03/28 04:00:04.597374, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.597393, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] +[2017/03/28 04:00:04.597405, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.597417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.597429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.597445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.597455, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.597467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B33D5CC5 +[2017/03/28 04:00:04.597480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fdc0 +[2017/03/28 04:00:04.597491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.597515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B33D5CC5' stored +[2017/03/28 04:00:04.597537, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb33d5cc5 (3007143109) + open_persistent_id : 0x00000000b33d5cc5 (3007143109) + open_volatile_id : 0x000000009639ee16 (2520378902) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.597650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B33D5CC5 +[2017/03/28 04:00:04.597662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.597671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.597681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb33d5cc5) stored +[2017/03/28 04:00:04.597690, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x9639ee16 (2520378902) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb33d5cc5 (3007143109) + open_persistent_id : 0x00000000b33d5cc5 (3007143109) + open_volatile_id : 0x000000009639ee16 (2520378902) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.597861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2520378902 (1 used) +[2017/03/28 04:00:04.597874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg hash 0xa5b3e64 +[2017/03/28 04:00:04.597887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg) returning 0644 +[2017/03/28 04:00:04.597898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.597910, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg and file doesn't exist. +[2017/03/28 04:00:04.597921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.597931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.597942, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B33D5CC5 +[2017/03/28 04:00:04.597954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9b50 +[2017/03/28 04:00:04.597969, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B33D5CC5 +[2017/03/28 04:00:04.597979, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.597988, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.598000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2520378902 (0 used) +[2017/03/28 04:00:04.598010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.598019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.598037, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.598049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.598060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2071/512 +[2017/03/28 04:00:04.598075, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.600153, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.600183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2071 (position 2071) from bitmap +[2017/03/28 04:00:04.600194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2072 (position 2072) from bitmap +[2017/03/28 04:00:04.600203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2073 (position 2073) from bitmap +[2017/03/28 04:00:04.600213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2071 +[2017/03/28 04:00:04.600236, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.600249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.600392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.600447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.600467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.600480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.600490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.600503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.600519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.600534, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.600545, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.600556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.600570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.600581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.600593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.600638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.600650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.600670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 03CFB73E +[2017/03/28 04:00:04.600684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.600695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.600720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '03CFB73E' stored +[2017/03/28 04:00:04.600734, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x03cfb73e (63944510) + open_persistent_id : 0x0000000003cfb73e (63944510) + open_volatile_id : 0x0000000079212fc4 (2032218052) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.600849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 03CFB73E +[2017/03/28 04:00:04.600861, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.600870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.600880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x03cfb73e) stored +[2017/03/28 04:00:04.600889, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x79212fc4 (2032218052) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x03cfb73e (63944510) + open_persistent_id : 0x0000000003cfb73e (63944510) + open_volatile_id : 0x0000000079212fc4 (2032218052) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.601063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2032218052 (1 used) +[2017/03/28 04:00:04.601078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.601096, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.601112, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.601121, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.601138, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.601149, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.601165, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.601181, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.601191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.601203, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.601219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.601232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.601245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157320 +[2017/03/28 04:00:04.601260, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.601270, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0049679d0bf6059b (20661597508076955) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000817 (2071) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.600634 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009d323b73 (2637314931) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.601446, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x20661597508076955 key fd00:8183f:0 +[2017/03/28 04:00:04.601468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.601480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.601498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.601510, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x20661597508076956 key fd00:8183f:0 +[2017/03/28 04:00:04.601523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.601532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.601541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.601557, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.601580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.601592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.601608, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.601618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.601628, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2032218052 +[2017/03/28 04:00:04.601644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.601664, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.601733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 2072 +[2017/03/28 04:00:04.601751, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.601763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.601897, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.601950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.601963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.601975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2032218052 +[2017/03/28 04:00:04.601987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2072, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.601997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.602010, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.602021, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.602039, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:04.602057, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.602102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.602126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.602154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.602172, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.602192, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x20661597508076956 key fd00:8183f:0 +[2017/03/28 04:00:04.602208, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.602224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.602235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.602247, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:04.602264, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.602278, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.602292, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.602302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.602317, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.602330, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.602340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.602383, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:04.602398, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.602420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.602432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.602455, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.602465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.602480, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.602495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.602504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.602520, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:04.602533, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.602554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.602565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.602579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.602589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.602604, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.602618, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.602627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.602642, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:04.602654, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.602673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.602685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.602699, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.602715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.602729, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.602743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.602752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.602767, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:04.602779, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.602798, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.602810, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.602824, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.602834, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.602847, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.602860, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.602870, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.602886, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:04.602899, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.602918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.602929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.602943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.602953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.602967, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.602987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.602996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603011, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:04.603024, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.603043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.603055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.603069, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603093, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.603107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.603116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603130, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:04.603144, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.603163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.603175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.603189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603199, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603213, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.603227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.603242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603257, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:04.603270, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.603289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.603301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.603315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603325, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603339, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.603353, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.603362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603377, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:04.603389, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.603408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.603420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.603434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603444, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603458, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.603472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.603482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603496, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:04.603517, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.603537, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.603549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.603563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603573, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603587, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.603601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.603611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603625, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:04.603638, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.603657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.603669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.603684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603693, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603707, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.603721, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.603730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603744, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:04.603757, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.603776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.603794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.603808, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603818, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603832, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.603848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.603858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.603881, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:04.603894, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.603914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.603926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.603940, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.603950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.603964, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.603978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.603987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604016, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:04.604033, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.604055, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.604067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.604089, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604114, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.604128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.604137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604152, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:04.604165, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.604185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.604197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.604214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604238, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.604252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.604262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.604290, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:04.604303, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.604323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.604334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.604349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604365, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604380, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.604394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.604404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604418, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3599458416681622057 +[2017/03/28 04:00:04.604431, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.604451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.604463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.604478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604502, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.604515, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.604525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604539, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:04.604552, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.604582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.604593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.604640, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604650, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604673, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.604688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.604697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604713, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4326729154828052352 +[2017/03/28 04:00:04.604727, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.604748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.604761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.604775, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604799, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.604813, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.604822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604837, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:04.604850, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.604869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.604881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.604898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.604908, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.604922, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.604936, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.604962, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.604973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.604991, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:04.605004, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.605023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.605035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.605057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605101, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.605129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.605144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605161, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:04.605175, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.605197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.605209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.605224, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605250, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.605263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.605280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605296, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5467541015253034269 +[2017/03/28 04:00:04.605309, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.605328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.605340, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.605354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605364, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605378, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.605392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.605402, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605416, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5500045574978467945 +[2017/03/28 04:00:04.605429, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.605449, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.605460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.605474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605498, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.605512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.605522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605536, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5601899163846717505 +[2017/03/28 04:00:04.605557, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.605578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.605589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.605604, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605628, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll fname=hpsysobj.dll (hpsysobj.dll) +[2017/03/28 04:00:04.605642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.605652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605666, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5812852778549016749 +[2017/03/28 04:00:04.605679, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.605698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll attr = 0x20 +[2017/03/28 04:00:04.605709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.605724, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605733, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605747, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll fname=hpspw130.dll (hpspw130.dll) +[2017/03/28 04:00:04.605761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.605771, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605785, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6013421003029401509 +[2017/03/28 04:00:04.605798, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.605817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.605835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.605850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605860, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605874, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.605887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.605897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.605911, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:04.605924, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.605943, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.605955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.605971, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.605981, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.605995, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.606008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.606017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606032, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:04.606045, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.606065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.606077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.606098, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606123, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.606136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.606146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606160, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:04.606172, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.606192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.606204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.606218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606228, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606242, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.606255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.606264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606278, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6358918421276372589 +[2017/03/28 04:00:04.606291, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.606310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.606322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.606337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606368, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.606382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.606391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606405, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:04.606418, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.606437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.606450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.606465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606489, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.606501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.606511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6792572273489096231 +[2017/03/28 04:00:04.606538, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.606557, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.606569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.606593, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606602, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606616, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.606637, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.606647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606661, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:04.606674, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.606692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll attr = 0x20 +[2017/03/28 04:00:04.606703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll case 3 set btime Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.606718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606742, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll fname=hpbcfgre.dll (hpbcfgre.dll) +[2017/03/28 04:00:04.606755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.606765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606779, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:04.606792, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.606811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.606822, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.606837, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606847, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606861, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.606874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.606884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.606906, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:04.606920, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.606939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.606951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.606966, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.606976, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.606990, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.607003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.607013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607027, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:04.607040, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.607059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.607071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.607085, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607095, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607109, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.607124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.607133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607147, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7605641789584920298 +[2017/03/28 04:00:04.607160, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.607187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.607199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.607213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607223, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607237, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.607250, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.607260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607274, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:04.607287, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.607307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.607319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.607333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607357, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.607371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.607380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607395, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:04.607407, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.607427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.607446, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.607462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607471, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607486, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.607502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.607512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607526, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8068630131221366666 +[2017/03/28 04:00:04.607540, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.607560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.607572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.607587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607610, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.607627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.607636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607651, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8226924355806474800 +[2017/03/28 04:00:04.607664, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.607685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll attr = 0x20 +[2017/03/28 04:00:04.607697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.607718, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607728, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607743, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll fname=HPSecurePrint32.dll (HPSecurePrint32.dll) +[2017/03/28 04:00:04.607757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.607767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: HPSecurePrint32.dll -> 3B0E93C4 -> HGDWIP~W.DLL (cache=1) +[2017/03/28 04:00:04.607796, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:04.607809, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.607829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.607841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.607856, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.607880, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll fname=hpfie130.dll (hpfie130.dll) +[2017/03/28 04:00:04.607893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59896 +[2017/03/28 04:00:04.607903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.607917, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:04.607930, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.607949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.607961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.607977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.607993, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608020, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.608036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59768 +[2017/03/28 04:00:04.608046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608061, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:04.608075, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.608102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.608114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.608129, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608153, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.608166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59640 +[2017/03/28 04:00:04.608176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608190, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:04.608202, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.608221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.608233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.608247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608257, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608271, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.608292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59512 +[2017/03/28 04:00:04.608302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608316, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:04.608329, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.608348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.608359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.608374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608383, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608398, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.608411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59384 +[2017/03/28 04:00:04.608421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608435, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:04.608448, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.608467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.608479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.608493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608503, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608517, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.608530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59256 +[2017/03/28 04:00:04.608546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608561, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:04.608574, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.608593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.608629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.608647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608672, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.608687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59128 +[2017/03/28 04:00:04.608696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608712, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9109583750425897596 +[2017/03/28 04:00:04.608725, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.608746, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.608758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.608783, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608808, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.608839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59000 +[2017/03/28 04:00:04.608851, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.608867, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:04.608894, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.608916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.608928, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.608942, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.608952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.608967, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.608992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 58872 +[2017/03/28 04:00:04.609002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.609016, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.609029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6784 +[2017/03/28 04:00:04.609039, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6784] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.609055, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.609091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6784 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.609160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 2073 +[2017/03/28 04:00:04.609179, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.609204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.609332, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.609385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.609399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.609410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2032218052 +[2017/03/28 04:00:04.609423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2073, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.609434, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.609451, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.609464, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.609482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.609552, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.609563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/2074/510 +[2017/03/28 04:00:04.609573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/2074/511 +[2017/03/28 04:00:04.609583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2074/512 +[2017/03/28 04:00:04.609596, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.610184, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.610214, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2074 (position 2074) from bitmap +[2017/03/28 04:00:04.610225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2074 +[2017/03/28 04:00:04.610247, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.610260, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.610402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.610456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.610473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 2032218052 +[2017/03/28 04:00:04.610487, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.610498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.610511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.610525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199e0 +[2017/03/28 04:00:04.610537, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.610557, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.610567, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0049679d0bf6059c (20661597508076956) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000817 (2071) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.600634 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000009d323b73 (2637314931) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.610756, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.610767, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.610776, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x0049679d0bf6059c (20661597508076956) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.610859, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x20661597508076956 key fd00:8183f:0 +[2017/03/28 04:00:04.610871, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.610882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.610892, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.610904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.610916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.610944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.610956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.610967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 03CFB73E +[2017/03/28 04:00:04.610982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b99c00 +[2017/03/28 04:00:04.611005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 03CFB73E +[2017/03/28 04:00:04.611017, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.611026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.611038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2032218052 (0 used) +[2017/03/28 04:00:04.611051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.611064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2075/512 +[2017/03/28 04:00:04.611080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.611831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.611853, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2075 (position 2075) from bitmap +[2017/03/28 04:00:04.611864, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2075 +[2017/03/28 04:00:04.611885, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.611898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.612049, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.612103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.612123, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET5B4.tmp] +[2017/03/28 04:00:04.612136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.612147, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp" +[2017/03/28 04:00:04.612161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP] +[2017/03/28 04:00:04.612172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.612186, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET5B4.tmp +[2017/03/28 04:00:04.612207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET5B4.tmp +[2017/03/28 04:00:04.612219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET5B4.tmp ? +[2017/03/28 04:00:04.612228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET5B4.tmp (len 10) ? +[2017/03/28 04:00:04.612238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET5B4.tmp ? +[2017/03/28 04:00:04.612247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET5B4.tmp (len 10) ? +[2017/03/28 04:00:04.612261, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.612278, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.612289, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.612302, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.612313, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.612337, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.612354, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.612407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET5B4.tmp ? +[2017/03/28 04:00:04.612419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET5B4.tmp (len 10) ? +[2017/03/28 04:00:04.612428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET5B4.tmp +[2017/03/28 04:00:04.612437, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.612457, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.612468, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.612480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.612492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.612508, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.612518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.612530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C741B0EC +[2017/03/28 04:00:04.612543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.612553, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.612577, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C741B0EC' stored +[2017/03/28 04:00:04.612591, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc741b0ec (3342971116) + open_persistent_id : 0x00000000c741b0ec (3342971116) + open_volatile_id : 0x000000003d675024 (1030180900) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.612747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C741B0EC +[2017/03/28 04:00:04.612760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.612770, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.612780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc741b0ec) stored +[2017/03/28 04:00:04.612789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x3d675024 (1030180900) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc741b0ec (3342971116) + open_persistent_id : 0x00000000c741b0ec (3342971116) + open_volatile_id : 0x000000003d675024 (1030180900) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.612964, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1030180900 (1 used) +[2017/03/28 04:00:04.612978, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp hash 0xf4e1edf6 +[2017/03/28 04:00:04.612990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp) returning 0644 +[2017/03/28 04:00:04.613001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.613014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.613026, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.613038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.613053, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.613064, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.613073, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.613082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.613109, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.613160, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.613174, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.613184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.613572, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.613587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Granting 0x2 +[2017/03/28 04:00:04.613605, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.613621, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.613631, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.613648, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.613659, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.613694, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.613712, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.613722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.613741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.613756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.613784, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.613808, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.613821, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.613830, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.613839, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.613848, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.613856, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.613866, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.613884, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.613901, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.613911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.613925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.613939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:04.613957, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.613973, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.613986, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.613996, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.614005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.614014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.614042, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.614054, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, file_id = fd00:81ed6:0 gen_id = 570693325 +[2017/03/28 04:00:04.614066, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, fd00:81ed6:0/570693325, tv_sec = 58d9c3a4, tv_usec = 95898 +[2017/03/28 04:00:04.614079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.614090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.614110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.614169, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.614184, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.614193, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e8c1a6693c75e83 (2201163345745632899) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000081b (2075) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.612504 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000220416cd (570693325) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.614377, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632899 key fd00:81ed6:0 +[2017/03/28 04:00:04.614406, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.614419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.614431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.614442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632900 key fd00:81ed6:0 +[2017/03/28 04:00:04.614458, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.614471, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.614483, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.614492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.614501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.614510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.614533, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.614580, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.614594, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.614604, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.615002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.615012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp is: +[2017/03/28 04:00:04.615022, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.615421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.615434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.615449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.615462, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.615474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.615487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp is: +[2017/03/28 04:00:04.615497, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.615774, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.615790, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.616128, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.616145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.616158, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.616175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.616184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.616193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.616216, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.616229, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.616256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.616273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.616287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.616302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.616313, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.616322, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.616335, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.616347, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.616359, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.616371, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.616382, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.616417, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.616434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.616443, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.616452, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.616460, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.616476, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp is: +[2017/03/28 04:00:04.616488, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.616956, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.616974, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.616992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.617014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.617025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.617036, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.617049, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.617059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.617069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.617079, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.617088, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.617096, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.617119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.617134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.617150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.617160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.617171, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.617190, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.617200, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.617210, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617224, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617244, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.617254, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617278, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.617287, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617311, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.617319, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617344, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.617352, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.617395, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.617410, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.617420, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.617429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.617438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.617461, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617500, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617513, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.617526, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.617538, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617551, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617574, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.617585, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.617594, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.617603, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.617611, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.617629, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.617641, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.617651, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.617662, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.617672, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.617680, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.617688, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.617711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.617724, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.617747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.617763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.617777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.617791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.617802, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.617811, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617823, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617834, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617846, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.617858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.617870, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.617906, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.617915, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.617924, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.617933, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.617948, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.617991, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp based on system ACL +[2017/03/28 04:00:04.618006, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.618283, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.618293, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.618689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.618704, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.618715, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.618725, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.618734, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.618742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.618768, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.618784, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.618794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.618803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.618816, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.618839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.618852, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.618868, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.618878, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.618889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1030180900 +[2017/03/28 04:00:04.618905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.618918, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2076/512 +[2017/03/28 04:00:04.618934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.619605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.619643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2076 (position 2076) from bitmap +[2017/03/28 04:00:04.619681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2076 +[2017/03/28 04:00:04.619707, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.619721, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.619852, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.619907, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.619926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET5B4.tmp] +[2017/03/28 04:00:04.619939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.619950, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp" +[2017/03/28 04:00:04.619963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP] +[2017/03/28 04:00:04.619975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.619996, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET5B4.tmp +[2017/03/28 04:00:04.620026, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.620038, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.620049, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.620066, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.620077, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.620088, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.620103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.620119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.620129, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.620141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E7B08384 +[2017/03/28 04:00:04.620155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ffd0 +[2017/03/28 04:00:04.620166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.620191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'E7B08384' stored +[2017/03/28 04:00:04.620205, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe7b08384 (3887104900) + open_persistent_id : 0x00000000e7b08384 (3887104900) + open_volatile_id : 0x00000000f12fca3e (4046441022) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.620338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E7B08384 +[2017/03/28 04:00:04.620350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.620360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.620370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xe7b08384) stored +[2017/03/28 04:00:04.620379, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xf12fca3e (4046441022) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xe7b08384 (3887104900) + open_persistent_id : 0x00000000e7b08384 (3887104900) + open_volatile_id : 0x00000000f12fca3e (4046441022) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.620551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 4046441022 (2 used) +[2017/03/28 04:00:04.620564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp hash 0xf4e1edf6 +[2017/03/28 04:00:04.620577, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp) returning 0644 +[2017/03/28 04:00:04.620588, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.620642, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.620659, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.620675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.620686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.620697, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.620708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Granting 0x100180 +[2017/03/28 04:00:04.620717, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.620729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.620738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.620750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.620764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.620784, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632900 key fd00:81ed6:0 +[2017/03/28 04:00:04.620804, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.620816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.620826, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.620837, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.620853, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.620865, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.620875, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, fd00:81ed6:0/838089080, tv_sec = 58d9c3a4, tv_usec = 97653 +[2017/03/28 04:00:04.620888, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=102, fsp->brlock_seqnum=102 +[2017/03/28 04:00:04.620898, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.620908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.620920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.620930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157520 +[2017/03/28 04:00:04.620940, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed6:0 +[2017/03/28 04:00:04.620950, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.620965, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=103 +[2017/03/28 04:00:04.620977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.620987, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.620996, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.621005, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.621016, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.621031, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e8c1a6693c75e84 (2201163345745632900) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000081b (2075) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.612504 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000220416cd (570693325) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000081c (2076) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.620115 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000031f43978 (838089080) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.621293, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632900 key fd00:81ed6:0 +[2017/03/28 04:00:04.621329, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.621342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.621355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.621365, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632901 key fd00:81ed6:0 +[2017/03/28 04:00:04.621378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.621387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.621396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.621407, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.621429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.621440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.621456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.621466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.621477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 4046441022 +[2017/03/28 04:00:04.621492, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.621504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2077/512 +[2017/03/28 04:00:04.621521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.622011, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.622041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2077 (position 2077) from bitmap +[2017/03/28 04:00:04.622061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2077 +[2017/03/28 04:00:04.622084, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.622097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.622227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.622281, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.622296, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2077, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.622307, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 4046441022 +[2017/03/28 04:00:04.622324, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (fnum 4046441022) info_level=1004 totdata=40 +[2017/03/28 04:00:04.622336, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.622346, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.622388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.622404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.622414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.622424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.622433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.622540, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.622564, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622577, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.622587, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.622595, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.622604, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.622613, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.622621, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.622640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622661, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.622703, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.622711, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.622723, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.622733, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.622744, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.622756, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.622792, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.622812, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.622824, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.622833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.622842, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.622851, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.622859, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.622868, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.622887, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.622903, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2078/512 +[2017/03/28 04:00:04.622918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.623359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.623387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2078 (position 2078) from bitmap +[2017/03/28 04:00:04.623397, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2078 +[2017/03/28 04:00:04.623418, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.623431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.623560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.623614, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.623629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 4046441022 +[2017/03/28 04:00:04.623643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.623653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.623666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.623690, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.623704, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632901 key fd00:81ed6:0 +[2017/03/28 04:00:04.623717, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.623728, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.623737, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e8c1a6693c75e85 (2201163345745632901) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000081b (2075) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.612504 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000220416cd (570693325) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.623927, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632901 key fd00:81ed6:0 +[2017/03/28 04:00:04.623970, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.624027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.624044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.624057, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632902 key fd00:81ed6:0 +[2017/03/28 04:00:04.624073, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.624087, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.624097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.624107, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key E7B08384 +[2017/03/28 04:00:04.624120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9c10 +[2017/03/28 04:00:04.624136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key E7B08384 +[2017/03/28 04:00:04.624146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.624155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.624168, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 4046441022 (1 used) +[2017/03/28 04:00:04.624180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.624193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2079/512 +[2017/03/28 04:00:04.624208, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.624699, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.624722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2079 (position 2079) from bitmap +[2017/03/28 04:00:04.624732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2079 +[2017/03/28 04:00:04.624752, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.624765, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.624904, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.624961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.624976, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1030180900 +[2017/03/28 04:00:04.624991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.625000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.625013, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.625026, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.625039, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632902 key fd00:81ed6:0 +[2017/03/28 04:00:04.625053, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, file_id = fd00:81ed6:0 gen_id = 570693325 has kernel oplock state of 1. +[2017/03/28 04:00:04.625068, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.625080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.625097, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.625106, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.625115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.625134, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.625146, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=103, fsp->brlock_seqnum=102 +[2017/03/28 04:00:04.625162, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.625172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.625183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.625194, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f80 +[2017/03/28 04:00:04.625203, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81ed6:0 +[2017/03/28 04:00:04.625213, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.625225, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=104 +[2017/03/28 04:00:04.625236, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.625246, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.625255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.625265, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.625276, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.625285, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x1e8c1a6693c75e86 (2201163345745632902) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.625381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x2201163345745632902 key fd00:81ed6:0 +[2017/03/28 04:00:04.625393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.625404, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.625413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.625425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.625439, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.625454, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.625467, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.625477, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.625487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C741B0EC +[2017/03/28 04:00:04.625499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:04.625513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C741B0EC +[2017/03/28 04:00:04.625524, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.625533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.625545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1030180900 (0 used) +[2017/03/28 04:00:04.625558, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.625570, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2080/512 +[2017/03/28 04:00:04.625585, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.626048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.626078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2080 (position 2080) from bitmap +[2017/03/28 04:00:04.626101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2080 +[2017/03/28 04:00:04.626125, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.626139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.626269, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.626324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.626342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET5B4.tmp] +[2017/03/28 04:00:04.626355, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.626366, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp" +[2017/03/28 04:00:04.626380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.626403, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.626421, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.626431, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.626443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.626457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.626473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.626484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.626495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2D74ABAF +[2017/03/28 04:00:04.626509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.626520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.626545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2D74ABAF' stored +[2017/03/28 04:00:04.626558, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2d74abaf (762620847) + open_persistent_id : 0x000000002d74abaf (762620847) + open_volatile_id : 0x0000000071e3d9cd (1910757837) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.626684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2D74ABAF +[2017/03/28 04:00:04.626696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.626706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.626716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2d74abaf) stored +[2017/03/28 04:00:04.626725, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x71e3d9cd (1910757837) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2d74abaf (762620847) + open_persistent_id : 0x000000002d74abaf (762620847) + open_volatile_id : 0x0000000071e3d9cd (1910757837) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.626891, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1910757837 (1 used) +[2017/03/28 04:00:04.626905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp hash 0xf4e1edf6 +[2017/03/28 04:00:04.626924, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp) returning 0644 +[2017/03/28 04:00:04.626935, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.626961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x0 +[2017/03/28 04:00:04.626974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.626989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.627000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.627011, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.627022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Granting 0x10080 +[2017/03/28 04:00:04.627031, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.627043, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.627052, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.627065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.627078, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156f90 +[2017/03/28 04:00:04.627092, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.627107, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, fd00:81ed6:0/3353691921, tv_sec = 58d9c3a4, tv_usec = 98f26 +[2017/03/28 04:00:04.627121, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=104 +[2017/03/28 04:00:04.627131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.627141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.627157, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7830c6feb4a82cb0 (8660640880688377008) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000820 (2080) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.626470 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c7e54711 (3353691921) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.627330, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377008 key fd00:81ed6:0 +[2017/03/28 04:00:04.627351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.627362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.627374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.627385, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377009 key fd00:81ed6:0 +[2017/03/28 04:00:04.627398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.627408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.627423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.627434, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.627456, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x0 +[2017/03/28 04:00:04.627468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.627483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.627493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.627503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1910757837 +[2017/03/28 04:00:04.627517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.627530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2081/512 +[2017/03/28 04:00:04.627546, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.628146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.628176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2081 (position 2081) from bitmap +[2017/03/28 04:00:04.628187, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2081 +[2017/03/28 04:00:04.628208, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.628222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.628361, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.628416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.628431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2081, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.628442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1910757837 +[2017/03/28 04:00:04.628459, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (fnum 1910757837) info_level=1013 totdata=1 +[2017/03/28 04:00:04.628471, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.628494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x0 +[2017/03/28 04:00:04.628506, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.628521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.628532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.628542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.628552, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 1910757837, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.628564, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.628579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.628593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.628639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519d30 +[2017/03/28 04:00:04.628656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377009 key fd00:81ed6:0 +[2017/03/28 04:00:04.628677, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.628688, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7830c6feb4a82cb1 (8660640880688377009) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000820 (2080) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.626470 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c7e54711 (3353691921) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xf4e1edf6 (4108447222) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.629269, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377009 key fd00:81ed6:0 +[2017/03/28 04:00:04.629309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.629323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.629336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.629347, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377010 key fd00:81ed6:0 +[2017/03/28 04:00:04.629363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.629376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2082/512 +[2017/03/28 04:00:04.629391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.629839, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.629879, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2082 (position 2082) from bitmap +[2017/03/28 04:00:04.629902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2082 +[2017/03/28 04:00:04.629927, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.629941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.630082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.630138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.630155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1910757837 +[2017/03/28 04:00:04.630170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.630180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.630192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.630207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.630221, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377010 key fd00:81ed6:0 +[2017/03/28 04:00:04.630234, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.630252, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.630261, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.630272, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.630280, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.630332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.630346, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x7830c6feb4a82cb2 (8660640880688377010) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.610569313 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.630436, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x8660640880688377010 key fd00:81ed6:0 +[2017/03/28 04:00:04.630448, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.630460, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.630470, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.630482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.630495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.630510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.630539, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.630563, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.630583, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.630593, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.630602, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.630610, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.630619, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.630628, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.630650, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.630667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.630677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.630688, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2D74ABAF +[2017/03/28 04:00:04.630702, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ecd0 +[2017/03/28 04:00:04.630718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2D74ABAF +[2017/03/28 04:00:04.630729, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.630738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.630751, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1910757837 (0 used) +[2017/03/28 04:00:04.630764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.630776, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2083/512 +[2017/03/28 04:00:04.630792, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.631364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.631386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2083 (position 2083) from bitmap +[2017/03/28 04:00:04.631396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2083 +[2017/03/28 04:00:04.631425, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.631438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.631568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.631620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.631638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET5B4.tmp] +[2017/03/28 04:00:04.631651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.631662, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp" +[2017/03/28 04:00:04.631676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.631692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.631713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET5B4.tmp +[2017/03/28 04:00:04.631724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET5B4.tmp ? +[2017/03/28 04:00:04.631733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET5B4.tmp (len 10) ? +[2017/03/28 04:00:04.631743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET5B4.tmp ? +[2017/03/28 04:00:04.631752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET5B4.tmp (len 10) ? +[2017/03/28 04:00:04.631766, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.631783, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.631794, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.631807, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.631817, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.631834, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.631850, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.631904, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET5B4.tmp ? +[2017/03/28 04:00:04.631916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET5B4.tmp (len 10) ? +[2017/03/28 04:00:04.631925, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET5B4.tmp +[2017/03/28 04:00:04.631934, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.631954, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.631966, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.631977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.632001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.632034, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.632045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.632056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 386C0372 +[2017/03/28 04:00:04.632070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.632080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.632104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '386C0372' stored +[2017/03/28 04:00:04.632117, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x386c0372 (946602866) + open_persistent_id : 0x00000000386c0372 (946602866) + open_volatile_id : 0x0000000051091c30 (1359551536) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.632231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 386C0372 +[2017/03/28 04:00:04.632242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.632252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.632262, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x386c0372) stored +[2017/03/28 04:00:04.632271, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x51091c30 (1359551536) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x386c0372 (946602866) + open_persistent_id : 0x00000000386c0372 (946602866) + open_volatile_id : 0x0000000051091c30 (1359551536) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.632443, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1359551536 (1 used) +[2017/03/28 04:00:04.632457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp hash 0xf4e1edf6 +[2017/03/28 04:00:04.632470, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp) returning 0644 +[2017/03/28 04:00:04.632481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.632494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.632507, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.632518, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.632540, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.632551, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.632560, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.632568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.632630, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.632688, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.632702, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.632711, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.633150, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.633171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Granting 0x2 +[2017/03/28 04:00:04.633191, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.633208, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.633217, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.633235, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.633246, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633278, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.633296, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.633306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.633319, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.633361, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.633385, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633398, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.633407, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.633416, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.633425, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.633433, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.633442, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.633461, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.633484, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.633494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.633508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.633523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f31460 +[2017/03/28 04:00:04.633541, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.633558, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.633571, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.633580, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.633589, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.633598, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.633619, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.633630, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, file_id = fd00:81ed6:0 gen_id = 1371647604 +[2017/03/28 04:00:04.633643, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, fd00:81ed6:0/1371647604, tv_sec = 58d9c3a4, tv_usec = 9a4de +[2017/03/28 04:00:04.633655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.633746, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.633755, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x969fd83580b18a77 (-7593112722419381641) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000823 (2083) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.632030 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000051c1ae74 (1371647604) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.630569309 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.633937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169975 key fd00:81ed6:0 +[2017/03/28 04:00:04.633962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.633974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.633986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.633998, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169976 key fd00:81ed6:0 +[2017/03/28 04:00:04.634013, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, len 1048576 +[2017/03/28 04:00:04.634031, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.634044, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.634063, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.634073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.634082, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.634090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.634113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.634161, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.634175, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.634184, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.634576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.634591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp is: +[2017/03/28 04:00:04.634601, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.634995, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.635008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.635022, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.635036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.635047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.635066, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp is: +[2017/03/28 04:00:04.635077, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.635354, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.635366, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.635640, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.635653, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.635665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.635675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.635683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.635692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.635714, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.635726, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.635750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.635766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.635780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.635795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.635806, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.635815, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.635835, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.635847, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.635858, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.635871, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.635882, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.635917, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.635927, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.635936, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.635944, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.635953, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.635968, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp is: +[2017/03/28 04:00:04.635980, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.636438, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.636456, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.636473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.636484, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.636494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.636505, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.636517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.636527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.636536, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.636546, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.636555, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.636563, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.636585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.636638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.636657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.636667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.636678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.636698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.636708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.636717, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636732, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636746, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.636754, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636778, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.636787, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636810, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.636819, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636850, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.636859, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636892, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.636901, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.636916, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.636926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.636934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.636943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.636960, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.636998, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637011, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.637024, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.637036, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637049, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637079, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.637090, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.637099, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.637107, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.637116, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.637133, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.637146, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.637156, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.637167, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.637177, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.637185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.637193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.637209, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.637221, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.637245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.637261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.637275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.637289, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.637301, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.637310, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637321, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637332, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637351, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.637363, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.637376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.637411, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.637420, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.637429, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.637437, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.637446, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.637489, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp based on system ACL +[2017/03/28 04:00:04.637504, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.637783, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.637794, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.638189, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.638203, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.638215, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.638224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.638233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.638242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.638267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.638284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.638294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.638303, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.638316, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.638350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.638363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.638379, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.638389, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.638400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.638416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.638429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2084/512 +[2017/03/28 04:00:04.638445, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.639131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.639152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2084 (position 2084) from bitmap +[2017/03/28 04:00:04.639162, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2084 +[2017/03/28 04:00:04.639182, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.639195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.639333, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.639385, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.639399, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2084, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.639410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.639424, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (fnum 1359551536) info_level=1020 totdata=8 +[2017/03/28 04:00:04.639436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp to 240624 +[2017/03/28 04:00:04.639449, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 240624 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp : setting new size to 240624 +[2017/03/28 04:00:04.639462, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp to len 240624 +[2017/03/28 04:00:04.639482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.639497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.639524, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.639548, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.639560, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.639570, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.639579, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.639594, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.639603, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.639612, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.639632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.639647, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:05 2017 CEST id=fd00:81ed6:0 +[2017/03/28 04:00:04.639664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.639673, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.639686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.639701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519be0 +[2017/03/28 04:00:04.639714, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169976 key fd00:81ed6:0 +[2017/03/28 04:00:04.639727, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.639736, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x969fd83580b18a78 (-7593112722419381640) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000823 (2083) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.632030 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000051c1ae74 (1371647604) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.639647194 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.639919, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169976 key fd00:81ed6:0 +[2017/03/28 04:00:04.639943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.639955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.639967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.639979, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169977 key fd00:81ed6:0 +[2017/03/28 04:00:04.639992, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:05 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.640046, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.640057, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:05 2017 +[2017/03/28 04:00:04.640068, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.640079, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.640097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.640111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.640137, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.640159, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.640172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.640188, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.640197, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.640206, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.640215, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.640223, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.640244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.640260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2085/512 +[2017/03/28 04:00:04.640275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.641393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.641417, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2085 (position 2085) from bitmap +[2017/03/28 04:00:04.641427, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2085 +[2017/03/28 04:00:04.642009, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.642031, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.642238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.642295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.642310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2085, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.642322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.642334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.642344, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.642357, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.642380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.642392, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.642407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.642418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.642504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp): pos = 0, size = 65536, returned 65536 +[2017/03/28 04:00:04.642522, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1359551536, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.642535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, offset 0, requested 65536, written = 65536 +[2017/03/28 04:00:04.642548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.642560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2086/512 +[2017/03/28 04:00:04.642581, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.642640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.642658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2086 (position 2086) from bitmap +[2017/03/28 04:00:04.642668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2086 +[2017/03/28 04:00:04.643205, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.643219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.643346, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.643399, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.643413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2086, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.643424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.643442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.643453, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.643519, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp): pos = 65536, size = 65536, returned 65536 +[2017/03/28 04:00:04.643536, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1359551536, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.643547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, offset 65536, requested 65536, written = 65536 +[2017/03/28 04:00:04.643561, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.643573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2087/512 +[2017/03/28 04:00:04.643587, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.643644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.643660, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2087 (position 2087) from bitmap +[2017/03/28 04:00:04.643670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2087 +[2017/03/28 04:00:04.644221, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.644238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.644372, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.644424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.644438, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2087, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.644448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.644460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (65536) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.644470, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.644533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp): pos = 131072, size = 65536, returned 65536 +[2017/03/28 04:00:04.644549, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1359551536, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, length=65536 offset=0 wrote=65536 +[2017/03/28 04:00:04.644560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, offset 131072, requested 65536, written = 65536 +[2017/03/28 04:00:04.644574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.644585, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2088/512 +[2017/03/28 04:00:04.644632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.644698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.644715, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2088 (position 2088) from bitmap +[2017/03/28 04:00:04.644725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2088 +[2017/03/28 04:00:04.645099, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.645112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.645238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.645289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.645302, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2088, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.645313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.645325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (44016) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.645334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.645378, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp): pos = 196608, size = 44016, returned 44016 +[2017/03/28 04:00:04.645393, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 1359551536, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, length=44016 offset=0 wrote=44016 +[2017/03/28 04:00:04.645414, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, offset 196608, requested 44016, written = 44016 +[2017/03/28 04:00:04.645428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.645439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2089/512 +[2017/03/28 04:00:04.645454, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.645934, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.645964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2089 (position 2089) from bitmap +[2017/03/28 04:00:04.645975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2089 +[2017/03/28 04:00:04.645997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.646011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.646142, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.646207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.646223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2089, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.646234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.646248, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (fnum 1359551536) info_level=1004 totdata=40 +[2017/03/28 04:00:04.646261, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.646271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.646280, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Jun 15 17:08:52 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.646321, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Jun 15 17:08:52 2012 CEST id=fd00:81ed6:0 +[2017/03/28 04:00:04.646337, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.646347, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.646360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.646375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.646388, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169977 key fd00:81ed6:0 +[2017/03/28 04:00:04.646401, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.646410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x969fd83580b18a79 (-7593112722419381639) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000823 (2083) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.632030 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000051c1ae74 (1371647604) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.639647194 + changed_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.646596, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169977 key fd00:81ed6:0 +[2017/03/28 04:00:04.646621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.646634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.646646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.646658, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169978 key fd00:81ed6:0 +[2017/03/28 04:00:04.646671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.646680, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.646692, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.646703, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.646714, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.646732, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.646752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.646781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.646805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.646818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.646828, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.646836, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.646845, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.646853, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.646862, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.646883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.646899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2090/512 +[2017/03/28 04:00:04.646915, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.648029, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.648050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2090 (position 2090) from bitmap +[2017/03/28 04:00:04.648060, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2090 +[2017/03/28 04:00:04.648080, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.648093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.648238, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.648293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.648309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 1359551536 +[2017/03/28 04:00:04.648323, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.648333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.648346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.648360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.648373, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169978 key fd00:81ed6:0 +[2017/03/28 04:00:04.648387, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, file_id = fd00:81ed6:0 gen_id = 1371647604 has kernel oplock state of 1. +[2017/03/28 04:00:04.648401, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.648413, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.648423, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.648431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.648447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.648468, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.648479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=104 +[2017/03/28 04:00:04.648490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.648500, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.648513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.648524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.648533, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x969fd83580b18a7a (-7593112722419381638) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.639647194 + changed_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.648654, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x10853631351290169978 key fd00:81ed6:0 +[2017/03/28 04:00:04.648667, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.648679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.648689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.648701, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.648716, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.648736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.648753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.648765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.648777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.648787, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.648796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.648805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.648816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.648827, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Jun 15 17:08:52 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.648864, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.648875, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.648886, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.648896, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.648908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.648922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.648949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.648972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.648985, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.648994, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.649003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.649011, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.649020, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.649035, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.649053, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.649070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.649080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.649091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 386C0372 +[2017/03/28 04:00:04.649105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9eb0 +[2017/03/28 04:00:04.649120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 386C0372 +[2017/03/28 04:00:04.649131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.649140, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.649153, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1359551536 (0 used) +[2017/03/28 04:00:04.649167, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.649191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.649204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.649219, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.649230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.649244, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.649256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2091/512 +[2017/03/28 04:00:04.649272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.649799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.649829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2091 (position 2091) from bitmap +[2017/03/28 04:00:04.649840, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2091 +[2017/03/28 04:00:04.649873, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.649887, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.650019, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.650112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.650142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET5B4.tmp] +[2017/03/28 04:00:04.650155, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.650166, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp" +[2017/03/28 04:00:04.650180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP] +[2017/03/28 04:00:04.650192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.650216, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET5B4.tmp +[2017/03/28 04:00:04.650233, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.650244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.650254, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.650272, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.650283, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.650294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.650308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.650324, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.650334, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.650346, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key ED9311F0 +[2017/03/28 04:00:04.650360, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.650371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.650396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'ED9311F0' stored +[2017/03/28 04:00:04.650410, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xed9311f0 (3985838576) + open_persistent_id : 0x00000000ed9311f0 (3985838576) + open_volatile_id : 0x0000000078260f7e (2015760254) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.650533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key ED9311F0 +[2017/03/28 04:00:04.650545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.650554, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.650565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xed9311f0) stored +[2017/03/28 04:00:04.650573, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x78260f7e (2015760254) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xed9311f0 (3985838576) + open_persistent_id : 0x00000000ed9311f0 (3985838576) + open_volatile_id : 0x0000000078260f7e (2015760254) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.650745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2015760254 (1 used) +[2017/03/28 04:00:04.650759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp hash 0xf4e1edf6 +[2017/03/28 04:00:04.650771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp) returning 0644 +[2017/03/28 04:00:04.650782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.650807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.650820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.650835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.650847, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.650857, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.650868, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Granting 0x120196 +[2017/03/28 04:00:04.650885, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.650901, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.650911, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.650928, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.650939, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.650962, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.650980, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.650990, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.651003, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.651015, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.651025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.651038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.651051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.651066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.651083, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.651096, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.651106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.651115, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.651123, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.651145, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.651156, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, file_id = fd00:81ed6:0 gen_id = 3101620863 +[2017/03/28 04:00:04.651168, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, fd00:81ed6:0/3101620863, tv_sec = 58d9c3a4, tv_usec = 9ec50 +[2017/03/28 04:00:04.651180, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.651191, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.651201, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa55ae7574e5c0d9 (-408228371711541031) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000082b (2091) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.650320 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b8defa7f (3101620863) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.651384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010585 key fd00:81ed6:0 +[2017/03/28 04:00:04.651409, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.651421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.651433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.651445, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010586 key fd00:81ed6:0 +[2017/03/28 04:00:04.651458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.651467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.651476, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.651488, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.651517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.651529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.651544, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.651555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.651565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 2015760254 +[2017/03/28 04:00:04.651580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.651593, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2092/512 +[2017/03/28 04:00:04.651609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.652043, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.652072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2092 (position 2092) from bitmap +[2017/03/28 04:00:04.652084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2092 +[2017/03/28 04:00:04.652106, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.652119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.652262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.652318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.652333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2092, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.652345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 2015760254 +[2017/03/28 04:00:04.652359, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (fnum 2015760254) info_level=1004 totdata=40 +[2017/03/28 04:00:04.652372, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.652382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.652391, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Fri Jun 15 17:08:52 2012 + + smb_set_filetime: modtime: Fri Jun 15 17:08:52 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Fri Jun 15 17:08:52 2012 + + smb_set_file_time: setting pending modtime to Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.652432, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Fr Jun 15 17:08:52 2012 CEST id=fd00:81ed6:0 +[2017/03/28 04:00:04.652448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.652458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.652471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.652485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.652499, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010586 key fd00:81ed6:0 +[2017/03/28 04:00:04.652512, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.652528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa55ae7574e5c0da (-408228371711541030) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000082b (2091) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.650320 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000b8defa7f (3101620863) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.652742, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010586 key fd00:81ed6:0 +[2017/03/28 04:00:04.652768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.652781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.652793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.652806, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010587 key fd00:81ed6:0 +[2017/03/28 04:00:04.652819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.652828, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.652847, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.652858, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.652869, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.652882, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.652907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.652919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.652934, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.652944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.652954, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.652972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Fri Jun 15 17:08:52 2012 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653002, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.653055, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.653079, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653092, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.653101, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.653110, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.653119, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.653127, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.653143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.653161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.653218, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.653238, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.653250, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.653259, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.653268, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.653277, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.653285, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.653294, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.653313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.653328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2093/512 +[2017/03/28 04:00:04.653344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.654034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.654064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2093 (position 2093) from bitmap +[2017/03/28 04:00:04.654076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2093 +[2017/03/28 04:00:04.654097, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.654111, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.654312, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.654371, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.654388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 2015760254 +[2017/03/28 04:00:04.654403, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.654413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.654426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.654440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.654454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010587 key fd00:81ed6:0 +[2017/03/28 04:00:04.654469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, file_id = fd00:81ed6:0 gen_id = 3101620863 has kernel oplock state of 1. +[2017/03/28 04:00:04.654492, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.654505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.654514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.654523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.654532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.654552, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.654563, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=104 +[2017/03/28 04:00:04.654574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.654585, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.654597, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xf4e1edf6 +[2017/03/28 04:00:04.654609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.654618, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa55ae7574e5c0db (-408228371711541029) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.654708, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x18038515701998010587 key fd00:81ed6:0 +[2017/03/28 04:00:04.654721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.654732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.654742, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.654760, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.654776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.654796, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.654806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.654819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.654831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.654841, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.654850, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.654858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.654869, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.654880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Fri Jun 15 17:08:52 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.654916, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.654928, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Fri Jun 15 17:08:52 2012 +[2017/03/28 04:00:04.654939, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.654949, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.654961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.654975, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.655003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.655027, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.655051, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.655061, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.655076, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.655085, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.655094, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.655102, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.655121, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.655139, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.655149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.655160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key ED9311F0 +[2017/03/28 04:00:04.655173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.655189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key ED9311F0 +[2017/03/28 04:00:04.655200, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.655209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.655222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2015760254 (0 used) +[2017/03/28 04:00:04.655235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.655248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2094/512 +[2017/03/28 04:00:04.655264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.655769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.655791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2094 (position 2094) from bitmap +[2017/03/28 04:00:04.655801, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2094 +[2017/03/28 04:00:04.655823, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.655836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.655973, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.656041, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.656061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET5B4.tmp] +[2017/03/28 04:00:04.656073, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.656084, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp" +[2017/03/28 04:00:04.656098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.656114, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.656139, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp] +[2017/03/28 04:00:04.656149, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.656167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.656182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.656198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.656208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.656220, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F809E0DF +[2017/03/28 04:00:04.656233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.656243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.656267, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F809E0DF' stored +[2017/03/28 04:00:04.656281, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf809e0df (4161396959) + open_persistent_id : 0x00000000f809e0df (4161396959) + open_volatile_id : 0x0000000083fc16a4 (2214336164) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.656394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F809E0DF +[2017/03/28 04:00:04.656412, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.656422, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.656432, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf809e0df) stored +[2017/03/28 04:00:04.656441, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x83fc16a4 (2214336164) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf809e0df (4161396959) + open_persistent_id : 0x00000000f809e0df (4161396959) + open_volatile_id : 0x0000000083fc16a4 (2214336164) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.656639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2214336164 (1 used) +[2017/03/28 04:00:04.656654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp hash 0xf4e1edf6 +[2017/03/28 04:00:04.656667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp) returning 0644 +[2017/03/28 04:00:04.656678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.656710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.656723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.656739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.656750, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.656761, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.656772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp. Granting 0x110080 +[2017/03/28 04:00:04.656781, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.656793, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.656802, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.656814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.656827, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.656841, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.656857, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp, fd00:81ed6:0/1836959032, tv_sec = 58d9c3a4, tv_usec = a0342 +[2017/03/28 04:00:04.656870, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=104 +[2017/03/28 04:00:04.656880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.656891, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.656900, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c0c82c31787f870 (7785741630241765488) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000082e (2094) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.656194 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006d7dc538 (1836959032) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xf4e1edf6 (4108447222) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.657081, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x7785741630241765488 key fd00:81ed6:0 +[2017/03/28 04:00:04.657103, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.657114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.657126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.657137, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x7785741630241765489 key fd00:81ed6:0 +[2017/03/28 04:00:04.657150, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.657160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.657168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.657180, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.657201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp attr = 0x20 +[2017/03/28 04:00:04.657222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp case 3 set btime Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.657237, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.657248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.657258, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 2214336164 +[2017/03/28 04:00:04.657273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.657286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2095/512 +[2017/03/28 04:00:04.657302, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.657970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.658000, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2095 (position 2095) from bitmap +[2017/03/28 04:00:04.658012, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2095 +[2017/03/28 04:00:04.658034, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.658047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.658189, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.658244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.658260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2095, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.658271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp - fnum 2214336164 +[2017/03/28 04:00:04.658287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.658297, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.658310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.658325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4b99860 +[2017/03/28 04:00:04.658339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp seq 0x7785741630241765489 key fd00:81ed6:0 +[2017/03/28 04:00:04.658352, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp (fnum 2214336164) info_level=65290 totdata=142 +[2017/03/28 04:00:04.658367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg| +[2017/03/28 04:00:04.658378, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg" +[2017/03/28 04:00:04.658391, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPCPU130.CFG] +[2017/03/28 04:00:04.658403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.658416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpu130.cfg +[2017/03/28 04:00:04.658430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = hpcpu130.cfg +[2017/03/28 04:00:04.658452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpu130.cfg ? +[2017/03/28 04:00:04.658462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 04:00:04.658473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpu130.cfg ? +[2017/03/28 04:00:04.658482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 04:00:04.658496, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.658514, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.658525, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.658538, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.658548, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.658565, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.658582, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.658639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled hpcpu130.cfg ? +[2017/03/28 04:00:04.658651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component hpcpu130.cfg (len 12) ? +[2017/03/28 04:00:04.658660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file hpcpu130.cfg +[2017/03/28 04:00:04.658670, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.658689, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] +[2017/03/28 04:00:04.658701, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658712, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 2214336164) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658724, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.658748, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg] +[2017/03/28 04:00:04.658759, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658778, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg. Granting 0x2 +[2017/03/28 04:00:04.658805, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658819, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658841, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg attr = 0x20 +[2017/03/28 04:00:04.658854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg case 3 set btime Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.658870, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.658880, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.658890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Fri Jun 15 17:08:52 2012 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.658952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.658966, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.658995, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.659018, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp +[2017/03/28 04:00:04.659031, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.659047, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.659056, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.659065, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.659074, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.659083, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.659101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.659118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.659140, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.659160, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.659172, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.659182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.659190, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.659199, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.659207, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.659216, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.659232, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.659248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.659269, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 106 (num_fds:0) from 12503 +[2017/03/28 04:00:04.659288, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.659301, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.659310, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.659325, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.659334, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.659343, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.659352, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.659369, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 2214336164 (file_id fd00:81ed6:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET5B4.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.659388, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg hash 0xa5b3e64 +[2017/03/28 04:00:04.659400, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.659411, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 107 +[2017/03/28 04:00:04.659422, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.659431, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c0c82c31787f871 (7785741630241765489) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000082e (2094) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.656194 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006d7dc538 (1836959032) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x0a5b3e64 (173751908) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.659618, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg seq 0x7785741630241765489 key fd00:81ed6:0 +[2017/03/28 04:00:04.659644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.659656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.659669, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.659682, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg seq 0x7785741630241765490 key fd00:81ed6:0 +[2017/03/28 04:00:04.659698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.659710, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2096/512 +[2017/03/28 04:00:04.659725, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.660452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.660482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2096 (position 2096) from bitmap +[2017/03/28 04:00:04.660493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 2096 +[2017/03/28 04:00:04.660514, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.660528, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.660706, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.660764, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.660779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2096, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.660791, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg - fnum 2214336164 +[2017/03/28 04:00:04.660816, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg seq 0x7785741630241765490 key fd00:81ed6:0 +[2017/03/28 04:00:04.660833, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa5b3e64 +[2017/03/28 04:00:04.660844, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg (fnum 2214336164) level=1034 max_data=56 +[2017/03/28 04:00:04.660858, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.660881, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg attr = 0x20 +[2017/03/28 04:00:04.660893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg case 3 set btime Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.660909, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.660919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.660933, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.660955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.660970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2097/512 +[2017/03/28 04:00:04.660985, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.661467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.661497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2097 (position 2097) from bitmap +[2017/03/28 04:00:04.661508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2097 +[2017/03/28 04:00:04.661529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.661543, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.661674, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.661739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.661755, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg - fnum 2214336164 +[2017/03/28 04:00:04.661769, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.661779, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.661792, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000D61E +[2017/03/28 04:00:04.661807, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:04.661819, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81ed6:0 +[2017/03/28 04:00:04.661838, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.661849, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c0c82c31787f872 (7785741630241765490) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000082e (2094) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.656194 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000006d7dc538 (1836959032) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x0a5b3e64 (173751908) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.662037, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa5b3e64 +[2017/03/28 04:00:04.662048, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.662057, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x6c0c82c31787f872 (7785741630241765490) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Fr Jun 15 17:08:52 2012 CEST.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081ed6 (532182) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.662141, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg seq 0x7785741630241765490 key fd00:81ed6:0 +[2017/03/28 04:00:04.662153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.662164, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.662174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.662186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000D61E +[2017/03/28 04:00:04.662200, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.662214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.662224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.662234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F809E0DF +[2017/03/28 04:00:04.662246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:04.662261, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F809E0DF +[2017/03/28 04:00:04.662272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.662288, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.662301, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2214336164 (0 used) +[2017/03/28 04:00:04.662314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.662327, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2098/512 +[2017/03/28 04:00:04.662342, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.668668, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.668730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2098 (position 2098) from bitmap +[2017/03/28 04:00:04.668743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2098 +[2017/03/28 04:00:04.668782, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.668811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.668943, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.669020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.669061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.hlp] +[2017/03/28 04:00:04.669074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.669086, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp" +[2017/03/28 04:00:04.669116, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.HLP] +[2017/03/28 04:00:04.669128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.669145, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrv.hlp +[2017/03/28 04:00:04.669170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrv.hlp +[2017/03/28 04:00:04.669181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.hlp ? +[2017/03/28 04:00:04.669189, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 04:00:04.669199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.hlp ? +[2017/03/28 04:00:04.669206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 04:00:04.669225, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.669242, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.669252, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.669267, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.669277, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.669302, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.669329, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.669420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.hlp ? +[2017/03/28 04:00:04.669431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 04:00:04.669439, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file unidrv.hlp +[2017/03/28 04:00:04.669461, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.669478, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] +[2017/03/28 04:00:04.669488, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.669498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.669510, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.669530, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.669539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.669550, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B391294B +[2017/03/28 04:00:04.669583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.669595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.669644, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'B391294B' stored +[2017/03/28 04:00:04.669657, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb391294b (3012634955) + open_persistent_id : 0x00000000b391294b (3012634955) + open_volatile_id : 0x00000000d62be587 (3593201031) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.669790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B391294B +[2017/03/28 04:00:04.669801, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.669809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.669817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xb391294b) stored +[2017/03/28 04:00:04.669825, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd62be587 (3593201031) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xb391294b (3012634955) + open_persistent_id : 0x00000000b391294b (3012634955) + open_volatile_id : 0x00000000d62be587 (3593201031) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.670005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3593201031 (1 used) +[2017/03/28 04:00:04.670019, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp hash 0x5d6cff69 +[2017/03/28 04:00:04.670032, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp) returning 0644 +[2017/03/28 04:00:04.670041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.670067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2878(open_file_ntcreate) + open_file_ntcreate: FILE_OPEN requested for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp and file doesn't exist. +[2017/03/28 04:00:04.670077, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.670085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.670094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key B391294B +[2017/03/28 04:00:04.670104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9df0 +[2017/03/28 04:00:04.670117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key B391294B +[2017/03/28 04:00:04.670126, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.670133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.670144, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3593201031 (0 used) +[2017/03/28 04:00:04.670152, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5179(create_file_unixpath) + create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.670174, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5457(create_file_default) + create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND +[2017/03/28 04:00:04.670189, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 +[2017/03/28 04:00:04.670199, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.670209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2099/512 +[2017/03/28 04:00:04.670222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.672045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 13 vectors +[2017/03/28 04:00:04.672071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2099 (position 2099) from bitmap +[2017/03/28 04:00:04.672081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2100 (position 2100) from bitmap +[2017/03/28 04:00:04.672089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2101 (position 2101) from bitmap +[2017/03/28 04:00:04.672099, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2099 +[2017/03/28 04:00:04.672118, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.672130, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.672242, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.672291, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.672308, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.672328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.672338, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}" +[2017/03/28 04:00:04.672361, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.672375, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.672388, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.672397, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.672407, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.672419, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.672429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3738(open_directory) + open_directory: opening directory W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 +[2017/03/28 04:00:04.672439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}. Granting 0x100081 +[2017/03/28 04:00:04.672451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.672460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.672469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EBDE9BF5 +[2017/03/28 04:00:04.672481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.672490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.672511, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'EBDE9BF5' stored +[2017/03/28 04:00:04.672522, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xebde9bf5 (3957234677) + open_persistent_id : 0x00000000ebde9bf5 (3957234677) + open_volatile_id : 0x000000005e06919b (1577488795) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.672677, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EBDE9BF5 +[2017/03/28 04:00:04.672689, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.672697, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.672706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xebde9bf5) stored +[2017/03/28 04:00:04.672713, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x5e06919b (1577488795) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xebde9bf5 (3957234677) + open_persistent_id : 0x00000000ebde9bf5 (3957234677) + open_volatile_id : 0x000000005e06919b (1577488795) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.672865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1577488795 (1 used) +[2017/03/28 04:00:04.672877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} hash 0xe7ea1a92 +[2017/03/28 04:00:04.672907, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.672921, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.672929, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [{A880831B-8499-4F57-B38D-18BC39DC08F4}] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.672944, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.672953, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: {A880831B-8499-4F57-B38D-18BC39DC08F4} reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.672967, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.672981, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.673003, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, flags = 0200000 mode = 00, fd = 49. +[2017/03/28 04:00:04.673016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.673025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.673037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.673051, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2f0 +[2017/03/28 04:00:04.673066, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.673075, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb68a397c8b1d83bc (-5293355204947901508) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000833 (2099) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.672448 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000094811259 (2491486809) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.673242, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13153388868761650108 key fd00:8183f:0 +[2017/03/28 04:00:04.673265, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.673275, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.673286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.673295, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13153388868761650109 key fd00:8183f:0 +[2017/03/28 04:00:04.673320, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.673328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.673336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.673354, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.673383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} attr = 0x10 +[2017/03/28 04:00:04.673393, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.673407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.673416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.673425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1577488795 +[2017/03/28 04:00:04.673439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.673457, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[5] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 0 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.673533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 2100 +[2017/03/28 04:00:04.673562, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.673582, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.673771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.673821, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.673833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 65536 +[2017/03/28 04:00:04.673845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1577488795 +[2017/03/28 04:00:04.673856, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2100, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.673865, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:474(dptr_create) + dptr_create dir=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.673878, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:656(dptr_create) + creating new dirptr 0 for path W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, expect_close = 0 +[2017/03/28 04:00:04.673888, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 65528 +[2017/03/28 04:00:04.673909, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 0 +[2017/03/28 04:00:04.673927, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. +[2017/03/28 04:00:04.673945, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. attr = 0x10 +[2017/03/28 04:00:04.673955, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. case 3 set btime Tue Mar 28 04:00:00 2017 + +[2017/03/28 04:00:04.673968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" +[2017/03/28 04:00:04.673978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.674002, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13153388868761650109 key fd00:8183f:0 +[2017/03/28 04:00:04.674017, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/. fname=. (.) +[2017/03/28 04:00:04.674032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65528 +[2017/03/28 04:00:04.674041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674054, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2147483648 +[2017/03/28 04:00:04.674068, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. +[2017/03/28 04:00:04.674080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) + get_ea_dos_attribute: Cannot get attribute from EA on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/..: Error = Keine Daten verfügbar +[2017/03/28 04:00:04.674108, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" +[2017/03/28 04:00:04.674117, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x10): "d" +[2017/03/28 04:00:04.674130, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/.. fname=.. (..) +[2017/03/28 04:00:04.674141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65416 +[2017/03/28 04:00:04.674149, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674200, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 315435570310387917 +[2017/03/28 04:00:04.674212, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd +[2017/03/28 04:00:04.674234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd attr = 0x20 +[2017/03/28 04:00:04.674243, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.674256, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674264, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674276, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.gpd fname=pclxl.gpd (pclxl.gpd) +[2017/03/28 04:00:04.674293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65304 +[2017/03/28 04:00:04.674315, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674329, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 349372916947236254 +[2017/03/28 04:00:04.674340, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini +[2017/03/28 04:00:04.674358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini attr = 0x20 +[2017/03/28 04:00:04.674368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.674380, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674388, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674400, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130c.ini fname=hpcu130c.ini (hpcu130c.ini) +[2017/03/28 04:00:04.674412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65176 +[2017/03/28 04:00:04.674421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674433, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 608250840453215863 +[2017/03/28 04:00:04.674444, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx +[2017/03/28 04:00:04.674462, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx attr = 0x20 +[2017/03/28 04:00:04.674471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.674483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674503, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.hpx fname=hpcu1306.hpx (hpcu1306.hpx) +[2017/03/28 04:00:04.674514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 65048 +[2017/03/28 04:00:04.674522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674540, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 632326875054772028 +[2017/03/28 04:00:04.674552, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll +[2017/03/28 04:00:04.674569, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll attr = 0x20 +[2017/03/28 04:00:04.674579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.674590, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674611, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum.dll fname=cioum.dll (cioum.dll) +[2017/03/28 04:00:04.674622, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64920 +[2017/03/28 04:00:04.674630, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674642, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 719652438290953897 +[2017/03/28 04:00:04.674653, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll +[2017/03/28 04:00:04.674671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll attr = 0x20 +[2017/03/28 04:00:04.674680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.674692, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674700, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674711, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpm081.dll fname=hpmpm081.dll (hpmpm081.dll) +[2017/03/28 04:00:04.674723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64792 +[2017/03/28 04:00:04.674731, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674743, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 831419905764959754 +[2017/03/28 04:00:04.674754, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml +[2017/03/28 04:00:04.674777, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml attr = 0x20 +[2017/03/28 04:00:04.674786, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.674798, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674806, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674819, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.xml fname=hpcu1306.xml (hpcu1306.xml) +[2017/03/28 04:00:04.674830, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64664 +[2017/03/28 04:00:04.674838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674851, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1411920618278580321 +[2017/03/28 04:00:04.674862, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll +[2017/03/28 04:00:04.674895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll attr = 0x20 +[2017/03/28 04:00:04.674905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.674918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.674926, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.674952, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcdmc32.dll fname=hpcdmc32.dll (hpcdmc32.dll) +[2017/03/28 04:00:04.674963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64536 +[2017/03/28 04:00:04.674972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.674984, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1476570927652861720 +[2017/03/28 04:00:04.675008, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll +[2017/03/28 04:00:04.675027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll attr = 0x20 +[2017/03/28 04:00:04.675037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.675057, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675065, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675078, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.dll fname=unidrv.dll (unidrv.dll) +[2017/03/28 04:00:04.675090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64408 +[2017/03/28 04:00:04.675098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675111, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1605524625388862919 +[2017/03/28 04:00:04.675122, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll +[2017/03/28 04:00:04.675141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll attr = 0x20 +[2017/03/28 04:00:04.675151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.675163, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675171, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675183, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcur130.dll fname=hpcur130.dll (hpcur130.dll) +[2017/03/28 04:00:04.675195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64280 +[2017/03/28 04:00:04.675204, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675216, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1758874919121505528 +[2017/03/28 04:00:04.675227, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl +[2017/03/28 04:00:04.675245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl attr = 0x20 +[2017/03/28 04:00:04.675255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.675268, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675284, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675297, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschem.gdl fname=stdschem.gdl (stdschem.gdl) +[2017/03/28 04:00:04.675309, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64152 +[2017/03/28 04:00:04.675331, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675344, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 1975072744669092083 +[2017/03/28 04:00:04.675354, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll +[2017/03/28 04:00:04.675372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll attr = 0x20 +[2017/03/28 04:00:04.675382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.675394, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675414, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pclxl.dll fname=pclxl.dll (pclxl.dll) +[2017/03/28 04:00:04.675426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 64024 +[2017/03/28 04:00:04.675433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675446, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2201885583624495201 +[2017/03/28 04:00:04.675456, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl +[2017/03/28 04:00:04.675473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl attr = 0x20 +[2017/03/28 04:00:04.675483, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.675496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675504, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675515, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stddtype.gdl fname=stddtype.gdl (stddtype.gdl) +[2017/03/28 04:00:04.675535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63896 +[2017/03/28 04:00:04.675543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675570, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2462687183773884072 +[2017/03/28 04:00:04.675581, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd +[2017/03/28 04:00:04.675599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd attr = 0x20 +[2017/03/28 04:00:04.675609, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.675621, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675629, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675642, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/pjl.gpd fname=pjl.gpd (pjl.gpd) +[2017/03/28 04:00:04.675654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63768 +[2017/03/28 04:00:04.675675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675688, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2835646565268597969 +[2017/03/28 04:00:04.675699, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd +[2017/03/28 04:00:04.675716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd attr = 0x20 +[2017/03/28 04:00:04.675725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.675737, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675745, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675757, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu1306.gpd fname=hpcu1306.gpd (hpcu1306.gpd) +[2017/03/28 04:00:04.675769, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63648 +[2017/03/28 04:00:04.675782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675795, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 2858134922804592009 +[2017/03/28 04:00:04.675806, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll +[2017/03/28 04:00:04.675823, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll attr = 0x20 +[2017/03/28 04:00:04.675833, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.675846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675854, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675865, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/fxcompchannel.dll fname=fxcompchannel.dll (fxcompchannel.dll) +[2017/03/28 04:00:04.675877, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63520 +[2017/03/28 04:00:04.675885, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.675895, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: fxcompchannel.dll -> 6E960203 -> FUOM1O~J.DLL (cache=1) +[2017/03/28 04:00:04.675910, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3013239160476722367 +[2017/03/28 04:00:04.675920, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd +[2017/03/28 04:00:04.675937, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd attr = 0x20 +[2017/03/28 04:00:04.675947, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.675960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.675968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.675980, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6m130.gpd fname=hpc6m130.gpd (hpc6m130.gpd) +[2017/03/28 04:00:04.675993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63376 +[2017/03/28 04:00:04.676001, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676040, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3599458416681622057 +[2017/03/28 04:00:04.676052, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll +[2017/03/28 04:00:04.676071, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll attr = 0x20 +[2017/03/28 04:00:04.676080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.676093, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676113, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmux130.dll fname=hpmux130.dll (hpmux130.dll) +[2017/03/28 04:00:04.676125, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63248 +[2017/03/28 04:00:04.676133, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676145, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 3787549523560054588 +[2017/03/28 04:00:04.676156, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll +[2017/03/28 04:00:04.676173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll attr = 0x20 +[2017/03/28 04:00:04.676183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.676196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676216, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpp130.dll fname=hpcpp130.dll (hpcpp130.dll) +[2017/03/28 04:00:04.676227, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 63120 +[2017/03/28 04:00:04.676235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676247, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4326729154828052352 +[2017/03/28 04:00:04.676263, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll +[2017/03/28 04:00:04.676282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll attr = 0x20 +[2017/03/28 04:00:04.676292, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.676318, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676338, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmdp130.dll fname=hpmdp130.dll (hpmdp130.dll) +[2017/03/28 04:00:04.676349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62992 +[2017/03/28 04:00:04.676357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676382, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4368306241981967891 +[2017/03/28 04:00:04.676393, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll +[2017/03/28 04:00:04.676410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll attr = 0x20 +[2017/03/28 04:00:04.676420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.676433, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676453, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hppccompio.dll fname=hppccompio.dll (hppccompio.dll) +[2017/03/28 04:00:04.676464, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62864 +[2017/03/28 04:00:04.676472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: hppccompio.dll -> 05EA5A3F -> H1N35M~N.DLL (cache=1) +[2017/03/28 04:00:04.676496, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4579909526437791422 +[2017/03/28 04:00:04.676510, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll +[2017/03/28 04:00:04.676559, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll attr = 0x20 +[2017/03/28 04:00:04.676594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.676638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676661, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsl130.dll fname=hpmsl130.dll (hpmsl130.dll) +[2017/03/28 04:00:04.676675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62728 +[2017/03/28 04:00:04.676684, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676698, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 4976656195019694155 +[2017/03/28 04:00:04.676710, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll +[2017/03/28 04:00:04.676730, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll attr = 0x20 +[2017/03/28 04:00:04.676740, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.676753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676761, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676773, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmsn130.dll fname=hpmsn130.dll (hpmsn130.dll) +[2017/03/28 04:00:04.676785, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62600 +[2017/03/28 04:00:04.676793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676806, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5467541015253034269 +[2017/03/28 04:00:04.676817, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll +[2017/03/28 04:00:04.676835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll attr = 0x20 +[2017/03/28 04:00:04.676844, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.676864, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676886, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.676899, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsat20.dll fname=hpcsat20.dll (hpcsat20.dll) +[2017/03/28 04:00:04.676911, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62472 +[2017/03/28 04:00:04.676919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.676932, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5500045574978467945 +[2017/03/28 04:00:04.676943, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll +[2017/03/28 04:00:04.676960, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll attr = 0x20 +[2017/03/28 04:00:04.676970, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.676983, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.676991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677003, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpn130.dll fname=hpcpn130.dll (hpcpn130.dll) +[2017/03/28 04:00:04.677015, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62344 +[2017/03/28 04:00:04.677023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677049, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5601899163846717505 +[2017/03/28 04:00:04.677060, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll +[2017/03/28 04:00:04.677077, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll attr = 0x20 +[2017/03/28 04:00:04.677086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.677099, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677125, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpsysobj.dll fname=hpsysobj.dll (hpsysobj.dll) +[2017/03/28 04:00:04.677136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62216 +[2017/03/28 04:00:04.677144, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677156, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 5812852778549016749 +[2017/03/28 04:00:04.677167, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll +[2017/03/28 04:00:04.677183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll attr = 0x20 +[2017/03/28 04:00:04.677192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.677204, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677224, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpspw130.dll fname=hpspw130.dll (hpspw130.dll) +[2017/03/28 04:00:04.677237, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 62088 +[2017/03/28 04:00:04.677245, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677257, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6008182491073523081 +[2017/03/28 04:00:04.677267, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll +[2017/03/28 04:00:04.677284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll attr = 0x20 +[2017/03/28 04:00:04.677293, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.677305, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677326, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677339, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbuio32.dll fname=hpbuio32.dll (hpbuio32.dll) +[2017/03/28 04:00:04.677357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61960 +[2017/03/28 04:00:04.677365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677378, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6013421003029401509 +[2017/03/28 04:00:04.677389, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg +[2017/03/28 04:00:04.677406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg attr = 0x20 +[2017/03/28 04:00:04.677416, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg case 3 set btime Fri Jun 15 17:08:52 2012 + +[2017/03/28 04:00:04.677428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677436, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677448, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpu130.cfg fname=hpcpu130.cfg (hpcpu130.cfg) +[2017/03/28 04:00:04.677459, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61832 +[2017/03/28 04:00:04.677467, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677480, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6104764883245928384 +[2017/03/28 04:00:04.677491, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll +[2017/03/28 04:00:04.677507, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll attr = 0x20 +[2017/03/28 04:00:04.677517, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.677529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677549, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcc3130.dll fname=hpcc3130.dll (hpcc3130.dll) +[2017/03/28 04:00:04.677560, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61704 +[2017/03/28 04:00:04.677574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677587, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6257121441233827669 +[2017/03/28 04:00:04.677598, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll +[2017/03/28 04:00:04.677616, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll attr = 0x20 +[2017/03/28 04:00:04.677625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.677638, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677646, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677658, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcls130.dll fname=hpcls130.dll (hpcls130.dll) +[2017/03/28 04:00:04.677670, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61576 +[2017/03/28 04:00:04.677678, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677690, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6310139770331742777 +[2017/03/28 04:00:04.677701, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd +[2017/03/28 04:00:04.677718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd attr = 0x20 +[2017/03/28 04:00:04.677728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.677740, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677761, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdnames.gpd fname=stdnames.gpd (stdnames.gpd) +[2017/03/28 04:00:04.677774, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61448 +[2017/03/28 04:00:04.677782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677794, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6358918421276372589 +[2017/03/28 04:00:04.677811, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd +[2017/03/28 04:00:04.677828, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd attr = 0x20 +[2017/03/28 04:00:04.677838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.677851, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677859, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677871, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsc130.dtd fname=hpcsc130.dtd (hpcsc130.dtd) +[2017/03/28 04:00:04.677882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61320 +[2017/03/28 04:00:04.677890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.677903, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6548049619929241633 +[2017/03/28 04:00:04.677913, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi +[2017/03/28 04:00:04.677930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi attr = 0x20 +[2017/03/28 04:00:04.677940, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.677953, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.677961, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.677973, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/cioum32.msi fname=cioum32.msi (cioum32.msi) +[2017/03/28 04:00:04.677984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61192 +[2017/03/28 04:00:04.677992, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678004, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6792572273489096231 +[2017/03/28 04:00:04.678014, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd +[2017/03/28 04:00:04.678031, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd attr = 0x20 +[2017/03/28 04:00:04.678058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.678070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678090, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcsm130.gpd fname=hpcsm130.gpd (hpcsm130.gpd) +[2017/03/28 04:00:04.678101, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 61064 +[2017/03/28 04:00:04.678109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678121, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6849629297574822808 +[2017/03/28 04:00:04.678132, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll +[2017/03/28 04:00:04.678148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll attr = 0x20 +[2017/03/28 04:00:04.678157, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll case 3 set btime Fri Feb 10 15:48:18 2012 + +[2017/03/28 04:00:04.678170, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678189, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpbcfgre.dll fname=hpbcfgre.dll (hpbcfgre.dll) +[2017/03/28 04:00:04.678201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60936 +[2017/03/28 04:00:04.678209, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678221, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 6913129273986547435 +[2017/03/28 04:00:04.678231, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll +[2017/03/28 04:00:04.678248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll attr = 0x20 +[2017/03/28 04:00:04.678257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.678275, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678283, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678294, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmur130.dll fname=hpmur130.dll (hpmur130.dll) +[2017/03/28 04:00:04.678306, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60808 +[2017/03/28 04:00:04.678328, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678342, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7310660941788960727 +[2017/03/28 04:00:04.678353, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll +[2017/03/28 04:00:04.678370, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll attr = 0x20 +[2017/03/28 04:00:04.678380, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.678392, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678400, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678412, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcst130.dll fname=hpcst130.dll (hpcst130.dll) +[2017/03/28 04:00:04.678423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60680 +[2017/03/28 04:00:04.678431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678443, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7361429841685695921 +[2017/03/28 04:00:04.678454, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll +[2017/03/28 04:00:04.678471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll attr = 0x20 +[2017/03/28 04:00:04.678481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.678493, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678506, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678519, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcui130.dll fname=hpcui130.dll (hpcui130.dll) +[2017/03/28 04:00:04.678530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60552 +[2017/03/28 04:00:04.678538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678550, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7605641789584920298 +[2017/03/28 04:00:04.678561, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl +[2017/03/28 04:00:04.678579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl attr = 0x20 +[2017/03/28 04:00:04.678589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.678601, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678609, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678621, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/stdschmx.gdl fname=stdschmx.gdl (stdschmx.gdl) +[2017/03/28 04:00:04.678632, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60424 +[2017/03/28 04:00:04.678640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678652, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7809774392713535344 +[2017/03/28 04:00:04.678663, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll +[2017/03/28 04:00:04.678681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll attr = 0x20 +[2017/03/28 04:00:04.678692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.678705, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678713, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678725, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfxcomw.dll fname=hpfxcomw.dll (hpfxcomw.dll) +[2017/03/28 04:00:04.678743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60296 +[2017/03/28 04:00:04.678752, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678764, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 7861788678555509228 +[2017/03/28 04:00:04.678775, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab +[2017/03/28 04:00:04.678806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab attr = 0x20 +[2017/03/28 04:00:04.678816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.678829, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678838, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678850, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpchl130.cab fname=hpchl130.cab (hpchl130.cab) +[2017/03/28 04:00:04.678862, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60168 +[2017/03/28 04:00:04.678884, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.678906, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8068630131221366666 +[2017/03/28 04:00:04.678916, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll +[2017/03/28 04:00:04.678946, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll attr = 0x20 +[2017/03/28 04:00:04.678956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.678969, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.678977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.678988, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcpe130.dll fname=hpcpe130.dll (hpcpe130.dll) +[2017/03/28 04:00:04.679014, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 60040 +[2017/03/28 04:00:04.679022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679041, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8226924355806474800 +[2017/03/28 04:00:04.679052, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll +[2017/03/28 04:00:04.679069, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll attr = 0x20 +[2017/03/28 04:00:04.679079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.679092, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679112, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPSecurePrint32.dll fname=HPSecurePrint32.dll (HPSecurePrint32.dll) +[2017/03/28 04:00:04.679124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59912 +[2017/03/28 04:00:04.679132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) + hash2_name_to_8_3: HPSecurePrint32.dll -> 3B0E93C4 -> HGDWIP~W.DLL (cache=1) +[2017/03/28 04:00:04.679164, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8301734627609576582 +[2017/03/28 04:00:04.679175, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll +[2017/03/28 04:00:04.679192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll attr = 0x20 +[2017/03/28 04:00:04.679202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.679214, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679222, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679234, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpfie130.dll fname=hpfie130.dll (hpfie130.dll) +[2017/03/28 04:00:04.679246, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59768 +[2017/03/28 04:00:04.679254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679281, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8538475923467988141 +[2017/03/28 04:00:04.679292, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll +[2017/03/28 04:00:04.679322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll attr = 0x20 +[2017/03/28 04:00:04.679332, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.679344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679363, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcss130.dll fname=hpcss130.dll (hpcss130.dll) +[2017/03/28 04:00:04.679374, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59640 +[2017/03/28 04:00:04.679382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679394, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8616877903032989778 +[2017/03/28 04:00:04.679404, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll +[2017/03/28 04:00:04.679420, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll attr = 0x20 +[2017/03/28 04:00:04.679429, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.679441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679449, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679461, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unires.dll fname=unires.dll (unires.dll) +[2017/03/28 04:00:04.679472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59512 +[2017/03/28 04:00:04.679480, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679492, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8638497089867643640 +[2017/03/28 04:00:04.679502, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll +[2017/03/28 04:00:04.679523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll attr = 0x20 +[2017/03/28 04:00:04.679533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.679545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679566, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679578, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrvui.dll fname=unidrvui.dll (unidrvui.dll) +[2017/03/28 04:00:04.679590, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59384 +[2017/03/28 04:00:04.679598, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679610, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8746499513019512291 +[2017/03/28 04:00:04.679634, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll +[2017/03/28 04:00:04.679652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll attr = 0x20 +[2017/03/28 04:00:04.679662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.679675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679695, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpmpw081.dll fname=hpmpw081.dll (hpmpw081.dll) +[2017/03/28 04:00:04.679709, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59256 +[2017/03/28 04:00:04.679717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679729, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8883920997114300545 +[2017/03/28 04:00:04.679740, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem +[2017/03/28 04:00:04.679757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem attr = 0x20 +[2017/03/28 04:00:04.679773, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.679786, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679794, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679821, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcu130.dem fname=hpcu130.dem (hpcu130.dem) +[2017/03/28 04:00:04.679845, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59128 +[2017/03/28 04:00:04.679854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679867, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 8957753563803497340 +[2017/03/28 04:00:04.679879, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll +[2017/03/28 04:00:04.679897, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll attr = 0x20 +[2017/03/28 04:00:04.679906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.679919, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.679927, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.679939, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpcev130.dll fname=hpcev130.dll (hpcev130.dll) +[2017/03/28 04:00:04.679950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 59000 +[2017/03/28 04:00:04.679958, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.679970, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9109583750425897596 +[2017/03/28 04:00:04.679981, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll +[2017/03/28 04:00:04.679998, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll attr = 0x20 +[2017/03/28 04:00:04.680032, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.680046, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.680060, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.680074, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/hpc6r130.dll fname=hpc6r130.dll (hpc6r130.dll) +[2017/03/28 04:00:04.680086, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 58872 +[2017/03/28 04:00:04.680094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.680108, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset 9223372036854775807 +[2017/03/28 04:00:04.680120, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll +[2017/03/28 04:00:04.680138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll attr = 0x20 +[2017/03/28 04:00:04.680148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll case 3 set btime Tue Mar 28 03:59:57 2017 + +[2017/03/28 04:00:04.680161, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.680169, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.680182, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) + smbd_dirptr_get_entry mask=[*] found W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/HPDRVJCT.dll fname=HPDRVJCT.dll (HPDRVJCT.dll) +[2017/03/28 04:00:04.680193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:1812(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: space_remaining = 58744 +[2017/03/28 04:00:04.680202, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:2217(smbd_marshall_dir_entry) + smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO +[2017/03/28 04:00:04.680212, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.680225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:184(smbd_smb2_request_find_done) + smbd_smb2_request_find_done: out_output_buffer.length = 6912 +[2017/03/28 04:00:04.680233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:6912] at ../source3/smbd/smb2_query_directory.c:188 +[2017/03/28 04:00:04.680247, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.680278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) + smbd_smb2_request_dispatch_immediate: idx[9] of 13 vectors + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 184 + req->in.vector[5].iov_len = 0 + req->in.vector[6].iov_len = 64 + req->in.vector[7].iov_len = 32 + req->in.vector[8].iov_len = 8 + req->in.vector[9].iov_len = 0 + req->in.vector[10].iov_len = 64 + req->in.vector[11].iov_len = 32 + req->in.vector[12].iov_len = 2 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 88 + req->out.vector[4].iov_len = 88 + req->out.vector[5].iov_len = 0 + req->out.vector[6].iov_len = 64 + req->out.vector[7].iov_len = 8 + req->out.vector[8].iov_len = 6912 + req->out.vector[9].iov_len = 0 + req->out.vector[10].iov_len = 64 + req->out.vector[11].iov_len = 8 + req->out.vector[12].iov_len = 0 +[2017/03/28 04:00:04.680359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 2101 +[2017/03/28 04:00:04.680375, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.680386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.680494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.680551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.680563, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:94(smbd_smb2_request_process_query_directory) + smbd_smb2_request_find_done: in_output_buffer_length = 128 +[2017/03/28 04:00:04.680572, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:242(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1577488795 +[2017/03/28 04:00:04.680621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2101, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.680633, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_query_directory.c:447(smbd_smb2_query_directory_send) + smbd_smb2_query_directory_send: dirpath= dontdescend=<>, in_output_buffer_length = 120 +[2017/03/28 04:00:04.680649, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) + smbd_dirptr_get_entry: dirptr 0x557db4a9adc0 now at offset -1 +[2017/03/28 04:00:04.680661, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) + smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[9] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:155 +[2017/03/28 04:00:04.680671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[9] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 +[2017/03/28 04:00:04.680732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.680741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 3/512, total granted/max/low/range 510/8192/2102/510 +[2017/03/28 04:00:04.680751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/2102/511 +[2017/03/28 04:00:04.680759, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2102/512 +[2017/03/28 04:00:04.680770, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.681287, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.681313, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2102 (position 2102) from bitmap +[2017/03/28 04:00:04.681323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2102 +[2017/03/28 04:00:04.681341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.681353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.681474, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.681535, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.681562, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} - fnum 1577488795 +[2017/03/28 04:00:04.681575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.681583, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.681594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD0000000000003F18 +[2017/03/28 04:00:04.681606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a10 +[2017/03/28 04:00:04.681629, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:8183f:0 +[2017/03/28 04:00:04.681647, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.681657, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb68a397c8b1d83bd (-5293355204947901507) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000833 (2099) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100081 (1048705) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.672448 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) + share_file_id : 0x0000000094811259 (2491486809) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xe7ea1a92 (3890879122) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.681814, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xe7ea1a92 +[2017/03/28 04:00:04.681831, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.681839, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xb68a397c8b1d83bd (-5293355204947901507) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Do Jan 1 01:00:00 1970 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x000000000008183f (530495) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.681922, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} seq 0x13153388868761650109 key fd00:8183f:0 +[2017/03/28 04:00:04.681932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.681941, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.681949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.681963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD0000000000003F18 +[2017/03/28 04:00:04.681983, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) + closing dptr key 0 +[2017/03/28 04:00:04.682006, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.682016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.682025, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key EBDE9BF5 +[2017/03/28 04:00:04.682035, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d15010 +[2017/03/28 04:00:04.682054, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key EBDE9BF5 +[2017/03/28 04:00:04.682062, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.682070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.682080, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1577488795 (0 used) +[2017/03/28 04:00:04.682091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.682103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2103/512 +[2017/03/28 04:00:04.682116, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.682894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.682920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2103 (position 2103) from bitmap +[2017/03/28 04:00:04.682930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2103 +[2017/03/28 04:00:04.682951, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.682962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.683097, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.683143, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.683160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET603.tmp] +[2017/03/28 04:00:04.683171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.683180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp" +[2017/03/28 04:00:04.683191, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP] +[2017/03/28 04:00:04.683201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.683212, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET603.tmp +[2017/03/28 04:00:04.683230, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET603.tmp +[2017/03/28 04:00:04.683240, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET603.tmp ? +[2017/03/28 04:00:04.683247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET603.tmp (len 10) ? +[2017/03/28 04:00:04.683256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET603.tmp ? +[2017/03/28 04:00:04.683263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET603.tmp (len 10) ? +[2017/03/28 04:00:04.683282, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.683297, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.683320, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.683331, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.683340, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.683354, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.683367, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.683411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET603.tmp ? +[2017/03/28 04:00:04.683421, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET603.tmp (len 10) ? +[2017/03/28 04:00:04.683428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET603.tmp +[2017/03/28 04:00:04.683436, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.683453, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.683462, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.683471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.683482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120089 file_attributes = 0x80, share_access = 0x0, create_disposition = 0x2 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.683495, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.683503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.683513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2AAEB8BA +[2017/03/28 04:00:04.683531, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55c9d60 +[2017/03/28 04:00:04.683541, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.683574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2AAEB8BA' stored +[2017/03/28 04:00:04.683586, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2aaeb8ba (716093626) + open_persistent_id : 0x000000002aaeb8ba (716093626) + open_volatile_id : 0x00000000ec2dc308 (3962422024) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.683698, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2AAEB8BA +[2017/03/28 04:00:04.683708, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.683716, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.683725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2aaeb8ba) stored +[2017/03/28 04:00:04.683733, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xec2dc308 (3962422024) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2aaeb8ba (716093626) + open_persistent_id : 0x000000002aaeb8ba (716093626) + open_volatile_id : 0x00000000ec2dc308 (3962422024) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.683882, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3962422024 (1 used) +[2017/03/28 04:00:04.683894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp hash 0xa8f17650 +[2017/03/28 04:00:04.683905, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp) returning 0644 +[2017/03/28 04:00:04.683914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dos_attrs=0x80 access_mask=0x120089 share_access=0x0 create_disposition = 0x2 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.683926, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, after mapping access_mask=0x120089 +[2017/03/28 04:00:04.683952, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.683962, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.683975, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.683984, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.683991, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.684025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.684050, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.684109, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.684121, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.684130, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.684462, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x8C0 mode=0744, access_mask = 0x120089, open_access_mask = 0x120089 +[2017/03/28 04:00:04.684474, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Granting 0x2 +[2017/03/28 04:00:04.684489, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.684502, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.684509, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.684544, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.684553, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.684629, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.684650, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.684658, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, flags = 04300 mode = 0744, fd = 49. +[2017/03/28 04:00:04.684671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.684695, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.684738, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.684781, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.684794, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.684803, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.684811, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.684818, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.684826, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.684833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.684850, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp read=Yes write=No (numopen=1) +[2017/03/28 04:00:04.684866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.684874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.684900, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.684912, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:04.684937, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.684968, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.684979, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.684987, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.684994, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.685002, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.685034, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.685044, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, file_id = fd00:81edb:0 gen_id = 4004196907 +[2017/03/28 04:00:04.685055, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, fd00:81edb:0/4004196907, tv_sec = 58d9c3a4, tv_usec = a6de3 +[2017/03/28 04:00:04.685065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.685075, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.685093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.685141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.685153, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.685162, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe195b7c13be09391 (-2191643603084733551) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000837 (2103) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.683491 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000eeab322b (4004196907) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.685315, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818065 key fd00:81edb:0 +[2017/03/28 04:00:04.685353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.685363, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.685373, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.685382, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818066 key fd00:81edb:0 +[2017/03/28 04:00:04.685395, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.685406, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.685416, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.685423, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.685430, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.685438, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.685458, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.685496, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.685526, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.685535, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.685916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.685925, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp is: +[2017/03/28 04:00:04.685933, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.686384, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.686395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.686407, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.686419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.686428, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.686439, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp is: +[2017/03/28 04:00:04.686448, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.686925, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.686958, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.687246, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.687257, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.687267, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.687275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.687282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.687288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.687307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.687317, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.687339, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.687352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.687365, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.687376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.687386, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.687394, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.687404, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.687414, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.687423, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.687433, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.687448, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.687478, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.687486, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.687493, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.687499, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.687506, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.687519, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp is: +[2017/03/28 04:00:04.687528, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.687867, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.687893, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.687906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.687914, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.687922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.687931, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.687941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.687949, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.687956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.687964, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.687971, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.687978, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.687997, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.688023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.688037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.688045, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.688055, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.688076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.688084, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.688092, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688104, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688116, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.688123, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688142, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.688149, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688169, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.688176, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688196, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.688203, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688235, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.688243, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.688254, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.688262, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.688270, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.688276, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.688290, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688335, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688345, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.688355, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.688366, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688375, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688395, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.688404, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.688411, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.688418, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.688424, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.688439, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.688454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.688463, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.688472, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.688479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.688486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.688492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.688505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.688515, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.688533, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.688545, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.688571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.688582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.688591, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.688630, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688645, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688655, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688664, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.688674, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.688685, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.688720, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.688729, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.688736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.688743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.688750, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.688789, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp based on system ACL +[2017/03/28 04:00:04.688802, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.689068, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.689077, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.689410, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.689422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.689431, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.689439, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.689446, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.689452, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.689473, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.689486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.689494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.689501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.689511, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.689530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.689540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.689565, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.689575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.689584, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 3962422024 +[2017/03/28 04:00:04.689602, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.689613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2104/512 +[2017/03/28 04:00:04.689639, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.690242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.690268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2104 (position 2104) from bitmap +[2017/03/28 04:00:04.690278, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2104 +[2017/03/28 04:00:04.690298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.690309, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.690422, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.690468, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.690493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET603.tmp] +[2017/03/28 04:00:04.690504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.690514, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp" +[2017/03/28 04:00:04.690526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP] +[2017/03/28 04:00:04.690549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.690561, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET603.tmp +[2017/03/28 04:00:04.690575, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db4a9adc0:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.690584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.690593, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.690622, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.690631, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.690641, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.690653, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x100180 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.690667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.690676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.690692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AE04ECE3 +[2017/03/28 04:00:04.690704, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.690714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.690736, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'AE04ECE3' stored +[2017/03/28 04:00:04.690748, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xae04ece3 (2919558371) + open_persistent_id : 0x00000000ae04ece3 (2919558371) + open_volatile_id : 0x00000000d4976514 (3566691604) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.690848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AE04ECE3 +[2017/03/28 04:00:04.690858, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.690866, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.690874, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xae04ece3) stored +[2017/03/28 04:00:04.690882, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xd4976514 (3566691604) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xae04ece3 (2919558371) + open_persistent_id : 0x00000000ae04ece3 (2919558371) + open_volatile_id : 0x00000000d4976514 (3566691604) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.691067, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3566691604 (2 used) +[2017/03/28 04:00:04.691079, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp hash 0xa8f17650 +[2017/03/28 04:00:04.691090, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp) returning 0644 +[2017/03/28 04:00:04.691098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dos_attrs=0x0 access_mask=0x100180 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.691132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.691142, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.691155, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.691164, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, after mapping access_mask=0x100180 +[2017/03/28 04:00:04.691173, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100180, open_access_mask = 0x100180 +[2017/03/28 04:00:04.691182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Granting 0x100180 +[2017/03/28 04:00:04.691196, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp read=No write=No (numopen=2) +[2017/03/28 04:00:04.691206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.691213, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.691223, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.691234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.691244, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818066 key fd00:81edb:0 +[2017/03/28 04:00:04.691263, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.691274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.691282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.691290, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.691304, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.691313, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:754(share_mode_stale_pid) + PID 12503 (index 0 out of 1) still exists +[2017/03/28 04:00:04.691321, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, fd00:81edb:0/3141220236, tv_sec = 58d9c3a4, tv_usec = a89e7 +[2017/03/28 04:00:04.691334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=104, fsp->brlock_seqnum=104 +[2017/03/28 04:00:04.691343, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.691350, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.691372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.691382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a4f0 +[2017/03/28 04:00:04.691390, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81edb:0 +[2017/03/28 04:00:04.691402, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 1 +[2017/03/28 04:00:04.691420, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=105 +[2017/03/28 04:00:04.691430, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.691437, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.691445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.691452, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.691461, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.691468, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe195b7c13be09392 (-2191643603084733550) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000002 (2) + share_modes: ARRAY(2) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000837 (2103) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.683491 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000eeab322b (4004196907) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000838 (2104) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00100180 (1048960) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.690663 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000bb3b378c (3141220236) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.691730, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818066 key fd00:81edb:0 +[2017/03/28 04:00:04.691760, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.691772, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.691782, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.691792, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818067 key fd00:81edb:0 +[2017/03/28 04:00:04.691803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.691811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.691819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.691843, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.691861, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.691871, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.691884, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.691893, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.691902, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 3566691604 +[2017/03/28 04:00:04.691920, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.691931, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2105/512 +[2017/03/28 04:00:04.691957, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.692408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.692428, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2105 (position 2105) from bitmap +[2017/03/28 04:00:04.692436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2105 +[2017/03/28 04:00:04.692454, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.692465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.692579, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.692665, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.692686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2105, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.692696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 3566691604 +[2017/03/28 04:00:04.692710, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (fnum 3566691604) info_level=1004 totdata=40 +[2017/03/28 04:00:04.692721, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x80 +[2017/03/28 04:00:04.692730, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692748, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.692758, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.692771, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.692779, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.692787, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6255(smb_set_file_dosmode) + smb_set_file_dosmode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp : setting dos mode 0x80 +[2017/03/28 04:00:04.692796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692811, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x0, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692836, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692846, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692857, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.692893, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.692912, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692922, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.692930, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.692942, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.692949, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.692956, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.692963, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.692977, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.692989, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Thu Jan 1 01:00:00 1970 + +[2017/03/28 04:00:04.693036, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.693043, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.693053, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.693061, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.693070, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.693080, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.693090, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.693108, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.693126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.693136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.693143, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.693150, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.693157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.693164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.693176, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.693192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.693205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2106/512 +[2017/03/28 04:00:04.693217, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.693613, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.693639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2106 (position 2106) from bitmap +[2017/03/28 04:00:04.693649, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2106 +[2017/03/28 04:00:04.693667, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.693679, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.693791, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.693848, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.693863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 3566691604 +[2017/03/28 04:00:04.693876, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.693898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.693909, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.693921, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.693932, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818067 key fd00:81edb:0 +[2017/03/28 04:00:04.693943, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.693951, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.693959, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe195b7c13be09393 (-2191643603084733549) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000837 (2103) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120089 (1179785) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.683491 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000eeab322b (4004196907) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.694111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818067 key fd00:81edb:0 +[2017/03/28 04:00:04.694131, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.694141, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.694151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.694160, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818068 key fd00:81edb:0 +[2017/03/28 04:00:04.694173, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (numopen=1) NT_STATUS_OK +[2017/03/28 04:00:04.694184, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.694192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.694201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key AE04ECE3 +[2017/03/28 04:00:04.694210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db51a9ca0 +[2017/03/28 04:00:04.694222, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key AE04ECE3 +[2017/03/28 04:00:04.694231, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.694238, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.694249, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3566691604 (1 used) +[2017/03/28 04:00:04.694259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.694269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2107/512 +[2017/03/28 04:00:04.694282, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.694906, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.694939, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2107 (position 2107) from bitmap +[2017/03/28 04:00:04.694950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2107 +[2017/03/28 04:00:04.694968, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.694980, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.695109, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.695167, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.695181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 3962422024 +[2017/03/28 04:00:04.695193, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.695201, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.695212, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.695229, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156a20 +[2017/03/28 04:00:04.695241, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818068 key fd00:81edb:0 +[2017/03/28 04:00:04.695253, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, file_id = fd00:81edb:0 gen_id = 4004196907 has kernel oplock state of 1. +[2017/03/28 04:00:04.695265, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.695275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.695283, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.695290, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.695297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.695328, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.695337, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=105, fsp->brlock_seqnum=104 +[2017/03/28 04:00:04.695350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.695358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2:/var/run/samba/brlock.tdb 3: +[2017/03/28 04:00:04.695367, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.695376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156fb0 +[2017/03/28 04:00:04.695383, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2007(brl_get_locks) + brl_get_locks_internal: 0 current locks on file_id fd00:81edb:0 +[2017/03/28 04:00:04.695391, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:96(brl_set_num_read_oplocks) + Setting num_read_oplocks to 0 +[2017/03/28 04:00:04.695401, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:1925(byte_range_lock_flush) + seqnum=106 +[2017/03/28 04:00:04.695410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.695418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 2 for /var/run/samba/brlock.tdb +[2017/03/28 04:00:04.695425, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.695433, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.695442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.695460, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xe195b7c13be09394 (-2191643603084733548) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.695532, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x16255100470624818068 key fd00:81edb:0 +[2017/03/28 04:00:04.695542, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.695550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.695571, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.695581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.695594, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.695611, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.695635, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.695643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.695652, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2AAEB8BA +[2017/03/28 04:00:04.695662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.695675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2AAEB8BA +[2017/03/28 04:00:04.695683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.695691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.695701, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3962422024 (0 used) +[2017/03/28 04:00:04.695718, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.695728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2108/512 +[2017/03/28 04:00:04.695742, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.696167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.696193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2108 (position 2108) from bitmap +[2017/03/28 04:00:04.696203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2108 +[2017/03/28 04:00:04.696223, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.696235, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.696348, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.696417, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.696433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET603.tmp] +[2017/03/28 04:00:04.696444, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.696453, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp" +[2017/03/28 04:00:04.696465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.696479, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.696493, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.696502, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.696512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.696524, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x10080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200040 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.696537, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.696546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.696556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74A5BA36 +[2017/03/28 04:00:04.696582, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35b10 +[2017/03/28 04:00:04.696592, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.696639, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '74A5BA36' stored +[2017/03/28 04:00:04.696653, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74a5ba36 (1957018166) + open_persistent_id : 0x0000000074a5ba36 (1957018166) + open_volatile_id : 0x00000000894f5f2a (2303680298) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.696761, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74A5BA36 +[2017/03/28 04:00:04.696772, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.696780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.696789, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x74a5ba36) stored +[2017/03/28 04:00:04.696797, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x894f5f2a (2303680298) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x74a5ba36 (1957018166) + open_persistent_id : 0x0000000074a5ba36 (1957018166) + open_volatile_id : 0x00000000894f5f2a (2303680298) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.696962, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2303680298 (1 used) +[2017/03/28 04:00:04.696973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp hash 0xa8f17650 +[2017/03/28 04:00:04.696984, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp) returning 0644 +[2017/03/28 04:00:04.697008, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dos_attrs=0x0 access_mask=0x10080 share_access=0x7 create_disposition = 0x1 create_options=0x200040 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.697030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x0 +[2017/03/28 04:00:04.697041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.697054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.697064, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, after mapping access_mask=0x10080 +[2017/03/28 04:00:04.697073, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x10080, open_access_mask = 0x10080 +[2017/03/28 04:00:04.697082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Granting 0x10080 +[2017/03/28 04:00:04.697090, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.697100, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.697108, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.697119, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.697130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.697149, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.697163, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, fd00:81edb:0/518107197, tv_sec = 58d9c3a4, tv_usec = aa0d6 +[2017/03/28 04:00:04.697175, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=106 +[2017/03/28 04:00:04.697183, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.697193, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.697200, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x40b64f2a0214a362 (4663001506030855010) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000083c (2108) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.696534 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ee1b03d (518107197) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.697363, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855010 key fd00:81edb:0 +[2017/03/28 04:00:04.697386, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.697396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.697406, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.697415, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855011 key fd00:81edb:0 +[2017/03/28 04:00:04.697426, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.697434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.697442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.697451, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.697469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x0 +[2017/03/28 04:00:04.697479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.697491, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.697500, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.697509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2303680298 +[2017/03/28 04:00:04.697521, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.697532, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2109/512 +[2017/03/28 04:00:04.697545, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.697963, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.697989, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2109 (position 2109) from bitmap +[2017/03/28 04:00:04.697999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2109 +[2017/03/28 04:00:04.698017, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.698036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.698149, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.698196, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.698210, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2109, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.698219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2303680298 +[2017/03/28 04:00:04.698233, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (fnum 2303680298) info_level=1013 totdata=1 +[2017/03/28 04:00:04.698243, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.698263, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x0 +[2017/03/28 04:00:04.698274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.698287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x0): "" +[2017/03/28 04:00:04.698315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x80): "" +[2017/03/28 04:00:04.698324, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6488(smb_set_file_disposition_info) + smb_set_file_disposition_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dosmode = 128, delete_on_close = 1 +[2017/03/28 04:00:04.698334, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1193(set_delete_on_close) + set_delete_on_close: Adding delete on close flag for fnum 2303680298, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.698344, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.698351, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.698362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.698375, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156d60 +[2017/03/28 04:00:04.698386, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855011 key fd00:81edb:0 +[2017/03/28 04:00:04.698403, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.698413, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x40b64f2a0214a363 (4663001506030855011) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000083c (2108) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00010080 (65664) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.696534 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000001ee1b03d (518107197) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000001 (1) + delete_tokens: ARRAY(1) + delete_tokens: struct delete_token + name_hash : 0xa8f17650 (2834396752) + delete_nt_token : * + delete_nt_token: struct security_token + num_sids : 0x00000010 (16) + sids: ARRAY(16) + sids : S-1-5-21-1916359366-4103248231-3125118012-500 + sids : S-1-5-21-1916359366-4103248231-3125118012-512 + sids : S-1-5-21-1916359366-4103248231-3125118012-572 + sids : S-1-5-21-1916359366-4103248231-3125118012-513 + sids : S-1-5-21-1916359366-4103248231-3125118012-519 + sids : S-1-5-21-1916359366-4103248231-3125118012-518 + sids : S-1-5-21-1916359366-4103248231-3125118012-520 + sids : S-1-5-21-1916359366-4103248231-3125118012-1105 + sids : S-1-5-21-1916359366-4103248231-3125118012-1103 + sids : S-1-5-21-1916359366-4103248231-3125118012-1104 + sids : S-1-1-0 + sids : S-1-5-2 + sids : S-1-5-11 + sids : S-1-5-32-544 + sids : S-1-5-32-545 + sids : S-1-5-32-554 + privilege_mask : 0x000000001fffff00 (536870656) + 0: SEC_PRIV_MACHINE_ACCOUNT_BIT + 0: SEC_PRIV_PRINT_OPERATOR_BIT + 0: SEC_PRIV_ADD_USERS_BIT + 0: SEC_PRIV_DISK_OPERATOR_BIT + 1: SEC_PRIV_REMOTE_SHUTDOWN_BIT + 1: SEC_PRIV_BACKUP_BIT + 1: SEC_PRIV_RESTORE_BIT + 1: SEC_PRIV_TAKE_OWNERSHIP_BIT + 1: SEC_PRIV_INCREASE_QUOTA_BIT + 1: SEC_PRIV_SECURITY_BIT + 1: SEC_PRIV_LOAD_DRIVER_BIT + 1: SEC_PRIV_SYSTEM_PROFILE_BIT + 1: SEC_PRIV_SYSTEMTIME_BIT + 1: SEC_PRIV_PROFILE_SINGLE_PROCESS_BIT + 1: SEC_PRIV_INCREASE_BASE_PRIORITY_BIT + 1: SEC_PRIV_CREATE_PAGEFILE_BIT + 1: SEC_PRIV_SHUTDOWN_BIT + 1: SEC_PRIV_DEBUG_BIT + 1: SEC_PRIV_SYSTEM_ENVIRONMENT_BIT + 1: SEC_PRIV_CHANGE_NOTIFY_BIT + 1: SEC_PRIV_UNDOCK_BIT + 1: SEC_PRIV_ENABLE_DELEGATION_BIT + 1: SEC_PRIV_MANAGE_VOLUME_BIT + 1: SEC_PRIV_IMPERSONATE_BIT + 1: SEC_PRIV_CREATE_GLOBAL_BIT + rights_mask : 0x00000403 (1027) + 1: LSA_POLICY_MODE_INTERACTIVE + 1: LSA_POLICY_MODE_NETWORK + 0: LSA_POLICY_MODE_BATCH + 0: LSA_POLICY_MODE_SERVICE + 0: LSA_POLICY_MODE_PROXY + 0: LSA_POLICY_MODE_DENY_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_NETWORK + 0: LSA_POLICY_MODE_DENY_BATCH + 0: LSA_POLICY_MODE_DENY_SERVICE + 1: LSA_POLICY_MODE_REMOTE_INTERACTIVE + 0: LSA_POLICY_MODE_DENY_REMOTE_INTERACTIVE + 0x403: LSA_POLICY_MODE_ALL (1027) + 0x03: LSA_POLICY_MODE_ALL_NT4 (3) + delete_token : * + delete_token: struct security_unix_token + uid : 0x0000000000000000 (0) + gid : 0x0000000000001388 (5000) + ngroups : 0x0000000f (15) + groups: ARRAY(15) + groups : 0x0000000000001388 (5000) + groups : 0x00000000000013ba (5050) + groups : 0x0000000000001389 (5001) + groups : 0x00000000000013b5 (5045) + groups : 0x00000000000013b4 (5044) + groups : 0x00000000000013b6 (5046) + groups : 0x000000000000138d (5005) + groups : 0x000000000000138f (5007) + groups : 0x000000000000138e (5006) + groups : 0x0000000000001394 (5012) + groups : 0x00000000000013a8 (5032) + groups : 0x0000000000001392 (5010) + groups : 0x00000000000013bb (5051) + groups : 0x00000000000013bc (5052) + groups : 0x00000000000013c2 (5058) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.698876, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855011 key fd00:81edb:0 +[2017/03/28 04:00:04.698929, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.698941, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.698951, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.698960, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855012 key fd00:81edb:0 +[2017/03/28 04:00:04.698974, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.698984, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2110/512 +[2017/03/28 04:00:04.699016, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.699295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.699314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2110 (position 2110) from bitmap +[2017/03/28 04:00:04.699323, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2110 +[2017/03/28 04:00:04.699340, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.699351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.699464, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.699510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.699523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2303680298 +[2017/03/28 04:00:04.699550, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.699564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.699576, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.699587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.699598, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855012 key fd00:81edb:0 +[2017/03/28 04:00:04.699609, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.699616, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xa8f17650 +[2017/03/28 04:00:04.699624, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:372(close_remove_share_mode) + close_remove_share_mode: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Delete on close was set - deleting file. +[2017/03/28 04:00:04.699633, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.699640, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1231(find_delete_on_close_token) + find__delete_on_close_token: dt->name_hash = 0xa8f17650 +[2017/03/28 04:00:04.699681, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.699691, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x40b64f2a0214a364 (4663001506030855012) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.678569299 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.699766, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4663001506030855012 key fd00:81edb:0 +[2017/03/28 04:00:04.699776, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.699785, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.699793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.699809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.699820, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x2, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.699831, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.699854, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.699874, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=2, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.699907, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.699916, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.699923, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.699930, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.699937, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.699944, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.699962, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.699977, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.699985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.700024, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 74A5BA36 +[2017/03/28 04:00:04.700037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35800 +[2017/03/28 04:00:04.700050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 74A5BA36 +[2017/03/28 04:00:04.700059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.700067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.700078, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2303680298 (0 used) +[2017/03/28 04:00:04.700089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.700105, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2111/512 +[2017/03/28 04:00:04.700119, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.700707, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.700734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2111 (position 2111) from bitmap +[2017/03/28 04:00:04.700744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2111 +[2017/03/28 04:00:04.700764, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.700776, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.700889, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.700949, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.700967, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET603.tmp] +[2017/03/28 04:00:04.700985, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.700995, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp" +[2017/03/28 04:00:04.701006, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.701020, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dirpath = , start = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.701033, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET603.tmp +[2017/03/28 04:00:04.701042, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET603.tmp ? +[2017/03/28 04:00:04.701050, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET603.tmp (len 10) ? +[2017/03/28 04:00:04.701058, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET603.tmp ? +[2017/03/28 04:00:04.701065, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET603.tmp (len 10) ? +[2017/03/28 04:00:04.701078, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.701092, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.701101, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.701112, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.701121, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.701135, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.701149, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.701195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled SET603.tmp ? +[2017/03/28 04:00:04.701205, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component SET603.tmp (len 10) ? +[2017/03/28 04:00:04.701213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file SET603.tmp +[2017/03/28 04:00:04.701221, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.701245, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.701256, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.701265, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.701276, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x130197 file_attributes = 0x2020, share_access = 0x0, create_disposition = 0x5 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.701289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.701298, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.701322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D6492AC2 +[2017/03/28 04:00:04.701333, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e0ed90 +[2017/03/28 04:00:04.701342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.701362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'D6492AC2' stored +[2017/03/28 04:00:04.701373, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd6492ac2 (3595119298) + open_persistent_id : 0x00000000d6492ac2 (3595119298) + open_volatile_id : 0x0000000079dbc1bb (2044445115) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.701473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D6492AC2 +[2017/03/28 04:00:04.701483, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.701491, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.701499, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xd6492ac2) stored +[2017/03/28 04:00:04.701506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x79dbc1bb (2044445115) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xd6492ac2 (3595119298) + open_persistent_id : 0x00000000d6492ac2 (3595119298) + open_volatile_id : 0x0000000079dbc1bb (2044445115) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.701673, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2044445115 (1 used) +[2017/03/28 04:00:04.701685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp hash 0xa8f17650 +[2017/03/28 04:00:04.701696, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp) returning 0644 +[2017/03/28 04:00:04.701711, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dos_attrs=0x2020 access_mask=0x130197 share_access=0x0 create_disposition = 0x5 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.701722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, after mapping access_mask=0x130197 +[2017/03/28 04:00:04.701733, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.701743, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.701757, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.701766, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.701774, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.701782, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.701804, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.701847, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.701859, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.701867, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : NULL + group_sid : NULL + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.702235, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0xA40 mode=0744, access_mask = 0x130197, open_access_mask = 0x130197 +[2017/03/28 04:00:04.702247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Granting 0x2 +[2017/03/28 04:00:04.702262, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.702276, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.702284, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.702298, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.702308, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702349, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.702364, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.702372, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, flags = 04302 mode = 0744, fd = 49. +[2017/03/28 04:00:04.702383, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x1, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.702417, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.702437, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=1, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702448, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.702461, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.702468, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.702475, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.702482, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.702490, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.702505, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp read=Yes write=Yes (numopen=1) +[2017/03/28 04:00:04.702519, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.702527, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.702538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.702549, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4cecb10 +[2017/03/28 04:00:04.702564, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.702591, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.702602, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.702611, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.702618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.702625, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.702645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.702654, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, file_id = fd00:81edb:0 gen_id = 142928701 +[2017/03/28 04:00:04.702665, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, fd00:81edb:0/142928701, tv_sec = 58d9c3a4, tv_usec = ab366 +[2017/03/28 04:00:04.702676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702708, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 04:00:05 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.702758, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.702766, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa5280e4a342784a (-409122896657352630) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000083f (2111) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.701286 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000884eb3d (142928701) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.698569295 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.702926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198986 key fd00:81edb:0 +[2017/03/28 04:00:04.702946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.702956, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.702972, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.702982, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198987 key fd00:81edb:0 +[2017/03/28 04:00:04.703008, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:563(vfs_allocate_file_space) + vfs_allocate_file_space: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, len 1048576 +[2017/03/28 04:00:04.703027, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.703038, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.703048, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.703056, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.703063, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.703070, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.703091, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.703131, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:735(validate_nt_acl_blob) + validate_nt_acl_blob: blob hash matches for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.703142, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} is: +[2017/03/28 04:00:04.703150, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.703493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4376(inherit_new_acl) + inherit_new_acl: got SGID from ((null)) +[2017/03/28 04:00:04.703501, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4390(inherit_new_acl) + inherit_new_acl: parent acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp is: +[2017/03/28 04:00:04.703509, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + parent_desc: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0080 (128) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x0b (11) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 1: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-3-1 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x03 (3) + 1: SEC_ACE_FLAG_OBJECT_INHERIT + 1: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.703849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: value=[5051:G] +[2017/03/28 04:00:04.703865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-544]: id=[5051], endptr=[:G] +[2017/03/28 04:00:04.703890, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-1916359366-4103248231-3125118012-500:0/0x00/0x001f01ff +[2017/03/28 04:00:04.703902, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-32-550:0/0x00/0x001200a9 +[2017/03/28 04:00:04.703911, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) + se_create_child_secdesc(): S-1-1-0:0/0x03/0x001200a9 inherited as S-1-1-0:0/0x00/0x001200a9 +[2017/03/28 04:00:04.703922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4518(inherit_new_acl) + inherit_new_acl: child acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp is: +[2017/03/28 04:00:04.703930, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.704192, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1144(fset_nt_acl_common) + fset_nt_acl_common: incoming sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.704204, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.704444, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:881(get_nt_acl_internal) + get_nt_acl_internal: name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.704455, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.704465, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.704472, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.704480, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.704486, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.704506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.704516, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.704548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 0 -> sid S-1-22-1-0 +[2017/03/28 04:00:04.704574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.704587, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.704624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.704640, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.704648, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.704659, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.704669, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.704678, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.704689, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.704698, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-- + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-- + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms r-- + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-- +[2017/03/28 04:00:04.704728, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.704736, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.704743, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.704750, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.704757, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 100 to (NT) 120089 +[2017/03/28 04:00:04.704771, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1006(get_nt_acl_internal) + get_nt_acl_internal: returning acl for W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp is: +[2017/03/28 04:00:04.704787, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + psd: struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-22-1-0 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0088 (136) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-22-1-0 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x00120089 (1179785) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.705133, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3705(set_nt_acl) + set_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.705145, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1179(unpack_nt_owners) + unpack_nt_owners: validating owner_sids. +[2017/03/28 04:00:04.705159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.705167, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.705176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1503(sid_to_uid) + sid S-1-5-21-1916359366-4103248231-3125118012-500 -> uid 2002 +[2017/03/28 04:00:04.705185, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1200(unpack_nt_owners) + unpack_nt_owners: owner sid mapped to uid 2002 +[2017/03/28 04:00:04.705195, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.705208, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.705216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-32-550 -> gid 5016 +[2017/03/28 04:00:04.705224, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1221(unpack_nt_owners) + unpack_nt_owners: group sid mapped to gid 5016 +[2017/03/28 04:00:04.705232, 5, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1224(unpack_nt_owners) + unpack_nt_owners: owner_sids validated. +[2017/03/28 04:00:04.705239, 3, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3779(set_nt_acl) + set_nt_acl: chown W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. uid = 2002, gid = 5016. +[2017/03/28 04:00:04.705257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.705269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.705282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: value=[2002:U] +[2017/03/28 04:00:04.705291, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-500]: id=[2002], endptr=[:U] +[2017/03/28 04:00:04.705300, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.705329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: value=[5016:G] +[2017/03/28 04:00:04.705338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-32-550]: id=[5016], endptr=[:G] +[2017/03/28 04:00:04.705345, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705358, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1809(add_current_ace_to_acl) + add_current_ace_to_acl: adding file ACL: + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705369, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1632(check_owning_objs) + check_owning_objs: ACL had owning user/group entries. +[2017/03/28 04:00:04.705376, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before merge + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705395, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before merge +[2017/03/28 04:00:04.705407, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before deny + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705427, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before deny +[2017/03/28 04:00:04.705434, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - before valid + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705453, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - before valid +[2017/03/28 04:00:04.705460, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: file ace - return + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705488, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: dir ace - return +[2017/03/28 04:00:04.705495, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.705506, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.705515, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.705522, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.705529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.705542, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2833(set_canon_ace_list) + set_canon_ace_list: setting ACL: + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705587, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 0. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705602, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 1. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.705613, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 2. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.705624, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 3. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705634, 10, pid=12503, effective(0, 0), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2933(set_canon_ace_list) + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705654, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.705663, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.705671, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.705678, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.705685, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.705700, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.705711, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.705719, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.705728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.705736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.705743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.705750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.705763, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.705774, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:3513(posix_fget_nt_acl) + posix_fget_nt_acl: called for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.705793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.705806, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.705817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1286(uid_to_sid) + uid 2002 -> sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.705835, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:1335(gid_to_sid) + gid 5016 -> sid S-1-5-32-550 +[2017/03/28 04:00:04.705845, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2722(canonicalise_acl) + canonicalise_acl: Access ace entries before arrange : +[2017/03/28 04:00:04.705852, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705862, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705885, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705895, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.705905, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:2735(canonicalise_acl) + canon_ace index 4. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx +[2017/03/28 04:00:04.705916, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:846(print_canon_ace_list) + print_canon_ace_list: canonicalise_acl: ace entries after arrange + canon_ace index 0. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx + canon_ace index 1. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP ace_flags = 0x0 perms r-x + canon_ace index 2. Type = allow SID = S-1-5-32-550 gid 5016 SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x + canon_ace index 3. Type = allow SID = S-1-5-21-1916359366-4103248231-3125118012-500 uid 2002 SMB_ACL_USER ace_flags = 0x0 perms rwx + canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x +[2017/03/28 04:00:04.705959, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.705967, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.705974, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.705982, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff +[2017/03/28 04:00:04.705989, 10, pid=12503, effective(0, 5000), real(0, 0), class=acls] ../source3/smbd/posix_acls.c:1108(map_canon_ace_perms) + map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 +[2017/03/28 04:00:04.706040, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1277(fset_nt_acl_common) + fset_nt_acl_common: storing xattr sd for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp based on system ACL +[2017/03/28 04:00:04.706053, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, psd): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x8004 (32772) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 0: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0058 (88) + num_aces : 0x00000003 (3) + aces: ARRAY(3) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.706297, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1281(fset_nt_acl_common) + fset_nt_acl_common: storing hash in xattr sd based on system ACL and: +[2017/03/28 04:00:04.706306, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor + revision : SECURITY_DESCRIPTOR_REVISION_1 (1) + type : 0x9004 (36868) + 0: SEC_DESC_OWNER_DEFAULTED + 0: SEC_DESC_GROUP_DEFAULTED + 1: SEC_DESC_DACL_PRESENT + 0: SEC_DESC_DACL_DEFAULTED + 0: SEC_DESC_SACL_PRESENT + 0: SEC_DESC_SACL_DEFAULTED + 0: SEC_DESC_DACL_TRUSTED + 0: SEC_DESC_SERVER_SECURITY + 0: SEC_DESC_DACL_AUTO_INHERIT_REQ + 0: SEC_DESC_SACL_AUTO_INHERIT_REQ + 0: SEC_DESC_DACL_AUTO_INHERITED + 0: SEC_DESC_SACL_AUTO_INHERITED + 1: SEC_DESC_DACL_PROTECTED + 0: SEC_DESC_SACL_PROTECTED + 0: SEC_DESC_RM_CONTROL_VALID + 1: SEC_DESC_SELF_RELATIVE + owner_sid : * + owner_sid : S-1-5-21-1916359366-4103248231-3125118012-500 + group_sid : * + group_sid : S-1-5-32-550 + sacl : NULL + dacl : * + dacl: struct security_acl + revision : SECURITY_ACL_REVISION_NT4 (2) + size : 0x0094 (148) + num_aces : 0x00000005 (5) + aces: ARRAY(5) + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0018 (24) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-32-550 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0024 (36) + access_mask : 0x001f01ff (2032127) + object : union security_ace_object_ctr(case 0) + trustee : S-1-5-21-1916359366-4103248231-3125118012-500 + aces: struct security_ace + type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) + flags : 0x00 (0) + 0: SEC_ACE_FLAG_OBJECT_INHERIT + 0: SEC_ACE_FLAG_CONTAINER_INHERIT + 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT + 0: SEC_ACE_FLAG_INHERIT_ONLY + 0: SEC_ACE_FLAG_INHERITED_ACE + 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) + 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS + 0: SEC_ACE_FLAG_FAILED_ACCESS + size : 0x0014 (20) + access_mask : 0x001200a9 (1179817) + object : union security_ace_object_ctr(case 0) + trustee : S-1-1-0 +[2017/03/28 04:00:04.706652, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) + store_acl_blob_fsp: storing blob length 312 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.706665, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.706675, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.706683, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.706690, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.706702, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.706723, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.706737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=2 +[2017/03/28 04:00:04.706745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=2 +[2017/03/28 04:00:04.706753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.706764, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.706783, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.706794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.706807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.706816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.706825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2044445115 +[2017/03/28 04:00:04.706838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.706849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2112/512 +[2017/03/28 04:00:04.706862, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.708573, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.708594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2112 (position 2112) from bitmap +[2017/03/28 04:00:04.708627, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2112 +[2017/03/28 04:00:04.708646, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.708658, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.708777, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.708836, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.708849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2112, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.708859, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2044445115 +[2017/03/28 04:00:04.708870, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (fnum 2044445115) info_level=1020 totdata=8 +[2017/03/28 04:00:04.708893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7461(smb_set_file_end_of_file_info) + smb_set_file_end_of_file_info: Set end of file info for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp to 18022 +[2017/03/28 04:00:04.708905, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6293(smb_set_file_size) + smb_set_file_size: size: 18022 smb_set_file_size: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp : setting new size to 18022 +[2017/03/28 04:00:04.708916, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:658(vfs_set_filelen) + vfs_set_filelen: ftruncate W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp to len 18022 +[2017/03/28 04:00:04.708932, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0xc, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.708944, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.708971, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.709003, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=12, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.709015, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.709023, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.709030, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.709038, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.709045, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.709052, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.709074, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:256(trigger_write_time_update_immediate) + Update write time immediate on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.709087, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1295(set_write_time) + set_write_time: Di Mär 28 04:00:05 2017 CEST id=fd00:81edb:0 +[2017/03/28 04:00:04.709101, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.709109, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.709120, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.709132, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156c10 +[2017/03/28 04:00:04.709143, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198987 key fd00:81edb:0 +[2017/03/28 04:00:04.709154, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.709161, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa5280e4a342784b (-409122896657352629) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000083f (2111) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.701286 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000884eb3d (142928701) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.709087304 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.709332, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198987 key fd00:81edb:0 +[2017/03/28 04:00:04.709351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.709362, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.709371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.709381, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198988 key fd00:81edb:0 +[2017/03/28 04:00:04.709393, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 28 04:00:05 2017 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.709423, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.709432, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 28 04:00:05 2017 +[2017/03/28 04:00:04.709441, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.709450, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.709465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.709495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.709518, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.709537, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.709547, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.709555, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.709576, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.709584, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.709591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.709599, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.709617, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.709631, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2113/512 +[2017/03/28 04:00:04.709644, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.710216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.710242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2113 (position 2113) from bitmap +[2017/03/28 04:00:04.710252, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2113 +[2017/03/28 04:00:04.710422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.710441, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.710563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.710611, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.710625, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2113, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.710635, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2044445115 +[2017/03/28 04:00:04.710647, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/aio.c:850(schedule_aio_smb2_write) + smb2: write size (18022) too small for minimum aio_write of 0 +[2017/03/28 04:00:04.710656, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:125(strict_lock_default) + is_locked: optimisation - exclusive oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.710668, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.710689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.710700, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.710727, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.710736, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.710766, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/fileio.c:132(real_write_file) + real_write_file (W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp): pos = 0, size = 18022, returned 18022 +[2017/03/28 04:00:04.710783, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:212(smb2_write_complete_internal) + smb2: fnum 2044445115, file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, length=18022 offset=0 wrote=18022 +[2017/03/28 04:00:04.710793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:379(smbd_smb2_write_send) + smb2: write on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, offset 0, requested 18022, written = 18022 +[2017/03/28 04:00:04.710805, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.710815, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2114/512 +[2017/03/28 04:00:04.710828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.711286, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.711312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2114 (position 2114) from bitmap +[2017/03/28 04:00:04.711322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2114 +[2017/03/28 04:00:04.711341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.711353, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.711465, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.711534, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.711547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2114, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.711556, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2044445115 +[2017/03/28 04:00:04.711581, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (fnum 2044445115) info_level=1004 totdata=40 +[2017/03/28 04:00:04.711591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.711599, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.711607, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:55:00 2012 + + smb_set_filetime: ctime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:55:00 2012 + +[2017/03/28 04:00:04.711654, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:55:00 2012 CET id=fd00:81edb:0 +[2017/03/28 04:00:04.711667, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.711674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.711685, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.711696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5156cc0 +[2017/03/28 04:00:04.711707, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198988 key fd00:81edb:0 +[2017/03/28 04:00:04.711718, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.711725, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa5280e4a342784c (-409122896657352628) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x000000000000083f (2111) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00130197 (1245591) + share_access : 0x00000000 (0) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.701286 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x000000000884eb3d (142928701) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.709087304 + changed_write_time : Di Mär 20 21:55:00 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.711877, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198988 key fd00:81edb:0 +[2017/03/28 04:00:04.711896, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.711907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.711916, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.711926, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198989 key fd00:81edb:0 +[2017/03/28 04:00:04.711950, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.711957, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.711967, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:55:00 2012 +[2017/03/28 04:00:04.711975, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.711984, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.712034, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x10, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.712046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.712069, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.712089, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=16, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.712118, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.712126, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.712134, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.712141, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.712148, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.712155, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.712173, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.712186, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2115/512 +[2017/03/28 04:00:04.712198, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.713352, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.713379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2115 (position 2115) from bitmap +[2017/03/28 04:00:04.713389, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2115 +[2017/03/28 04:00:04.713408, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.713419, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.713559, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.713620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.713634, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 2044445115 +[2017/03/28 04:00:04.713647, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.713656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.713667, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.713680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db55199f0 +[2017/03/28 04:00:04.713692, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198989 key fd00:81edb:0 +[2017/03/28 04:00:04.713705, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, file_id = fd00:81edb:0 gen_id = 142928701 has kernel oplock state of 1. +[2017/03/28 04:00:04.713717, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.713728, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.713736, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.713750, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.713758, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.713776, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.713786, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=106 +[2017/03/28 04:00:04.713795, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.713804, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:55:00 2012 +[2017/03/28 04:00:04.713815, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.713826, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.713834, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0xfa5280e4a342784d (-409122896657352627) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 28 04:00:04 2017 CEST.709087304 + changed_write_time : Di Mär 20 21:55:00 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.713925, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x18037621177052198989 key fd00:81edb:0 +[2017/03/28 04:00:04.713935, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.713944, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.713952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.713961, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.713974, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.713990, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.714017, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.714027, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.714037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db551a2a0 +[2017/03/28 04:00:04.714046, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.714053, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.714061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.714070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.714079, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:55:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.714110, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.714119, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:55:00 2012 +[2017/03/28 04:00:04.714129, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.714138, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.714147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.714159, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.714182, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.714203, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.714214, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.714222, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.714229, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.714236, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.714244, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.714257, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.714272, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.714287, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.714295, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.714304, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key D6492AC2 +[2017/03/28 04:00:04.714329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.714342, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key D6492AC2 +[2017/03/28 04:00:04.714351, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.714358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.714369, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2044445115 (0 used) +[2017/03/28 04:00:04.714380, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.714400, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.714411, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.714424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.714432, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.714443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.714453, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2116/512 +[2017/03/28 04:00:04.714466, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.714863, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.714890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2116 (position 2116) from bitmap +[2017/03/28 04:00:04.714907, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2116 +[2017/03/28 04:00:04.714928, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.714939, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.715052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.715112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.715137, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET603.tmp] +[2017/03/28 04:00:04.715148, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.715157, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp" +[2017/03/28 04:00:04.715168, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP] +[2017/03/28 04:00:04.715178, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.715195, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = SET603.tmp +[2017/03/28 04:00:04.715209, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) + stat_cache_add: Added entry (557db535e420:size 38) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.715218, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:667(unix_convert) + conversion of base_name finished W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.715227, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.715241, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.715250, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.715260, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.715272, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x120196 file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.715285, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.715294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.715317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 855A06B0 +[2017/03/28 04:00:04.715329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.715338, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.715358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '855A06B0' stored +[2017/03/28 04:00:04.715369, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x855a06b0 (2237269680) + open_persistent_id : 0x00000000855a06b0 (2237269680) + open_volatile_id : 0x000000004047f7d9 (1078458329) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.715469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 855A06B0 +[2017/03/28 04:00:04.715479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.715486, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.715495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x855a06b0) stored +[2017/03/28 04:00:04.715502, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4047f7d9 (1078458329) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x855a06b0 (2237269680) + open_persistent_id : 0x00000000855a06b0 (2237269680) + open_volatile_id : 0x000000004047f7d9 (1078458329) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.715675, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1078458329 (1 used) +[2017/03/28 04:00:04.715686, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp hash 0xa8f17650 +[2017/03/28 04:00:04.715697, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp) returning 0644 +[2017/03/28 04:00:04.715706, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dos_attrs=0x0 access_mask=0x120196 share_access=0x3 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 +[2017/03/28 04:00:04.715728, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.715739, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.715753, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.715763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, after mapping access_mask=0x120196 +[2017/03/28 04:00:04.715772, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x2 flags2=0x800 mode=0644, access_mask = 0x120196, open_access_mask = 0x120196 +[2017/03/28 04:00:04.715781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Granting 0x120196 +[2017/03/28 04:00:04.715796, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.715810, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.715819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.715834, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.715843, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.715863, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.715893, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.715901, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:682(fd_open) + fd_open: name W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, flags = 04002 mode = 0644, fd = 49. +[2017/03/28 04:00:04.715911, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp read=No write=Yes (numopen=1) +[2017/03/28 04:00:04.715921, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.715929, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.715953, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.715964, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5157880 +[2017/03/28 04:00:04.715976, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.715989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.716029, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.716039, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.716047, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.716054, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.716072, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.716081, 3, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:155(linux_set_kernel_oplock) + linux_set_kernel_oplock: got kernel oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, file_id = fd00:81edb:0 gen_id = 4114736485 +[2017/03/28 04:00:04.716092, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, fd00:81edb:0/4114736485, tv_sec = 58d9c3a4, tv_usec = aea12 +[2017/03/28 04:00:04.716102, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x3 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.716111, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.716119, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dfce6008592cdf1 (4466697820360068593) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000844 (2116) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.715282 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f541e565 (4114736485) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.716274, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068593 key fd00:81edb:0 +[2017/03/28 04:00:04.716294, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.716305, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.716329, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.716339, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068594 key fd00:81edb:0 +[2017/03/28 04:00:04.716349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.716357, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.716364, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.716380, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.716398, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.716408, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.716420, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.716429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.716437, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 1078458329 +[2017/03/28 04:00:04.716450, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.716460, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2117/512 +[2017/03/28 04:00:04.716473, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.716880, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.716899, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2117 (position 2117) from bitmap +[2017/03/28 04:00:04.716908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2117 +[2017/03/28 04:00:04.716926, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.716937, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.717058, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.717105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.717118, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2117, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.717128, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 1078458329 +[2017/03/28 04:00:04.717152, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (fnum 1078458329) info_level=1004 totdata=40 +[2017/03/28 04:00:04.717164, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6249(smb_set_file_dosmode) + smb_set_file_dosmode: dosmode: 0x0 +[2017/03/28 04:00:04.717172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:7288(smb_set_file_basic_info) + smb_set_file_basic_info: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717180, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Tue Mar 28 03:59:58 2017 + + smb_set_filetime: modtime: Tue Mar 20 21:55:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Tue Mar 28 03:59:58 2017 + + smb_set_file_time: setting pending modtime to Tue Mar 20 21:55:00 2012 + +[2017/03/28 04:00:04.717214, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1272(set_sticky_write_time) + set_sticky_write_time: Di Mär 20 21:55:00 2012 CET id=fd00:81edb:0 +[2017/03/28 04:00:04.717240, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.717248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.717259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.717271, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519c90 +[2017/03/28 04:00:04.717282, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068594 key fd00:81edb:0 +[2017/03/28 04:00:04.717293, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.717307, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dfce6008592cdf2 (4466697820360068594) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000844 (2116) + op_type : 0x0003 (3) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00120196 (1180054) + share_access : 0x00000003 (3) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.715282 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000f541e565 (4114736485) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Di Mär 20 21:55:00 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.717459, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068594 key fd00:81edb:0 +[2017/03/28 04:00:04.717479, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.717490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.717513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.717524, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068595 key fd00:81edb:0 +[2017/03/28 04:00:04.717535, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6199(smb_set_file_time) + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.717548, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.717558, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:55:00 2012 +[2017/03/28 04:00:04.717581, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.717591, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Tue Mar 28 03:59:58 2017 +[2017/03/28 04:00:04.717602, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717621, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.717645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 04:00:05 2017 + +[2017/03/28 04:00:04.717657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.717666, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.717674, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717689, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717714, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x4, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.717759, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.717779, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=4, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717790, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.717798, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.717805, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.717813, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.717825, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.717833, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.717848, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:1041(set_create_timespec_ea) + set_create_timespec_ea: wrote create time EA for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717882, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x70, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.717911, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.717941, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=112, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.717951, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.717959, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.717966, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.717972, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.717979, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.717986, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.718016, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.718028, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2118/512 +[2017/03/28 04:00:04.718040, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.718726, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.718753, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2118 (position 2118) from bitmap +[2017/03/28 04:00:04.718763, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2118 +[2017/03/28 04:00:04.718781, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.718800, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.718912, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.718972, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.718986, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 1078458329 +[2017/03/28 04:00:04.719011, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.719020, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.719030, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.719041, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5739ed0 +[2017/03/28 04:00:04.719052, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068595 key fd00:81edb:0 +[2017/03/28 04:00:04.719077, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock_linux.c:167(linux_release_kernel_oplock) + linux_release_kernel_oplock: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, file_id = fd00:81edb:0 gen_id = 4114736485 has kernel oplock state of 1. +[2017/03/28 04:00:04.719095, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.719105, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.719113, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.719120, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.719127, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.719143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.719152, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=106 +[2017/03/28 04:00:04.719161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:284(close_remove_share_mode) + close_remove_share_mode: write time forced for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.719170, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:523(set_close_write_time) + close_write_time: Tue Mar 20 21:55:00 2012 +[2017/03/28 04:00:04.719180, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0xa8f17650 +[2017/03/28 04:00:04.719189, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.719197, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x3dfce6008592cdf3 (4466697820360068595) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Di Mär 20 21:55:00 2012 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.719270, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x4466697820360068595 key fd00:81edb:0 +[2017/03/28 04:00:04.719279, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.719288, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.719301, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.719311, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.719324, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) + delete_lock_ref_count for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.719340, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.719348, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.719359, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.719382, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db573a780 +[2017/03/28 04:00:04.719390, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:547(get_share_mode_lock_internal) + get_share_mode_lock_internal: Could not get share mode lock +[2017/03/28 04:00:04.719397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.719404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.719413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.719421, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6163(smb_set_file_time) + smb_set_filetime: actime: Thu Jan 1 01:00:00 1970 + + smb_set_filetime: modtime: Tue Mar 20 21:55:00 2012 + + smb_set_filetime: ctime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: createtime: Thu Jan 1 01:00:00 1970 + + smb_set_file_time: setting utimes to modified values. +[2017/03/28 04:00:04.719465, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:922(file_ntimes) + file_ntime: actime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.719474, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:924(file_ntimes) + file_ntime: modtime: Tue Mar 20 21:55:00 2012 +[2017/03/28 04:00:04.719483, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:926(file_ntimes) + file_ntime: ctime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.719492, 6, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:928(file_ntimes) + file_ntime: createtime: Thu Jan 1 01:00:00 1970 +[2017/03/28 04:00:04.719502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x0, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.719513, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.719536, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.719567, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=0, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.719578, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.719591, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.719599, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.719605, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.719625, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.719633, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.719648, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.719663, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.719671, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.719681, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 855A06B0 +[2017/03/28 04:00:04.719692, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4ff10 +[2017/03/28 04:00:04.719705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 855A06B0 +[2017/03/28 04:00:04.719714, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.719722, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.719732, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1078458329 (0 used) +[2017/03/28 04:00:04.719744, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.719754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2119/512 +[2017/03/28 04:00:04.719768, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.720228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.720254, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2119 (position 2119) from bitmap +[2017/03/28 04:00:04.720264, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2119 +[2017/03/28 04:00:04.720284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.720303, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.720429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.720489, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.720504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\SET603.tmp] +[2017/03/28 04:00:04.720514, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) + smbd_smb2_create_send: open execution phase +[2017/03/28 04:00:04.720523, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp" +[2017/03/28 04:00:04.720547, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.TMP] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.720560, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.720574, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp] +[2017/03/28 04:00:04.720587, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.720629, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5360(create_file_default) + create_file: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.720643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:4833(create_file_unixpath) + create_file_unixpath: access_mask = 0x110080 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.720657, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.720666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.720676, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4EFF524B +[2017/03/28 04:00:04.720687, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5305860 +[2017/03/28 04:00:04.720696, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.720717, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '4EFF524B' stored +[2017/03/28 04:00:04.720729, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4eff524b (1325355595) + open_persistent_id : 0x000000004eff524b (1325355595) + open_volatile_id : 0x0000000070075aae (1879530158) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.720825, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4EFF524B +[2017/03/28 04:00:04.720841, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.720849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.720858, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x4eff524b) stored +[2017/03/28 04:00:04.720865, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x70075aae (1879530158) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x4eff524b (1325355595) + open_persistent_id : 0x000000004eff524b (1325355595) + open_volatile_id : 0x0000000070075aae (1879530158) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.721027, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1879530158 (1 used) +[2017/03/28 04:00:04.721038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp hash 0xa8f17650 +[2017/03/28 04:00:04.721048, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:206(unix_mode) + unix_mode: unix_mode(W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp) returning 0644 +[2017/03/28 04:00:04.721057, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2795(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, dos_attrs=0x0 access_mask=0x110080 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 +[2017/03/28 04:00:04.721082, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.721093, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.721105, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.721114, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2965(open_file_ntcreate) + open_file_ntcreate: fname=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, after mapping access_mask=0x110080 +[2017/03/28 04:00:04.721123, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:3056(open_file_ntcreate) + calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x110080, open_access_mask = 0x110080 +[2017/03/28 04:00:04.721131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:100(smbd_check_access_rights) + smbd_check_access_rights: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp. Granting 0x110080 +[2017/03/28 04:00:04.721139, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:1315(open_file) + AR41PT1+Administrator opened file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp read=No write=No (numopen=1) +[2017/03/28 04:00:04.721148, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.721156, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.721166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.721176, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519f60 +[2017/03/28 04:00:04.721188, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=0 +[2017/03/28 04:00:04.721200, 5, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/smbd/oplock.c:86(set_file_oplock) + set_file_oplock: granted oplock on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp, fd00:81edb:0/3265414400, tv_sec = 58d9c3a4, tv_usec = aff0e +[2017/03/28 04:00:04.721211, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/brlock.c:2049(brl_get_locks_readonly) + seqnum=106, fsp->brlock_seqnum=106 +[2017/03/28 04:00:04.721219, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:2184(grant_fsp_oplock_type) + grant_fsp_oplock_type: oplock type 0x0 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.721228, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.721235, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x020f6159b56c25b3 (148444350650262963) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000847 (2119) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.720654 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c2a24500 (3265414400) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0xa8f17650 (2834396752) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x01 (1) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.721395, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x148444350650262963 key fd00:81edb:0 +[2017/03/28 04:00:04.721425, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.721435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.721445, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.721454, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x148444350650262964 key fd00:81edb:0 +[2017/03/28 04:00:04.721465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5167(create_file_unixpath) + create_file_unixpath: info=1 +[2017/03/28 04:00:04.721473, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:5448(create_file_default) + create_file: info=1 +[2017/03/28 04:00:04.721493, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) + smbd_smb2_create_send: response construction phase +[2017/03/28 04:00:04.721503, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.721520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp attr = 0x20 +[2017/03/28 04:00:04.721548, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.721563, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.721572, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.721581, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 1879530158 +[2017/03/28 04:00:04.721594, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.721605, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2120/512 +[2017/03/28 04:00:04.721619, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.722185, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.722211, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2120 (position 2120) from bitmap +[2017/03/28 04:00:04.722221, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_SETINFO] mid = 2120 +[2017/03/28 04:00:04.722240, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.722251, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.722390, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.722448, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.722461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2120, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.722469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_setinfo.c:379(smbd_smb2_setinfo_send) + smbd_smb2_setinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp - fnum 1879530158 +[2017/03/28 04:00:04.722482, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.722490, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.722500, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.722512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35920 +[2017/03/28 04:00:04.722523, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp seq 0x148444350650262964 key fd00:81edb:0 +[2017/03/28 04:00:04.722534, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:8384(smbd_do_setfilepathinfo) + smbd_do_setfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp (fnum 1879530158) info_level=65290 totdata=138 +[2017/03/28 04:00:04.722546, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6718(smb2_file_rename_information) + smb2_file_rename_information: got name |W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp| +[2017/03/28 04:00:04.722568, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp" +[2017/03/28 04:00:04.722579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/UNIDRV.HLP] +[2017/03/28 04:00:04.722589, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] -> [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.722599, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrv.hlp +[2017/03/28 04:00:04.722610, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp, dirpath = W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}, start = unidrv.hlp +[2017/03/28 04:00:04.722638, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.hlp ? +[2017/03/28 04:00:04.722646, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 04:00:04.722655, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.hlp ? +[2017/03/28 04:00:04.722662, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 04:00:04.722675, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.722689, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.722699, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.722710, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}] +[2017/03/28 04:00:04.722718, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.722733, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.722746, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.722794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.hlp ? +[2017/03/28 04:00:04.722804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.hlp (len 10) ? +[2017/03/28 04:00:04.722811, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file unidrv.hlp +[2017/03/28 04:00:04.722819, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.722835, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] +[2017/03/28 04:00:04.722845, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.722854, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:6764(smb2_file_rename_information) + smb2_file_rename_information: SMB_FILE_RENAME_INFORMATION (fnum 1879530158) W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.722864, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.722902, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] -> [/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp] +[2017/03/28 04:00:04.722911, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp reduced to /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.722927, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/open.c:269(check_parent_access) + check_parent_access: root override on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp. Granting 0x2 +[2017/03/28 04:00:04.722952, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6849(rename_internals_fsp) + rename_internals_fsp: succeeded doing rename on W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.722965, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.722982, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp attr = 0x20 +[2017/03/28 04:00:04.722993, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.723005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.723014, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.723022, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:678(file_set_dosmode) + file_set_dosmode: setting dos mode 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723037, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:406(set_ea_dos_attribute) + set_ea_dos_attributes: set attribute 0x20, btime = Tue Mar 28 03:59:58 2017 + on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723061, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:476(set_ea_dos_attribute) + set_ea_dos_attribute: set EA 0x20 on file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723072, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x4, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.723083, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.723106, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.723125, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=4, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp +[2017/03/28 04:00:04.723136, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.723149, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.723157, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.723164, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.723170, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.723178, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.723192, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x5, filter=0x1, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.723224, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.723241, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=5, filter=1, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723251, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.723258, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.723265, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.723272, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.723279, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.723286, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.723299, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) + notify_trigger called action=0x3, filter=0x44, dir=/var/lib/samba/drivers, name=W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723312, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/messages_dgm.c:1305(messaging_dgm_send) + messaging_dgm_send: Sending message to 12497 +[2017/03/28 04:00:04.723329, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:201(messaging_recv_cb) + messaging_recv_cb: Received message 0x31b len 104 (num_fds:0) from 12503 +[2017/03/28 04:00:04.723357, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:680(notifyd_trigger) + notifyd_trigger: Got trigger_msg action=3, filter=68, path=/var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723366, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var +[2017/03/28 04:00:04.723378, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib +[2017/03/28 04:00:04.723412, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba +[2017/03/28 04:00:04.723429, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers +[2017/03/28 04:00:04.723444, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.723471, 10, pid=12497, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:697(notifyd_trigger) + notifyd_trigger: Trying path /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4} +[2017/03/28 04:00:04.723488, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/reply.c:6462(rename_open_files) + rename_open_files: renaming file fnum 1879530158 (file_id fd00:81edb:0) from W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/SET603.tmp -> W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723504, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /var/lib/samba/drivers/W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp hash 0x5d6cff69 +[2017/03/28 04:00:04.723513, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:483(rename_share_filename) + rename_share_filename: servicepath /var/lib/samba/drivers newname W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.723521, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:523(rename_share_filename) + rename_share_filename: msg_len = 105 +[2017/03/28 04:00:04.723530, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.723537, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x020f6159b56c25b4 (148444350650262964) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000847 (2119) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.720654 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c2a24500 (3265414400) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5d6cff69 (1567424361) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.723721, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp seq 0x148444350650262964 key fd00:81edb:0 +[2017/03/28 04:00:04.723743, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.723754, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.723765, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.723789, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) + stored entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp seq 0x148444350650262965 key fd00:81edb:0 +[2017/03/28 04:00:04.723804, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[2] dyn[no:0] at ../source3/smbd/smb2_setinfo.c:154 +[2017/03/28 04:00:04.723814, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2121/512 +[2017/03/28 04:00:04.723828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.724136, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.724154, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2121 (position 2121) from bitmap +[2017/03/28 04:00:04.724163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 2121 +[2017/03/28 04:00:04.724180, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.724191, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.724313, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.724373, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.724386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2121, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.724396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) + smbd_smb2_getinfo_send: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp - fnum 1879530158 +[2017/03/28 04:00:04.724428, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) + fetched entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp seq 0x148444350650262965 key fd00:81edb:0 +[2017/03/28 04:00:04.724442, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5d6cff69 +[2017/03/28 04:00:04.724451, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:4832(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp (fnum 1879530158) level=1034 max_data=56 +[2017/03/28 04:00:04.724461, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp +[2017/03/28 04:00:04.724479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) + get_ea_dos_attribute: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp attr = 0x20 +[2017/03/28 04:00:04.724489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) + get_ea_dos_attribute: file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp case 3 set btime Tue Mar 28 03:59:58 2017 + +[2017/03/28 04:00:04.724501, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: get_ea_dos_attribute returning (0x20): "a" +[2017/03/28 04:00:04.724510, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) + dos_mode_debug_print: dos_mode returning (0x20): "a" +[2017/03/28 04:00:04.724522, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/trans2.c:5366(smbd_do_qfilepathinfo) + smbd_do_qfilepathinfo: SMB_FILE_NETWORK_OPEN_INFORMATION +[2017/03/28 04:00:04.724540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:56] at ../source3/smbd/smb2_getinfo.c:201 +[2017/03/28 04:00:04.724564, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2122/512 +[2017/03/28 04:00:04.724578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.724890, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.724910, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2122 (position 2122) from bitmap +[2017/03/28 04:00:04.724919, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2122 +[2017/03/28 04:00:04.724935, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.724946, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.725059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.725112, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.725126, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp - fnum 1879530158 +[2017/03/28 04:00:04.725152, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.725160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/locking.tdb 2: 3: +[2017/03/28 04:00:04.725171, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 00FD000000000000DB1E +[2017/03/28 04:00:04.725182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db5519a90 +[2017/03/28 04:00:04.725192, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) + failed to find entry for key fd00:81edb:0 +[2017/03/28 04:00:04.725207, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) + parse_share_modes: +[2017/03/28 04:00:04.725216, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x020f6159b56c25b5 (148444350650262965) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp' + stream_name : NULL + num_share_modes : 0x00000001 (1) + share_modes: ARRAY(1) + share_modes: struct share_mode_entry + pid: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + op_mid : 0x0000000000000847 (2119) + op_type : 0x0000 (0) + lease_idx : 0xffffffff (4294967295) + access_mask : 0x00110080 (1114240) + share_access : 0x00000007 (7) + private_options : 0x00000000 (0) + time : Di Mär 28 04:00:04 2017 CEST.720654 + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) + share_file_id : 0x00000000c2a24500 (3265414400) + uid : 0x00000000 (0) + flags : 0x0000 (0) + name_hash : 0x5d6cff69 (1567424361) + stale : 0x00 (0) + lease : NULL + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x00 (0) + record : NULL + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.725384, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) + find_delete_on_close_token: name_hash = 0x5d6cff69 +[2017/03/28 04:00:04.725393, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) + unparse_share_modes: +[2017/03/28 04:00:04.725400, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + d: struct share_mode_data + sequence_number : 0x020f6159b56c25b5 (148444350650262965) + servicepath : * + servicepath : '/var/lib/samba/drivers' + base_name : * + base_name : 'W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp' + stream_name : NULL + num_share_modes : 0x00000000 (0) + share_modes: ARRAY(0) + num_leases : 0x00000000 (0) + leases: ARRAY(0) + num_delete_tokens : 0x00000000 (0) + delete_tokens: ARRAY(0) + old_write_time : Di Mär 20 21:55:00 2012 CET.0 + changed_write_time : Do Jan 1 01:00:00 1970 CET.0 + fresh : 0x00 (0) + modified : 0x01 (1) + record : * + id: struct file_id + devid : 0x000000000000fd00 (64768) + inode : 0x0000000000081edb (532187) + extid : 0x0000000000000000 (0) +[2017/03/28 04:00:04.725469, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) + deleting entry for file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp seq 0x148444350650262965 key fd00:81edb:0 +[2017/03/28 04:00:04.725479, 10, pid=12503, effective(0, 5000), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) + No used share mode found +[2017/03/28 04:00:04.725488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/locking.tdb +[2017/03/28 04:00:04.725495, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.725505, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 00FD000000000000DB1E +[2017/03/28 04:00:04.725516, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/close.c:788(close_normal_file) + AR41PT1+Administrator closed file W32X86/{A880831B-8499-4F57-B38D-18BC39DC08F4}/unidrv.hlp (numopen=0) NT_STATUS_OK +[2017/03/28 04:00:04.725527, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.725534, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.725543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 4EFF524B +[2017/03/28 04:00:04.725565, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4e35920 +[2017/03/28 04:00:04.725579, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 4EFF524B +[2017/03/28 04:00:04.725588, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.725604, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.725628, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1879530158 (0 used) +[2017/03/28 04:00:04.725640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.725651, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2123/512 +[2017/03/28 04:00:04.725664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.757081, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.757134, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2123 (position 2123) from bitmap +[2017/03/28 04:00:04.757145, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2123 +[2017/03/28 04:00:04.757174, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.757188, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.757349, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.757414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.757426, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /tmp +[2017/03/28 04:00:04.757457, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /tmp +[2017/03/28 04:00:04.757475, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 04:00:04.757492, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.757502, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.757512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C43C474C +[2017/03/28 04:00:04.757529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:04.757539, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.757580, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'C43C474C' stored +[2017/03/28 04:00:04.757592, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc43c474c (3292284748) + open_persistent_id : 0x00000000c43c474c (3292284748) + open_volatile_id : 0x000000004e61ad43 (1315024195) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.757724, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C43C474C +[2017/03/28 04:00:04.757739, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.757747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.757764, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xc43c474c) stored +[2017/03/28 04:00:04.757772, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0x4e61ad43 (1315024195) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xc43c474c (3292284748) + open_persistent_id : 0x00000000c43c474c (3292284748) + open_volatile_id : 0x000000004e61ad43 (1315024195) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.757965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 1315024195 (1 used) +[2017/03/28 04:00:04.757991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 04:00:04.758031, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 04:00:04.758142, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 04:00:04.758160, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 1315024195 +[2017/03/28 04:00:04.758175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.758193, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2124/512 +[2017/03/28 04:00:04.758207, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.758497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.758516, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2124 (position 2124) from bitmap +[2017/03/28 04:00:04.758525, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2124 +[2017/03/28 04:00:04.758544, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.758555, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.758683, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.758731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.758745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2124, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.758780, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 1315024195 +[2017/03/28 04:00:04.758791, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.758865, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.758894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2125/512 +[2017/03/28 04:00:04.758906, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.758987, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.759015, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 04:00:04.759041, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 04:00:04.759050, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 04:00:04.759071, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 04:00:04.759082, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 04:00:04.759104, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 04:00:04.759116, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 04:00:04.759139, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 04:00:04.759273, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 04:00:04.759282, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 04:00:04.759358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.759376, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2125 (position 2125) from bitmap +[2017/03/28 04:00:04.759385, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 2125 +[2017/03/28 04:00:04.759403, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.759414, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.759532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.759578, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.759591, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2125, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.759601, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 1315024195 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.759665, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 04:00:04.759680, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 04:00:04.759691, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2126/512 +[2017/03/28 04:00:04.759704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.760074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.760100, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2126 (position 2126) from bitmap +[2017/03/28 04:00:04.760110, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2126 +[2017/03/28 04:00:04.760130, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.760141, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.760262, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.760321, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.760335, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2126, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.760345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1315024195 +[2017/03/28 04:00:04.760356, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 04:00:04.760364, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.760412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 04:00:04.760424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.760458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.760470, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.760477, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.760494, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.760512, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.760521, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.760684, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.760731, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.760742, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.760750, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 04:00:04.760764, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 04:00:04.760784, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 04:00:04.760912, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.760924, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.760932, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.760952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.760960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.760985, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 04:00:04.760997, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 04:00:04.761022, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 04:00:04.761034, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.761059, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 04:00:04.761070, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 04:00:04.761083, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 04:00:04.761091, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.761113, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 04:00:04.761127, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002d-0000-0000-d958-a4c3d7300000 + result : WERR_OK +[2017/03/28 04:00:04.761159, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.761175, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.761188, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 04:00:04.761314, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 04:00:04.761322, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 04:00:04.761374, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 04:00:04.761386, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.761396, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 04:00:04.761404, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.761413, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2127/512 +[2017/03/28 04:00:04.761431, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.762248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.762274, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2127 (position 2127) from bitmap +[2017/03/28 04:00:04.762284, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2127 +[2017/03/28 04:00:04.762304, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.762315, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.762429, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.762490, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.762503, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2127, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.762512, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1315024195 +[2017/03/28 04:00:04.762542, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 88 +[2017/03/28 04:00:04.762550, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 88 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 88 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.762611, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 88 +[2017/03/28 04:00:04.762624, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.762656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.762668, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.762676, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.762690, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.762702, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.762711, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.762816, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.762866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.762876, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.762884, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 04:00:04.762895, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 04:00:04.762921, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002d-0000-0000-d958-a4c3d7300000 + value_name : 'Architecture' + offered : 0x0000001e (30) +[2017/03/28 04:00:04.762954, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.762977, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 04:00:04.762985, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [Architecture] +[2017/03/28 04:00:04.763007, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:Architecture +[2017/03/28 04:00:04.763025, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_SZ (1) + data : * + data: ARRAY(30) + [0] : 0x57 (87) + [1] : 0x00 (0) + [2] : 0x69 (105) + [3] : 0x00 (0) + [4] : 0x6e (110) + [5] : 0x00 (0) + [6] : 0x64 (100) + [7] : 0x00 (0) + [8] : 0x6f (111) + [9] : 0x00 (0) + [10] : 0x77 (119) + [11] : 0x00 (0) + [12] : 0x73 (115) + [13] : 0x00 (0) + [14] : 0x20 (32) + [15] : 0x00 (0) + [16] : 0x78 (120) + [17] : 0x00 (0) + [18] : 0x36 (54) + [19] : 0x00 (0) + [20] : 0x34 (52) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + needed : * + needed : 0x00000018 (24) + result : WERR_OK +[2017/03/28 04:00:04.763154, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.763169, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.763182, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0048 (72) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000030 (48) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=48 + [0000] 01 00 00 00 1E 00 00 00 57 00 69 00 6E 00 64 00 ........ W.i.n.d. + [0010] 6F 00 77 00 73 00 20 00 78 00 36 00 34 00 00 00 o.w.s. . x.6.4... + [0020] 00 00 00 00 00 00 00 00 18 00 00 00 00 00 00 00 ........ ........ +[2017/03/28 04:00:04.763317, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 48 bytes +[2017/03/28 04:00:04.763325, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 72 +[2017/03/28 04:00:04.763360, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 72 bytes. There is no more data outstanding +[2017/03/28 04:00:04.763371, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 72 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.763381, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 72 status NT_STATUS_OK +[2017/03/28 04:00:04.763394, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:72] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.763403, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2128/512 +[2017/03/28 04:00:04.763416, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.764111, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.764138, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2128 (position 2128) from bitmap +[2017/03/28 04:00:04.764147, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2128 +[2017/03/28 04:00:04.764166, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.764178, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.764289, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.764336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.764358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2128, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.764368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 1315024195 +[2017/03/28 04:00:04.764379, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 04:00:04.764386, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.764436, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 04:00:04.764448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.764482, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.764495, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.764503, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.764517, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.764529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.764538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.764676, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.764722, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.764733, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.764741, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 04:00:04.764753, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 04:00:04.764763, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002d-0000-0000-d958-a4c3d7300000 +[2017/03/28 04:00:04.764791, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.764816, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.764839, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2D 00 00 00 00 00 00 00 D9 58 A4 C3 ....-... .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.764861, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 04:00:04.764869, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 04:00:04.764927, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.764952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.764987, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 04:00:04.765122, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 04:00:04.765131, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 04:00:04.765181, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.765197, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2129 (position 2129) from bitmap +[2017/03/28 04:00:04.765206, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2129 +[2017/03/28 04:00:04.765224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.765234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.765352, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.765397, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.765410, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 04:00:04.765424, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.765433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.765442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F0D97111 +[2017/03/28 04:00:04.765454, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:04.765463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.765498, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key 'F0D97111' stored +[2017/03/28 04:00:04.765509, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf0d97111 (4040782097) + open_persistent_id : 0x00000000f0d97111 (4040782097) + open_volatile_id : 0x00000000a0bb7c25 (2696641573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.765626, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F0D97111 +[2017/03/28 04:00:04.765637, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.765645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.765654, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0xf0d97111) stored +[2017/03/28 04:00:04.765662, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xa0bb7c25 (2696641573) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0xf0d97111 (4040782097) + open_persistent_id : 0x00000000f0d97111 (4040782097) + open_volatile_id : 0x00000000a0bb7c25 (2696641573) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.765805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 2696641573 (2 used) +[2017/03/28 04:00:04.765818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 04:00:04.765839, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 04:00:04.765915, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 04:00:04.765930, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 2696641573 +[2017/03/28 04:00:04.765965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.765983, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/2130/511 +[2017/03/28 04:00:04.766005, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.766076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 2128 going async +[2017/03/28 04:00:04.766103, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2130/512 +[2017/03/28 04:00:04.766127, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 04:00:04.766146, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.766193, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 04:00:04.766207, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.766217, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 04:00:04.766226, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.766235, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/2130/512 +[2017/03/28 04:00:04.766248, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.766424, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.766442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2130 (position 2130) from bitmap +[2017/03/28 04:00:04.766451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2130 +[2017/03/28 04:00:04.766476, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.766488, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.766597, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.766643, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.766656, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2130, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.766666, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 2696641573 +[2017/03/28 04:00:04.766675, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.766723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.766743, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2131/512 +[2017/03/28 04:00:04.766757, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.766794, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.766808, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2131 (position 2131) from bitmap +[2017/03/28 04:00:04.766817, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2131 +[2017/03/28 04:00:04.766833, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.766843, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.766952, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.766997, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.767010, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 1315024195 +[2017/03/28 04:00:04.767028, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.767038, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.767048, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key C43C474C +[2017/03/28 04:00:04.767059, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4a2b190 +[2017/03/28 04:00:04.767074, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key C43C474C +[2017/03/28 04:00:04.767083, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.767091, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.767115, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 04:00:04.767138, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 1315024195 (1 used) +[2017/03/28 04:00:04.767151, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.767163, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2132/512 +[2017/03/28 04:00:04.767176, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.767231, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.767247, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 04:00:04.767258, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 04:00:04.767267, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 04:00:04.767275, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 04:00:04.767284, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 04:00:04.767292, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 04:00:04.767301, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 04:00:04.767340, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 04:00:04.767469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 04:00:04.767478, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 04:00:04.767508, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.767520, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2132 (position 2132) from bitmap +[2017/03/28 04:00:04.767529, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 2132 +[2017/03/28 04:00:04.767545, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.767556, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.767670, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.767715, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.767727, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2132, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.767737, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 2696641573 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.767795, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 04:00:04.767809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 04:00:04.767819, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2133/512 +[2017/03/28 04:00:04.767832, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.768228, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.768248, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2133 (position 2133) from bitmap +[2017/03/28 04:00:04.768257, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2133 +[2017/03/28 04:00:04.768275, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.768297, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.768411, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.768456, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.768469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2133, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.768479, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2696641573 +[2017/03/28 04:00:04.768489, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 212 +[2017/03/28 04:00:04.768497, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 212 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 212 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.768543, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 212 +[2017/03/28 04:00:04.768568, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.768643, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.768659, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.768667, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.768682, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.768695, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.768704, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.768812, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.768857, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.768866, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.768874, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x45 - api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX +[2017/03/28 04:00:04.768891, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[69].fn == 0x7f11baf310b0 +[2017/03/28 04:00:04.768905, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + in: struct spoolss_OpenPrinterEx + printername : * + printername : '\\SLAVE102' + datatype : NULL + devmode_ctr: struct spoolss_DevmodeContainer + _ndr_size : 0x00000000 (0) + devmode : NULL + access_mask : 0x00020002 (131074) + 0: SERVER_ACCESS_ADMINISTER + 1: SERVER_ACCESS_ENUMERATE + 0: PRINTER_ACCESS_ADMINISTER + 0: PRINTER_ACCESS_USE + 0: JOB_ACCESS_ADMINISTER + 0: JOB_ACCESS_READ + userlevel_ctr: struct spoolss_UserLevelCtr + level : 0x00000001 (1) + user_info : union spoolss_UserLevel(case 1) + level1 : * + level1: struct spoolss_UserLevel1 + size : 0x00000028 (40) + client : * + client : 'WIN7PRO230' + user : * + user : 'AR41PT1\administrator' + build : 0x00001db1 (7601) + major : UNKNOWN_ENUM_VALUE (3) + minor : SPOOLSS_MINOR_VERSION_0 (0) + processor : PROCESSOR_ARCHITECTURE_AMD64 (9) +[2017/03/28 04:00:04.769025, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.769036, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.769044, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.769052, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.769059, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.769080, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) + skipping printer reload, already up to date. +[2017/03/28 04:00:04.769093, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 + checking name: \\SLAVE102 +[2017/03/28 04:00:04.769104, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:740(open_printer_hnd) + open_printer_hnd: name [\\SLAVE102] +[2017/03/28 04:00:04.769113, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:304(create_rpc_handle_internal) + Opened policy hnd[1] [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.769138, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:512(set_printer_hnd_printertype) + Setting printer type=\\SLAVE102 + Printer is a print server +[2017/03/28 04:00:04.769154, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:572(set_printer_hnd_name) + Setting printer name=\\SLAVE102 (len=10) +[2017/03/28 04:00:04.769165, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:776(open_printer_hnd) + 1 printer handles active +[2017/03/28 04:00:04.769174, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.769197, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:1845(_spoolss_OpenPrinterEx) + Setting print server access = SERVER_ACCESS_ENUMERATE +[2017/03/28 04:00:04.769204, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_OpenPrinterEx: struct spoolss_OpenPrinterEx + out: struct spoolss_OpenPrinterEx + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002e-0000-0000-d958-a4c3d7300000 + result : WERR_OK +[2017/03/28 04:00:04.769235, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.769250, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.769264, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 00 00 00 00 .0...... +[2017/03/28 04:00:04.769387, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 04:00:04.769395, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 04:00:04.769431, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 04:00:04.769443, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.769463, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 04:00:04.769472, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.769481, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2134/512 +[2017/03/28 04:00:04.769494, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.770146, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.770172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2134 (position 2134) from bitmap +[2017/03/28 04:00:04.770182, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2134 +[2017/03/28 04:00:04.770202, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.770213, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.770374, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.770434, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.770448, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2134, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.770458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2696641573 +[2017/03/28 04:00:04.770469, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 80 +[2017/03/28 04:00:04.770477, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 80 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 80 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.770526, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 80 +[2017/03/28 04:00:04.770538, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.770574, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.770601, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.770620, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.770645, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.770661, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.770671, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.770789, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.770835, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.770845, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.770853, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1a - api_rpcTNP: rpc command: SPOOLSS_GETPRINTERDATA +[2017/03/28 04:00:04.770865, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[26].fn == 0x7f11baf37b10 +[2017/03/28 04:00:04.770877, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + in: struct spoolss_GetPrinterData + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002e-0000-0000-d958-a4c3d7300000 + value_name : 'OSVersion' + offered : 0x00000114 (276) +[2017/03/28 04:00:04.770911, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.770936, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9847(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx +[2017/03/28 04:00:04.770957, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:9850(_spoolss_GetPrinterDataEx) + _spoolss_GetPrinterDataEx: key => [PrinterDriverData], value => [OSVersion] +[2017/03/28 04:00:04.770964, 8, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:2289(getprinterdata_printer_server) + getprinterdata_printer_server:OSVersion +[2017/03/28 04:00:04.770983, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &os: struct spoolss_OSVersion + _ndr_size : 0x30303030 (808464432) + major : 0x00000005 (5) + minor : 0x00000002 (2) + build : 0x00000ece (3790) + platform_id : 0xb53c93b0 (3040646064) + extra_string : '' +[2017/03/28 04:00:04.771034, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_GetPrinterData: struct spoolss_GetPrinterData + out: struct spoolss_GetPrinterData + type : * + type : REG_BINARY (3) + data : * + data: ARRAY(276) + [0] : 0x14 (20) + [1] : 0x01 (1) + [2] : 0x00 (0) + [3] : 0x00 (0) + [4] : 0x05 (5) + [5] : 0x00 (0) + [6] : 0x00 (0) + [7] : 0x00 (0) + [8] : 0x02 (2) + [9] : 0x00 (0) + [10] : 0x00 (0) + [11] : 0x00 (0) + [12] : 0xce (206) + [13] : 0x0e (14) + [14] : 0x00 (0) + [15] : 0x00 (0) + [16] : 0x02 (2) + [17] : 0x00 (0) + [18] : 0x00 (0) + [19] : 0x00 (0) + [20] : 0x00 (0) + [21] : 0x00 (0) + [22] : 0x00 (0) + [23] : 0x00 (0) + [24] : 0x00 (0) + [25] : 0x00 (0) + [26] : 0x00 (0) + [27] : 0x00 (0) + [28] : 0x00 (0) + [29] : 0x00 (0) + [30] : 0x00 (0) + [31] : 0x00 (0) + [32] : 0x00 (0) + [33] : 0x00 (0) + [34] : 0x00 (0) + [35] : 0x00 (0) + [36] : 0x00 (0) + [37] : 0x00 (0) + [38] : 0x00 (0) + [39] : 0x00 (0) + [40] : 0x00 (0) + [41] : 0x00 (0) + [42] : 0x00 (0) + [43] : 0x00 (0) + [44] : 0x00 (0) + [45] : 0x00 (0) + [46] : 0x00 (0) + [47] : 0x00 (0) + [48] : 0x00 (0) + [49] : 0x00 (0) + [50] : 0x00 (0) + [51] : 0x00 (0) + [52] : 0x00 (0) + [53] : 0x00 (0) + [54] : 0x00 (0) + [55] : 0x00 (0) + [56] : 0x00 (0) + [57] : 0x00 (0) + [58] : 0x00 (0) + [59] : 0x00 (0) + [60] : 0x00 (0) + [61] : 0x00 (0) + [62] : 0x00 (0) + [63] : 0x00 (0) + [64] : 0x00 (0) + [65] : 0x00 (0) + [66] : 0x00 (0) + [67] : 0x00 (0) + [68] : 0x00 (0) + [69] : 0x00 (0) + [70] : 0x00 (0) + [71] : 0x00 (0) + [72] : 0x00 (0) + [73] : 0x00 (0) + [74] : 0x00 (0) + [75] : 0x00 (0) + [76] : 0x00 (0) + [77] : 0x00 (0) + [78] : 0x00 (0) + [79] : 0x00 (0) + [80] : 0x00 (0) + [81] : 0x00 (0) + [82] : 0x00 (0) + [83] : 0x00 (0) + [84] : 0x00 (0) + [85] : 0x00 (0) + [86] : 0x00 (0) + [87] : 0x00 (0) + [88] : 0x00 (0) + [89] : 0x00 (0) + [90] : 0x00 (0) + [91] : 0x00 (0) + [92] : 0x00 (0) + [93] : 0x00 (0) + [94] : 0x00 (0) + [95] : 0x00 (0) + [96] : 0x00 (0) + [97] : 0x00 (0) + [98] : 0x00 (0) + [99] : 0x00 (0) + [100] : 0x00 (0) + [101] : 0x00 (0) + [102] : 0x00 (0) + [103] : 0x00 (0) + [104] : 0x00 (0) + [105] : 0x00 (0) + [106] : 0x00 (0) + [107] : 0x00 (0) + [108] : 0x00 (0) + [109] : 0x00 (0) + [110] : 0x00 (0) + [111] : 0x00 (0) + [112] : 0x00 (0) + [113] : 0x00 (0) + [114] : 0x00 (0) + [115] : 0x00 (0) + [116] : 0x00 (0) + [117] : 0x00 (0) + [118] : 0x00 (0) + [119] : 0x00 (0) + [120] : 0x00 (0) + [121] : 0x00 (0) + [122] : 0x00 (0) + [123] : 0x00 (0) + [124] : 0x00 (0) + [125] : 0x00 (0) + [126] : 0x00 (0) + [127] : 0x00 (0) + [128] : 0x00 (0) + [129] : 0x00 (0) + [130] : 0x00 (0) + [131] : 0x00 (0) + [132] : 0x00 (0) + [133] : 0x00 (0) + [134] : 0x00 (0) + [135] : 0x00 (0) + [136] : 0x00 (0) + [137] : 0x00 (0) + [138] : 0x00 (0) + [139] : 0x00 (0) + [140] : 0x00 (0) + [141] : 0x00 (0) + [142] : 0x00 (0) + [143] : 0x00 (0) + [144] : 0x00 (0) + [145] : 0x00 (0) + [146] : 0x00 (0) + [147] : 0x00 (0) + [148] : 0x00 (0) + [149] : 0x00 (0) + [150] : 0x00 (0) + [151] : 0x00 (0) + [152] : 0x00 (0) + [153] : 0x00 (0) + [154] : 0x00 (0) + [155] : 0x00 (0) + [156] : 0x00 (0) + [157] : 0x00 (0) + [158] : 0x00 (0) + [159] : 0x00 (0) + [160] : 0x00 (0) + [161] : 0x00 (0) + [162] : 0x00 (0) + [163] : 0x00 (0) + [164] : 0x00 (0) + [165] : 0x00 (0) + [166] : 0x00 (0) + [167] : 0x00 (0) + [168] : 0x00 (0) + [169] : 0x00 (0) + [170] : 0x00 (0) + [171] : 0x00 (0) + [172] : 0x00 (0) + [173] : 0x00 (0) + [174] : 0x00 (0) + [175] : 0x00 (0) + [176] : 0x00 (0) + [177] : 0x00 (0) + [178] : 0x00 (0) + [179] : 0x00 (0) + [180] : 0x00 (0) + [181] : 0x00 (0) + [182] : 0x00 (0) + [183] : 0x00 (0) + [184] : 0x00 (0) + [185] : 0x00 (0) + [186] : 0x00 (0) + [187] : 0x00 (0) + [188] : 0x00 (0) + [189] : 0x00 (0) + [190] : 0x00 (0) + [191] : 0x00 (0) + [192] : 0x00 (0) + [193] : 0x00 (0) + [194] : 0x00 (0) + [195] : 0x00 (0) + [196] : 0x00 (0) + [197] : 0x00 (0) + [198] : 0x00 (0) + [199] : 0x00 (0) + [200] : 0x00 (0) + [201] : 0x00 (0) + [202] : 0x00 (0) + [203] : 0x00 (0) + [204] : 0x00 (0) + [205] : 0x00 (0) + [206] : 0x00 (0) + [207] : 0x00 (0) + [208] : 0x00 (0) + [209] : 0x00 (0) + [210] : 0x00 (0) + [211] : 0x00 (0) + [212] : 0x00 (0) + [213] : 0x00 (0) + [214] : 0x00 (0) + [215] : 0x00 (0) + [216] : 0x00 (0) + [217] : 0x00 (0) + [218] : 0x00 (0) + [219] : 0x00 (0) + [220] : 0x00 (0) + [221] : 0x00 (0) + [222] : 0x00 (0) + [223] : 0x00 (0) + [224] : 0x00 (0) + [225] : 0x00 (0) + [226] : 0x00 (0) + [227] : 0x00 (0) + [228] : 0x00 (0) + [229] : 0x00 (0) + [230] : 0x00 (0) + [231] : 0x00 (0) + [232] : 0x00 (0) + [233] : 0x00 (0) + [234] : 0x00 (0) + [235] : 0x00 (0) + [236] : 0x00 (0) + [237] : 0x00 (0) + [238] : 0x00 (0) + [239] : 0x00 (0) + [240] : 0x00 (0) + [241] : 0x00 (0) + [242] : 0x00 (0) + [243] : 0x00 (0) + [244] : 0x00 (0) + [245] : 0x00 (0) + [246] : 0x00 (0) + [247] : 0x00 (0) + [248] : 0x00 (0) + [249] : 0x00 (0) + [250] : 0x00 (0) + [251] : 0x00 (0) + [252] : 0x00 (0) + [253] : 0x00 (0) + [254] : 0x00 (0) + [255] : 0x00 (0) + [256] : 0x00 (0) + [257] : 0x00 (0) + [258] : 0x00 (0) + [259] : 0x00 (0) + [260] : 0x00 (0) + [261] : 0x00 (0) + [262] : 0x00 (0) + [263] : 0x00 (0) + [264] : 0x00 (0) + [265] : 0x00 (0) + [266] : 0x00 (0) + [267] : 0x00 (0) + [268] : 0x00 (0) + [269] : 0x00 (0) + [270] : 0x00 (0) + [271] : 0x00 (0) + [272] : 0x00 (0) + [273] : 0x00 (0) + [274] : 0x00 (0) + [275] : 0x00 (0) + needed : * + needed : 0x00000114 (276) + result : WERR_OK +[2017/03/28 04:00:04.771962, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.771978, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.772017, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x013c (316) + auth_length : 0x0000 (0) + call_id : 0x00000003 (3) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000124 (292) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=292 + [0000] 03 00 00 00 14 01 00 00 14 01 00 00 05 00 00 00 ........ ........ + [0010] 02 00 00 00 CE 0E 00 00 02 00 00 00 00 00 00 00 ........ ........ + skipping zero buffer bytes + [0110] 00 00 00 00 00 00 00 00 00 00 00 00 14 01 00 00 ........ ........ + [0120] 00 00 00 00 .... +[2017/03/28 04:00:04.772166, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 292 bytes +[2017/03/28 04:00:04.772175, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 316 +[2017/03/28 04:00:04.772203, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 2134 going async +[2017/03/28 04:00:04.772216, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2135/512 +[2017/03/28 04:00:04.772225, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 04:00:04.772244, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.772295, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 316 bytes. There is no more data outstanding +[2017/03/28 04:00:04.772310, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 316 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.772326, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 316 status NT_STATUS_OK +[2017/03/28 04:00:04.772336, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:316] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.772345, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/2135/512 +[2017/03/28 04:00:04.772360, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.772809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.772829, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2135 (position 2135) from bitmap +[2017/03/28 04:00:04.772838, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2135 +[2017/03/28 04:00:04.772856, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.772866, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.772978, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.773030, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.773044, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2135, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.773053, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 2696641573 +[2017/03/28 04:00:04.773063, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 44 +[2017/03/28 04:00:04.773071, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 44 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 44 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.773117, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 44 +[2017/03/28 04:00:04.773130, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.773161, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.773173, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.773181, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.773195, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.773224, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.773234, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.773350, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.773395, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.773405, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.773413, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x1d - api_rpcTNP: rpc command: SPOOLSS_CLOSEPRINTER +[2017/03/28 04:00:04.773425, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[29].fn == 0x7f11baf37410 +[2017/03/28 04:00:04.773434, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + in: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 0000002e-0000-0000-d958-a4c3d7300000 +[2017/03/28 04:00:04.773461, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.773499, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.773521, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:339(find_policy_by_hnd_internal) + Found policy hnd[0] [0000] 00 00 00 00 2E 00 00 00 00 00 00 00 D9 58 A4 C3 ........ .....X.. + [0010] D7 30 00 00 .0.. +[2017/03/28 04:00:04.773543, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:388(close_policy_hnd) + Closed policy +[2017/03/28 04:00:04.773564, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_ClosePrinter: struct spoolss_ClosePrinter + out: struct spoolss_ClosePrinter + handle : * + handle: struct policy_handle + handle_type : 0x00000000 (0) + uuid : 00000000-0000-0000-0000-000000000000 + result : WERR_OK +[2017/03/28 04:00:04.773599, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.773614, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.773627, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0030 (48) + auth_length : 0x0000 (0) + call_id : 0x00000004 (4) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000018 (24) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=24 + [0000] 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........ ........ + [0010] 00 00 00 00 00 00 00 00 ........ +[2017/03/28 04:00:04.773738, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 24 bytes +[2017/03/28 04:00:04.773747, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 48 +[2017/03/28 04:00:04.773793, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.773809, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2136 (position 2136) from bitmap +[2017/03/28 04:00:04.773818, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 2136 +[2017/03/28 04:00:04.773836, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.773846, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.773965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.774009, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.774023, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) + smbd_smb2_create: name[spoolss] +[2017/03/28 04:00:04.774036, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.774046, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.774056, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2DD30D1E +[2017/03/28 04:00:04.774067, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4d60100 +[2017/03/28 04:00:04.774076, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) + smbXsrv_open_global_verify_record: empty value +[2017/03/28 04:00:04.774098, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) + smbXsrv_open_global_store: key '2DD30D1E' stored +[2017/03/28 04:00:04.774110, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &global_blob: struct smbXsrv_open_globalB + version : SMBXSRV_VERSION_0 (0) + seqnum : 0x00000001 (1) + info : union smbXsrv_open_globalU(case 0) + info0 : * + info0: struct smbXsrv_open_global0 + db_rec : * + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2dd30d1e (768806174) + open_persistent_id : 0x000000002dd30d1e (768806174) + open_volatile_id : 0x00000000c66a85a4 (3328869796) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) +[2017/03/28 04:00:04.774215, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2DD30D1E +[2017/03/28 04:00:04.774225, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.774233, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.774242, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) + smbXsrv_open_create: global_id (0x2dd30d1e) stored +[2017/03/28 04:00:04.774250, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &open_blob: struct smbXsrv_openB + version : SMBXSRV_VERSION_0 (0) + reserved : 0x00000000 (0) + info : union smbXsrv_openU(case 0) + info0 : * + info0: struct smbXsrv_open + table : * + db_rec : NULL + local_id : 0xc66a85a4 (3328869796) + global : * + global: struct smbXsrv_open_global0 + db_rec : NULL + server_id: struct server_id + pid : 0x00000000000030d7 (12503) + task_id : 0x00000000 (0) + vnn : 0xffffffff (4294967295) + unique_id : 0xb889ccd56397fcdf (-5149359482050446113) + open_global_id : 0x2dd30d1e (768806174) + open_persistent_id : 0x000000002dd30d1e (768806174) + open_volatile_id : 0x00000000c66a85a4 (3328869796) + open_owner : S-1-5-21-1916359366-4103248231-3125118012-500 + open_time : Di Mär 28 04:00:05 2017 CEST + create_guid : 00000000-0000-0000-0000-000000000000 + client_guid : 7fbab172-153c-11e7-b770-ea67c44e00c7 + app_instance_id : 00000000-0000-0000-0000-000000000000 + disconnect_time : NTTIME(0) + durable_timeout_msec : 0x00000000 (0) + durable : 0x00 (0) + backend_cookie : DATA_BLOB length=0 + channel_sequence : 0x0000000000000000 (0) + status : NT_STATUS_OK + idle_time : Di Mär 28 04:00:05 2017 CEST + compat : NULL + flags : 0x00 (0) + 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE + 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE + create_action : 0x00000000 (0) + request_count : 0x0000000000000000 (0) + pre_request_count : 0x0000000000000000 (0) +[2017/03/28 04:00:04.774418, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:128(file_new) + allocated file structure fnum 3328869796 (2 used) +[2017/03/28 04:00:04.774434, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:756(file_name_hash) + file_name_hash: /tmp/spoolss hash 0x7d4e46e5 +[2017/03/28 04:00:04.774450, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) + Create of internal pipe spoolss requested +[2017/03/28 04:00:04.774503, 8, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/dosmode.c:616(dos_mode) + dos_mode: spoolss +[2017/03/28 04:00:04.774518, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) + smbd_smb2_create_send: spoolss - fnum 3328869796 +[2017/03/28 04:00:04.774530, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 +[2017/03/28 04:00:04.774540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 2/512, total granted/max/low/range 511/8192/2137/511 +[2017/03/28 04:00:04.774553, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.774606, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 2135 going async +[2017/03/28 04:00:04.774636, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2137/512 +[2017/03/28 04:00:04.774645, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 04:00:04.774664, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.774708, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 48 bytes. There is no more data outstanding +[2017/03/28 04:00:04.774723, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 48 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.774733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 48 status NT_STATUS_OK +[2017/03/28 04:00:04.774741, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:48] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.774751, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/2137/512 +[2017/03/28 04:00:04.774763, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.774849, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.774867, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2137 (position 2137) from bitmap +[2017/03/28 04:00:04.774883, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2137 +[2017/03/28 04:00:04.774902, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.774914, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.775025, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.775072, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.775085, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2137, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.775094, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 3328869796 +[2017/03/28 04:00:04.775104, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 160 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 160 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.775158, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.775172, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2138/512 +[2017/03/28 04:00:04.775197, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.775234, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.775247, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2138 (position 2138) from bitmap +[2017/03/28 04:00:04.775256, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2138 +[2017/03/28 04:00:04.775284, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.775295, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.775402, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.775447, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.775466, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 2696641573 +[2017/03/28 04:00:04.775478, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.775487, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.775497, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key F0D97111 +[2017/03/28 04:00:04.775509, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4f4fd00 +[2017/03/28 04:00:04.775523, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key F0D97111 +[2017/03/28 04:00:04.775532, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.775540, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.775560, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 04:00:04.775584, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 2696641573 (1 used) +[2017/03/28 04:00:04.775596, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.775607, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2139/512 +[2017/03/28 04:00:04.775620, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.775675, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.775690, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 11 +[2017/03/28 04:00:04.775702, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:727(api_pipe_bind_req) + api_pipe_bind_req: spoolss -> spoolss rpc service +[2017/03/28 04:00:04.775711, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:760(api_pipe_bind_req) + api_pipe_bind_req: make response. 760 +[2017/03/28 04:00:04.775718, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:355(check_bind_req) + check_bind_req for spoolss context_id=0 +[2017/03/28 04:00:04.775727, 3, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:398(check_bind_req) + check_bind_req: spoolss -> spoolss rpc service +[2017/03/28 04:00:04.775735, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) + init_pipe_handle_list: created handle list for pipe spoolss +[2017/03/28 04:00:04.775744, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) + init_pipe_handle_list: pipe_handles ref count = 1 for pipe spoolss +[2017/03/28 04:00:04.775789, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_BIND_ACK (12) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x0044 (68) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 12) + bind_ack: struct dcerpc_bind_ack + max_xmit_frag : 0x10b8 (4280) + max_recv_frag : 0x10b8 (4280) + assoc_group_id : 0x000053f0 (21488) + secondary_address_size : 0x000e (14) + secondary_address : '\PIPE\spoolss' + _pad1 : DATA_BLOB length=0 + num_results : 0x01 (1) + ctx_list: ARRAY(1) + ctx_list: struct dcerpc_ack_ctx + result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) + reason : union dcerpc_bind_ack_reason(case 0) + value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) + syntax: struct ndr_syntax_id + uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 + if_version : 0x00000002 (2) + auth_info : DATA_BLOB length=0 +[2017/03/28 04:00:04.775913, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 0 bytes +[2017/03/28 04:00:04.775922, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 68 +[2017/03/28 04:00:04.775952, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.775965, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2139 (position 2139) from bitmap +[2017/03/28 04:00:04.775973, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 2139 +[2017/03/28 04:00:04.775989, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.776000, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.776128, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.776175, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.776188, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2139, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.776198, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) + smbd_smb2_read: spoolss - fnum 3328869796 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 1 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.776256, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 68 bytes. There is no more data outstanding +[2017/03/28 04:00:04.776269, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 +[2017/03/28 04:00:04.776280, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2140/512 +[2017/03/28 04:00:04.776293, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.776705, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.776725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2140 (position 2140) from bitmap +[2017/03/28 04:00:04.776733, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2140 +[2017/03/28 04:00:04.776787, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.776799, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.776920, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.776965, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.776991, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2140, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.776999, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 3328869796 +[2017/03/28 04:00:04.777008, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 4280 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 4280 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.777070, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.777089, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2141/512 +[2017/03/28 04:00:04.777102, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.777224, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.777240, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.777248, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.777468, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.777485, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2141 (position 2141) from bitmap +[2017/03/28 04:00:04.777494, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 2141 +[2017/03/28 04:00:04.777540, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.777551, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.777660, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.777712, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.777725, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2141, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.777734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) + smbd_smb2_write: spoolss - fnum 3328869796 +[2017/03/28 04:00:04.777756, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 4280 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 48 + req->in.vector[4].iov_len = 4280 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.777803, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 +[2017/03/28 04:00:04.777816, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2142/512 +[2017/03/28 04:00:04.777828, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.777893, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.777908, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.777916, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.778097, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.778115, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2142 (position 2142) from bitmap +[2017/03/28 04:00:04.778124, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 2142 +[2017/03/28 04:00:04.778143, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.778154, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.778272, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.778336, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.778349, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) + mid 2142, CreditCharge: 1, NeededCharge: 1 +[2017/03/28 04:00:04.778358, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) + smbd_smb2_ioctl: ctl_code[0x0011c017] spoolss, fnum 3328869796 +[2017/03/28 04:00:04.778368, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) + smbd_smb2_ioctl_send: np_write_send of size 324 +[2017/03/28 04:00:04.778388, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) + np_write_send: len: 324 + smbd_smb2_request_pending_queue: req->current_idx = 1 + req->in.vector[0].iov_len = 0 + req->in.vector[1].iov_len = 0 + req->in.vector[2].iov_len = 64 + req->in.vector[3].iov_len = 56 + req->in.vector[4].iov_len = 324 + req->out.vector[0].iov_len = 4 + req->out.vector[1].iov_len = 0 + req->out.vector[2].iov_len = 64 + req->out.vector[3].iov_len = 8 + req->out.vector[4].iov_len = 0 +[2017/03/28 04:00:04.778431, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: received 324 +[2017/03/28 04:00:04.778442, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) + smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 +[2017/03/28 04:00:04.778471, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) + PDU is in Little Endian format! +[2017/03/28 04:00:04.778482, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) + Processing packet type 0 +[2017/03/28 04:00:04.778490, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) + Checking request auth. +[2017/03/28 04:00:04.778511, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.778529, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.778538, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.778654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.778698, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.778708, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) + Requested spoolss rpc service +[2017/03/28 04:00:04.778715, 4, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) + api_rpcTNP: spoolss op 0x59 - api_rpcTNP: rpc command: SPOOLSS_ADDPRINTERDRIVEREX +[2017/03/28 04:00:04.778738, 6, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) + api_rpc_cmds[89].fn == 0x7f11baf2ddc0 +[2017/03/28 04:00:04.778785, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_AddPrinterDriverEx: struct spoolss_AddPrinterDriverEx + in: struct spoolss_AddPrinterDriverEx + servername : * + servername : '\\SLAVE102' + info_ctr : * + info_ctr: struct spoolss_AddDriverInfoCtr + level : 0x00000008 (8) + info : union spoolss_AddDriverInfo(case 8) + info8 : * + info8: struct spoolss_AddDriverInfo8 + version : SPOOLSS_DRIVER_VERSION_9X (0) + driver_name : * + driver_name : 'HP Universal Printing PCL 6' + architecture : * + architecture : 'Windows NT x86' + driver_path : * + driver_path : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.dll' + data_file : * + data_file : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.gpd' + config_file : * + config_file : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmdp130.dll' + help_file : * + help_file : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrv.hlp' + monitor_name : NULL + default_datatype : NULL + _ndr_size_dependent_files: 0x00000eba (3770) + dependent_files : * + dependent_files: struct spoolss_StringArray + _ndr_size : 0x00000eba (3770) + string: ARRAY(49) + [0] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcui130.dll' + [1] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpe130.dll' + [2] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpc6r130.dll' + [3] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcdmc32.dll' + [4] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbcfgre.dll' + [5] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpu130.cfg' + [6] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpc6m130.gpd' + [7] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsm130.gpd' + [8] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.xml' + [9] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsc130.dtd' + [10] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130c.ini' + [11] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcst130.dll' + [12] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcur130.dll' + [13] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcev130.dll' + [14] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pclxl.dll' + [15] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pjl.gpd' + [16] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\pclxl.gpd' + [17] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpchl130.cab' + [18] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unires.dll' + [19] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\unidrvui.dll' + [20] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdnames.gpd' + [21] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stddtype.gdl' + [22] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdschem.gdl' + [23] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\stdschmx.gdl' + [24] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcls130.dll' + [25] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcss130.dll' + [26] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu130.dem' + [27] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmur130.dll' + [28] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmux130.dll' + [29] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpm081.dll' + [30] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmpw081.dll' + [31] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsn130.dll' + [32] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpmsl130.dll' + [33] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcsat20.dll' + [34] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcu1306.hpx' + [35] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\fxcompchannel.dll' + [36] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum.dll' + [37] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\cioum32.msi' + [38] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpn130.dll' + [39] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcpp130.dll' + [40] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpcc3130.dll' + [41] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPDRVJCT.dll' + [42] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hppccompio.dll' + [43] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpbuio32.dll' + [44] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfxcomw.dll' + [45] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpfie130.dll' + [46] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpsysobj.dll' + [47] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\HPSecurePrint32.dll' + [48] : '\\SLAVE102\print$\W32X86\{A880831B-8499-4F57-B38D-18BC39DC08F4}\hpspw130.dll' + _ndr_size_previous_names : 0x00000000 (0) + previous_names : NULL + driver_date : Di Apr 24 02:00:00 2012 CEST + driver_version : 0x003d008200043222 (17170531925373474) + manufacturer_name : * + manufacturer_name : 'HP' + manufacturer_url : * + manufacturer_url : 'http://go.microsoft.com/fwlink/?LinkID=37&prd=10798&sbp=Printers' + hardware_id : * + hardware_id : 'usbprint\hewlett-packardhp_laa47d' + provider : * + provider : 'HP' + print_processor : * + print_processor : 'winprint' + vendor_setup : NULL + _ndr_size_color_profiles : 0x00000000 (0) + color_profiles : NULL + inf_path : NULL + printer_driver_attributes: 0x00000000 (0) + 0: PRINTER_DRIVER_PACKAGE_AWARE + 0: PRINTER_DRIVER_XPS + 0: PRINTER_DRIVER_SANDBOX_ENABLED + 0: PRINTER_DRIVER_CLASS + 0: PRINTER_DRIVER_DERIVED + 0: PRINTER_DRIVER_NOT_SHAREABLE + 0: PRINTER_DRIVER_CATEGORY_FAX + 0: PRINTER_DRIVER_CATEGORY_FILE + 0: PRINTER_DRIVER_CATEGORY_VIRTUAL + 0: PRINTER_DRIVER_CATEGORY_SERVICE + 0: PRINTER_DRIVER_SOFT_RESET_REQUIRED + _ndr_size_core_driver_dependencies: 0x00000000 (0) + core_driver_dependencies : NULL + min_inbox_driver_ver_date: NTTIME(0) + min_inbox_driver_ver_version: 0x0000000000000000 (0) + flags : 0x00030018 (196632) + 0: APD_STRICT_UPGRADE + 0: APD_STRICT_DOWNGRADE + 0: APD_COPY_ALL_FILES + 1: APD_COPY_NEW_FILES + 1: APD_COPY_FROM_DIRECTORY + 0: APD_DONT_COPY_FILES_TO_CLUSTER + 0: APD_COPY_TO_ALL_SPOOLERS + 1: APD_RETURN_BLOCKING_STATUS_CODE +[2017/03/28 04:00:04.779278, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8596(_spoolss_AddPrinterDriverEx) + Cleaning driver's information +[2017/03/28 04:00:04.779341, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.779361, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.779369, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.779377, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.779384, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.779431, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) + set_conn_connectpath: service print$, connectpath = /var/lib/samba/drivers +[2017/03/28 04:00:04.779462, 10, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) + se_file_access_check: MAX desired = 0x2000000 mapped to 0x11f01ff +[2017/03/28 04:00:04.779473, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) + Initialising default vfs hooks +[2017/03/28 04:00:04.779481, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) + Initialising custom vfs hooks from [/[Default VFS]/] +[2017/03/28 04:00:04.779490, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) + vfs_find_backend_entry called for /[Default VFS]/ + Successfully loaded vfs module [/[Default VFS]/] with the new modules system +[2017/03/28 04:00:04.779501, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) + Initialising custom vfs hooks from [acl_xattr] +[2017/03/28 04:00:04.779508, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) + vfs_find_backend_entry called for acl_xattr + Successfully loaded vfs module [acl_xattr] with the new modules system +[2017/03/28 04:00:04.779517, 3, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) + Initialising custom vfs hooks from [dfs_samba4] +[2017/03/28 04:00:04.779525, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) + vfs_find_backend_entry called for dfs_samba4 + Successfully loaded vfs module [dfs_samba4] with the new modules system +[2017/03/28 04:00:04.779540, 2, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) + connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service print$ +[2017/03/28 04:00:04.779701, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) +[2017/03/28 04:00:04.779779, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: @MODULES + scope: base + expr: (@LIST=*) + attr: @LIST + control: + +[2017/03/28 04:00:04.779802, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (tdb)->search +[2017/03/28 04:00:04.779840, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @MODULES + @LIST: samba_dsdb + + + +[2017/03/28 04:00:04.779900, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.779933, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @SAMBA_DSDB + backendType: ldb + + + +[2017/03/28 04:00:04.779960, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.780051, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @ROOTDSE + configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa + defaultNamingContext: DC=ar41pt1,DC=qa + schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.780142, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (objectClass=*) + attr: rootDomainNamingContext + attr: configurationNamingContext + attr: schemaNamingContext + attr: defaultNamingContext + control: + +[2017/03/28 04:00:04.780165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.780176, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.780189, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.780199, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.780209, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.780217, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.780225, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.780234, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.780243, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.780252, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.780262, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.780271, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.780279, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.780290, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.780300, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.780309, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.780318, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.780326, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.780343, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.780353, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.780364, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.780374, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.780450, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa + defaultNamingContext: DC=ar41pt1,DC=qa + rootDomainNamingContext: DC=ar41pt1,DC=qa + schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.780476, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780500, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.528 + control: + +[2017/03/28 04:00:04.780514, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780523, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780535, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.841 + control: + +[2017/03/28 04:00:04.780547, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780556, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780581, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.319 + control: + +[2017/03/28 04:00:04.780595, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780637, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780653, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 2.16.840.1.113730.3.4.9 + control: + +[2017/03/28 04:00:04.780665, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780674, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780688, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.473 + control: + +[2017/03/28 04:00:04.780700, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780709, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780728, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1504 + control: + +[2017/03/28 04:00:04.780741, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780750, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780765, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.801 + control: + +[2017/03/28 04:00:04.780777, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780786, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780800, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.801 + control: + +[2017/03/28 04:00:04.780813, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.780821, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.780845, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.780856, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.780881, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.780894, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.780905, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.780915, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.780923, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.780968, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa +[2017/03/28 04:00:04.781012, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 32 + msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.781036, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.781047, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.781055, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.781069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.781077, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.781086, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.781095, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.781139, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.805 + control: + +[2017/03/28 04:00:04.781155, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781181, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1338 + control: + +[2017/03/28 04:00:04.781194, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781202, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781215, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.529 + control: + +[2017/03/28 04:00:04.781228, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781236, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781253, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.417 + control: + +[2017/03/28 04:00:04.781266, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781274, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781286, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.2064 + control: + +[2017/03/28 04:00:04.781298, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781319, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781334, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->extended +[2017/03/28 04:00:04.781355, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.781475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: @PARTITION + replicateEntries: @ATTRIBUTES + replicateEntries: @INDEXLIST + replicateEntries: @OPTIONS + partition: CN=SCHEMA,CN=CONFIGURATION,DC=AR41PT1,DC=QA:sam.ldb.d/CN=SCHEMA,CN= + CONFIGURATION,DC=AR41PT1,DC=QA.ldb + partition: CN=CONFIGURATION,DC=AR41PT1,DC=QA:sam.ldb.d/CN=CONFIGURATION,DC=AR4 + 1PT1,DC=QA.ldb + partition: DC=AR41PT1,DC=QA:sam.ldb.d/DC=AR41PT1,DC=QA.ldb + partition: DC=DOMAINDNSZONES,DC=AR41PT1,DC=QA:sam.ldb.d/DC=DOMAINDNSZONES,DC=A + R41PT1,DC=QA.ldb + partition: DC=FORESTDNSZONES,DC=AR41PT1,DC=QA:sam.ldb.d/DC=FORESTDNSZONES,DC=A + R41PT1,DC=QA.ldb + + + +[2017/03/28 04:00:04.781598, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 04:00:04.781616, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781626, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781648, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_data)->search +[2017/03/28 04:00:04.781658, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.781723, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.781750, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + control: + +[2017/03/28 04:00:04.781764, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781775, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781829, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 04:00:04.781845, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781855, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.781883, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.781942, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.781969, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + CN=Configuration,DC=ar41pt1,DC=qa + control: + +[2017/03/28 04:00:04.781982, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.781992, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782036, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 04:00:04.782056, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782066, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.782128, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.782153, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + DC=ar41pt1,DC=qa + control: + +[2017/03/28 04:00:04.782166, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782175, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782234, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 04:00:04.782249, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782259, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782272, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.782315, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=DomainDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.782339, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + DC=DomainDnsZones,DC=ar41pt1,DC=qa + control: + +[2017/03/28 04:00:04.782353, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782363, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782412, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 04:00:04.782428, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782437, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782450, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.782484, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.782508, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_PARTITION + DC=ForestDnsZones,DC=ar41pt1,DC=qa + control: + +[2017/03/28 04:00:04.782527, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782537, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782550, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1339 + control: + +[2017/03/28 04:00:04.782562, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782585, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782597, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1340 + control: + +[2017/03/28 04:00:04.782608, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782617, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782640, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1413 + control: + +[2017/03/28 04:00:04.782653, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782662, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782675, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: REGISTER_CONTROL + 1.2.840.113556.1.4.1341 + control: + +[2017/03/28 04:00:04.782687, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (rootdse)->request +[2017/03/28 04:00:04.782696, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.782715, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.782725, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.782741, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.782750, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.782758, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.782766, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.782774, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.782782, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.782795, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.782804, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.782812, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.782822, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.782832, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.782844, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.782854, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.782877, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.782887, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.782898, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.782921, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: dsServiceName + control: + +[2017/03/28 04:00:04.782939, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.782948, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.782960, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.782969, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.782977, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.782985, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.782992, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.783000, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.783007, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.783015, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.783023, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.783036, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.783043, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.783053, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.783061, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.783069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.783076, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.783084, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.783092, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.783099, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.783113, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.783122, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783169, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.783182, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.783191, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.783199, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.783206, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.783214, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.783221, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.783229, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.783236, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.783244, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.783251, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.783274, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.783285, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.783301, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.783311, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.783319, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.783329, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.783341, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.783351, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.783379, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783389, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783412, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783422, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_data)->search +[2017/03/28 04:00:04.783430, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783452, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783462, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783522, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783536, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783556, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783565, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783598, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783608, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783629, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.783640, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.783660, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.783670, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.783678, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.783688, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.783699, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.783709, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.783740, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783752, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.783855, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + dsServiceName: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-N + ame,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.783894, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.783918, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.783954, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.783965, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.784038, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.784060, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.784079, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.784096, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.784106, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.784152, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + msDS-Behavior-Version: 4 + + + +[2017/03/28 04:00:04.784175, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.784199, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.784217, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.784228, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.784236, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.784244, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.784253, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.784261, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.784269, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.784278, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.784286, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.784294, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.784304, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.784327, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.784339, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.784348, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.784356, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.784367, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.784391, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.784400, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.784424, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.784434, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.784475, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Partitions,CN=Configuration,DC=ar41pt1,DC=qa + msDS-Behavior-Version: 4 + + + +[2017/03/28 04:00:04.784496, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.784521, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.784531, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.784541, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.784549, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.784556, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.784564, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.784571, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.784579, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.784586, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.784594, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.784625, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.784638, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.784647, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.784655, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.784663, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.784670, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.784678, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.784686, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.784695, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.784703, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.784734, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.784746, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.784761, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.784770, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.784777, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.784785, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.784793, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.784801, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.784808, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.784816, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.784823, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.784839, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.784849, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.784860, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.784869, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.784877, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.784886, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.784897, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.784907, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.784943, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.784954, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.784974, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.784984, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_data)->search +[2017/03/28 04:00:04.785005, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785025, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.785044, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785091, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.785104, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785124, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.785133, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785152, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.785161, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785181, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.785192, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.785203, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.785212, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.785220, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.785230, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.785240, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.785249, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.785273, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.785283, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785339, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=NTDS Settings,CN=SLAVE102,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=ar41pt1,DC=qa + msDS-Behavior-Version: 4 + + + +[2017/03/28 04:00:04.785361, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.785402, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.785413, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.785423, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.785449, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.785458, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.785466, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.785473, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.785482, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.785490, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.785497, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.785505, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.785515, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.785524, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.785535, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.785544, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.785552, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.785575, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.785586, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.785596, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.785620, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.785630, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.785672, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.785693, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.785722, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (objectClass=*) + attr: rootDomainNamingContext + attr: configurationNamingContext + attr: schemaNamingContext + attr: defaultNamingContext + control: + +[2017/03/28 04:00:04.785751, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.785762, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.785774, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.785782, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.785792, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.785800, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.785808, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.785816, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.785824, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.785832, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.785841, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.785849, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.785857, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.785883, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.785896, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.785912, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.785941, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.785958, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.785974, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.785985, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.786009, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.786018, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.786103, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + configurationNamingContext: CN=Configuration,DC=ar41pt1,DC=qa + defaultNamingContext: DC=ar41pt1,DC=qa + rootDomainNamingContext: DC=ar41pt1,DC=qa + schemaNamingContext: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.786130, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.786148, 10, pid=12503, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) + dfs_samba4: connect to service[print$] +[2017/03/28 04:00:04.786168, 10, pid=12503, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:185(vfswrap_fs_capabilities) + vfswrap_fs_capabilities: timestamp resolution of sec available on share print$, directory /var/lib/samba/drivers +[2017/03/28 04:00:04.786187, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.786203, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.786217, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.786227, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.786244, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.786255, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/share_access.c:219(user_ok_token) + user_ok_token: share print$ is ok for unix user AR41PT1+Administrator +[2017/03/28 04:00:04.786268, 3, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID root is not in a valid format +[2017/03/28 04:00:04.786285, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\root => domain=[AR41PT1], name=[root] +[2017/03/28 04:00:04.786294, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 04:00:04.786307, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.786317, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.786326, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.786347, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.786354, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.786414, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=root)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 04:00:04.786468, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.786481, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.786490, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.786498, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.786507, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.786514, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.786522, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.786530, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.786537, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.786547, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.786556, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.786564, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.786571, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.786598, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.786608, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.786622, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.786632, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.786641, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.786666, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.786692, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.786702, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.786759, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.786783, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.786818, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.786835, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.786849, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.786862, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.786881, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 04:00:04.786891, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:653(pdb_samba_dsdb_getsamupriv) + ldap_search failed dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 04:00:04.786900, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/pdb_samba_dsdb.c:691(pdb_samba_dsdb_getsampwfilter) + pdb_samba_dsdb_getsamupriv failed: LDAP_NO_SUCH_OBJECT +[2017/03/28 04:00:04.786920, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.786931, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.786943, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.786952, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.786960, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.786968, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.787011, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=root)(objectclass=group)) + attr: objectClass + attr: objectSid + attr: description + attr: samAccountName + attr: groupType + control: + +[2017/03/28 04:00:04.787035, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.787060, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.787069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.787078, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.787087, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.787115, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.787123, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.787132, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.787139, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.787148, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.787157, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.787165, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.787173, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.787184, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.787193, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.787219, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.787228, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.787236, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.787247, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.787258, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.787267, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.787294, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.787305, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.787332, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.787348, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.787361, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.787373, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.787396, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_asprintf/set_errstring: dsdb_search at ../source4/dsdb/common/util.c:4576 +[2017/03/28 04:00:04.787422, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.787433, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: Unix User\root => domain=[Unix User], name=[root] +[2017/03/28 04:00:04.787440, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 04:00:04.803185, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc) + Finding user root +[2017/03/28 04:00:04.803206, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:120(Get_Pwnam_internals) + Trying _Get_Pwnam(), username as lowercase is root +[2017/03/28 04:00:04.803227, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/username.c:159(Get_Pwnam_internals) + Get_Pwnam_internals did find user [root]! +[2017/03/28 04:00:04.803246, 3, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID Administrator is not in a valid format +[2017/03/28 04:00:04.803259, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\Administrator => domain=[AR41PT1], name=[Administrator] +[2017/03/28 04:00:04.803268, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 04:00:04.803279, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.803290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.803298, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.803306, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.803327, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.803376, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=Administrator)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 04:00:04.803423, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.803436, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.803445, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.803461, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.803471, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.803479, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.803487, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.803495, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.803503, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.803513, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.803522, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.803529, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.803537, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.803552, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.803562, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.803595, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.803617, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.803627, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.803652, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.803665, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.803675, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.803711, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.803723, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.803833, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: namingContexts + control: + +[2017/03/28 04:00:04.803856, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.803874, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.803900, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.803908, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.803917, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.803925, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.803932, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.803940, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.803947, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.803955, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.803962, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.803969, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.803977, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.803986, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.804027, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.804036, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.804044, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.804065, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.804075, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.804083, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.804093, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.804102, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.804202, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: DC=ar41pt1,DC=qa + namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa + namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.804241, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.804294, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: maxPwdAge + control: + +[2017/03/28 04:00:04.804328, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.804339, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.804347, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.804356, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.804364, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.804372, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.804380, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.804388, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.804396, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.804404, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.804412, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.804420, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.804427, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.804437, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.804446, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.804458, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.804480, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.804488, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.804498, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.804514, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.804524, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.804558, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.804569, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.804672, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + maxPwdAge: 0 + + + +[2017/03/28 04:00:04.804698, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.804713, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) + gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 +[2017/03/28 04:00:04.804796, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa + description: Built-in account for administering the computer/domain + displayName: Administrator + userAccountControl: 512 + codePage: 0 + countryCode: 0 + # unicodePwd::: REDACTED SECRET ATTRIBUTE + pwdLastSet: 131350812400000000 + primaryGroupID: 512 + objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 + accountExpires: 9223372036854775807 + sAMAccountName: Administrator + lastLogon: 131351259497159590 + logonCount: 9 + msDS-User-Account-Control-Computed: 0 + + + +[2017/03/28 04:00:04.804835, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.804848, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.804861, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.804874, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.804892, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 04:00:04.804907, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 04:00:04.804933, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.804960, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 04:00:04.804970, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 04:00:04.804978, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 04:00:04.805007, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 04:00:04.805020, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.805029, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.805037, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.805044, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.805051, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.805072, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: maximum password age, val: -1 +[2017/03/28 04:00:04.805084, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.805094, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.805102, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.805109, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.805116, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.805122, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.805136, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 04:00:04.805146, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.805161, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 04:00:04.805170, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) + pdb_set_domain: setting domain , was +[2017/03/28 04:00:04.805177, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) + pdb_set_nt_username: setting nt username , was +[2017/03/28 04:00:04.805185, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 04:00:04.805197, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) + pdb_set_homedir: setting home dir \\slave102\administrator, was +[2017/03/28 04:00:04.805206, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) + pdb_set_dir_drive: setting dir drive I:, was NULL +[2017/03/28 04:00:04.805215, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) + pdb_set_logon_script: setting logon script , was +[2017/03/28 04:00:04.805236, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) + pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was +[2017/03/28 04:00:04.805245, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) + pdb_set_workstations: setting workstations , was +[2017/03/28 04:00:04.805254, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.805262, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.805269, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.805276, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.805282, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.805297, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 04:00:04.805321, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.805329, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.805338, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) + pdb_set_user_sid_from_rid: + setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 +[2017/03/28 04:00:04.805354, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 04:00:04.805362, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 04:00:04.805370, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 04:00:04.805379, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 04:00:04.805396, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.805412, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/share_access.c:266(is_share_read_only_for_token) + is_share_read_only_for_user: share print$ is read-write for unix user AR41PT1+Administrator +[2017/03/28 04:00:04.805435, 10, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) + se_file_access_check: MAX desired = 0x2000000 mapped to 0x11f01ff +[2017/03/28 04:00:04.805448, 3, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/dom_sid.c:210(dom_sid_parse_endp) + string_to_sid: SID administrator is not in a valid format +[2017/03/28 04:00:04.805458, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:113(lookup_name) + lookup_name: AR41PT1\administrator => domain=[AR41PT1], name=[administrator] +[2017/03/28 04:00:04.805465, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/passdb/lookup_sid.c:114(lookup_name) + lookup_name: flags = 0x073 +[2017/03/28 04:00:04.805480, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 5000) : sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.805496, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.805505, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.805512, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.805518, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.805555, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: sub + expr: (&(samaccountname=administrator)(objectclass=user)) + attr: lastLogon + attr: lastLogoff + attr: pwdLastSet + attr: accountExpires + attr: sAMAccountName + attr: displayName + attr: homeDirectory + attr: homeDrive + attr: scriptPath + attr: profilePath + attr: description + attr: userWorkstations + attr: comment + attr: userParameters + attr: objectSid + attr: primaryGroupID + attr: userAccountControl + attr: msDS-User-Account-Control-Computed + attr: logonHours + attr: badPwdCount + attr: logonCount + attr: countryCode + attr: codePage + attr: unicodePwd + attr: dBCSPwd + control: + +[2017/03/28 04:00:04.805634, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.805649, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.805658, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.805666, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.805675, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.805683, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.805691, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.805698, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.805706, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.805716, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.805724, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.805732, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.805740, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.805758, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.805768, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.805782, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.805791, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.805800, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.805822, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.805834, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.805843, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.805873, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.805898, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.805971, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: namingContexts + control: + +[2017/03/28 04:00:04.806006, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.806017, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.806029, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.806037, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.806046, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.806054, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.806062, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.806069, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.806076, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.806084, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.806092, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.806106, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.806114, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.806124, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.806133, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.806141, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.806149, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.806156, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.806164, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.806172, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.806180, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.806188, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.806254, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: + namingContexts: CN=Schema,CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: CN=Configuration,DC=ar41pt1,DC=qa + namingContexts: DC=ar41pt1,DC=qa + namingContexts: DC=DomainDnsZones,DC=ar41pt1,DC=qa + namingContexts: DC=ForestDnsZones,DC=ar41pt1,DC=qa + + + +[2017/03/28 04:00:04.806279, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.806336, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: SEARCH + dn: DC=ar41pt1,DC=qa + scope: base + expr: (|(objectClass=*)(distinguishedName=*)) + attr: maxPwdAge + control: + +[2017/03/28 04:00:04.806355, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_request: (resolve_oids)->search +[2017/03/28 04:00:04.806364, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rootdse)->search +[2017/03/28 04:00:04.806372, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dsdb_notification)->search +[2017/03/28 04:00:04.806380, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (schema_load)->search +[2017/03/28 04:00:04.806388, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (lazy_commit)->search +[2017/03/28 04:00:04.806395, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (dirsync)->search +[2017/03/28 04:00:04.806408, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (paged_results)->search +[2017/03/28 04:00:04.806416, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (vlv)->search +[2017/03/28 04:00:04.806423, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (ranged_results)->search +[2017/03/28 04:00:04.806431, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (anr)->search +[2017/03/28 04:00:04.806439, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (server_sort)->search +[2017/03/28 04:00:04.806446, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (asq)->search +[2017/03/28 04:00:04.806453, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_in)->search +[2017/03/28 04:00:04.806463, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (descriptor)->search +[2017/03/28 04:00:04.806471, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (acl)->search +[2017/03/28 04:00:04.806482, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (aclread)->search +[2017/03/28 04:00:04.806490, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (rdn_name)->search +[2017/03/28 04:00:04.806498, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (operational)->search +[2017/03/28 04:00:04.806508, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search +[2017/03/28 04:00:04.806517, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (show_deleted)->search +[2017/03/28 04:00:04.806526, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (partition)->search +[2017/03/28 04:00:04.806545, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: partition_request() -> (metadata partition) +[2017/03/28 04:00:04.806555, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_next_request: (tdb)->search +[2017/03/28 04:00:04.806622, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: DC=ar41pt1,DC=qa + maxPwdAge: 0 + + + +[2017/03/28 04:00:04.806647, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.806662, 6, pid=12503, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) + gendb_search_v: DC=ar41pt1,DC=qa NULL -> 1 +[2017/03/28 04:00:04.806737, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: ENTRY + dn: CN=Administrator,CN=Users,DC=ar41pt1,DC=qa + description: Built-in account for administering the computer/domain + displayName: Administrator + userAccountControl: 512 + codePage: 0 + countryCode: 0 + # unicodePwd::: REDACTED SECRET ATTRIBUTE + pwdLastSet: 131350812400000000 + primaryGroupID: 512 + objectSid: S-1-5-21-1916359366-4103248231-3125118012-500 + accountExpires: 9223372036854775807 + sAMAccountName: Administrator + lastLogon: 131351259497159590 + logonCount: 9 + msDS-User-Account-Control-Computed: 0 + + + +[2017/03/28 04:00:04.806782, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/CN=Configuration,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.806797, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=DomainDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.806809, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: REFERRAL + ref: ldap://ar41pt1.qa/DC=ForestDnsZones,DC=ar41pt1,DC=qa + +[2017/03/28 04:00:04.806821, 10, pid=12503, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) + ldb: ldb_trace_response: DONE + error: 0 + +[2017/03/28 04:00:04.806839, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 04:00:04.806851, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 04:00:04.806862, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.806894, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 04:00:04.806904, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 04:00:04.806912, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 04:00:04.806920, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 04:00:04.806931, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.806939, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.806946, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.806953, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.806959, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.806976, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: maximum password age, val: -1 +[2017/03/28 04:00:04.806986, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.807009, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.807017, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.807029, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.807036, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.807043, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.807057, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 04:00:04.807067, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.807079, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) + pdb_set_username: setting username Administrator, was +[2017/03/28 04:00:04.807087, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) + pdb_set_domain: setting domain , was +[2017/03/28 04:00:04.807095, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) + pdb_set_nt_username: setting nt username , was +[2017/03/28 04:00:04.807102, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) + pdb_set_full_name: setting full name Administrator, was +[2017/03/28 04:00:04.807113, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) + pdb_set_homedir: setting home dir \\slave102\administrator, was +[2017/03/28 04:00:04.807122, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) + pdb_set_dir_drive: setting dir drive I:, was NULL +[2017/03/28 04:00:04.807130, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) + pdb_set_logon_script: setting logon script , was +[2017/03/28 04:00:04.807141, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) + pdb_set_profile_path: setting profile path \\slave102\administrator\windows-profiles\Vista, was +[2017/03/28 04:00:04.807150, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) + pdb_set_workstations: setting workstations , was +[2017/03/28 04:00:04.807158, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) + push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.807166, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) + push_conn_ctx(1000602255) : conn_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.807173, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 0) - sec_ctx_stack_ndx = 4 +[2017/03/28 04:00:04.807180, 5, pid=12503, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) + Security token: (NULL) +[2017/03/28 04:00:04.807186, 5, pid=12503, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 0 and contains 0 supplementary groups +[2017/03/28 04:00:04.807201, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) + account_policy_get: name: password history, val: 0 +[2017/03/28 04:00:04.807211, 4, pid=12503, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 3 +[2017/03/28 04:00:04.807219, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) + pdb_set_user_sid: setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 +[2017/03/28 04:00:04.807233, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) + pdb_set_user_sid_from_rid: + setting user sid S-1-5-21-1916359366-4103248231-3125118012-500 from rid 500 +[2017/03/28 04:00:04.807250, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: value=[5000:G] +[2017/03/28 04:00:04.807259, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) + Parsing value for key [IDMAP/SID2XID/S-1-5-21-1916359366-4103248231-3125118012-512]: id=[5000], endptr=[:G] +[2017/03/28 04:00:04.807266, 10, pid=12503, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1557(sid_to_gid) + sid S-1-5-21-1916359366-4103248231-3125118012-512 -> gid 5000 +[2017/03/28 04:00:04.807275, 10, pid=12503, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) + pdb_set_group_sid: setting group sid S-1-5-21-1916359366-4103248231-3125118012-512 +[2017/03/28 04:00:04.807290, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.807357, 2, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:270(check_user_ok) + check_user_ok: user AR41PT1+Administrator is an admin user. Setting uid as 0 +[2017/03/28 04:00:04.807373, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 2 +[2017/03/28 04:00:04.807382, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.807481, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.807529, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.807542, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/lib/util.c:300(unix_clean_name) + unix_clean_name [W32X86/unidrv.dll] +[2017/03/28 04:00:04.807554, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:443(unix_convert) + unix_convert called on file "W32X86/unidrv.dll" +[2017/03/28 04:00:04.807578, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) + stat_cache_lookup: lookup failed for name [W32X86/UNIDRV.DLL] +[2017/03/28 04:00:04.807595, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/statcache.c:284(stat_cache_lookup) + stat_cache_lookup: lookup succeeded for name [W32X86] -> [W32X86] +[2017/03/28 04:00:04.807618, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:644(unix_convert) + unix_convert begin: name = W32X86/unidrv.dll, dirpath = W32X86, start = unidrv.dll +[2017/03/28 04:00:04.807632, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:218(check_parent_exists) + check_parent_exists: name = W32X86/unidrv.dll, dirpath = W32X86, start = unidrv.dll +[2017/03/28 04:00:04.807640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.dll ? +[2017/03/28 04:00:04.807648, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 04:00:04.807657, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.dll ? +[2017/03/28 04:00:04.807663, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 04:00:04.807680, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to W32X86 +[2017/03/28 04:00:04.807694, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.807703, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) + check_reduced_name: check_reduced_name [.] [/var/lib/samba/drivers] +[2017/03/28 04:00:04.807716, 10, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) + check_reduced_name realpath [.] -> [/var/lib/samba/drivers/W32X86] +[2017/03/28 04:00:04.807725, 5, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) + check_reduced_name: . reduced to /var/lib/samba/drivers/W32X86 +[2017/03/28 04:00:04.807745, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /var/lib/samba/drivers +[2017/03/28 04:00:04.807758, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /var/lib/samba/drivers +[2017/03/28 04:00:04.807790, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) + is_mangled unidrv.dll ? +[2017/03/28 04:00:04.807799, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) + is_mangled_component unidrv.dll (len 10) ? +[2017/03/28 04:00:04.807807, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/filename.c:1042(unix_convert) + New file unidrv.dll +[2017/03/28 04:00:04.807815, 3, pid=12503, effective(0, 5000), real(0, 0)] ../source3/printing/nt_printing.c:753(get_correct_cversion) + get_correct_cversion: vfs_file_exist failed +[2017/03/28 04:00:04.807847, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 1 +[2017/03/28 04:00:04.807856, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) + vfs_ChDir to /tmp +[2017/03/28 04:00:04.807870, 4, pid=12503, effective(0, 5000), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) + vfs_ChDir got /tmp +[2017/03/28 04:00:04.807891, 10, pid=12503, effective(0, 5000), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) + dfs_samba4_disconnect() connect to service[print$]. +[2017/03/28 04:00:04.807968, 0, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/spoolss/srv_spoolss_nt.c:8604(_spoolss_AddPrinterDriverEx) + _spoolss_AddPrinterDriverEx: clean_up_driver_struct failed - WERR_FILE_NOT_FOUND +[2017/03/28 04:00:04.807982, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) + spoolss_AddPrinterDriverEx: struct spoolss_AddPrinterDriverEx + out: struct spoolss_AddPrinterDriverEx + result : WERR_FILE_NOT_FOUND +[2017/03/28 04:00:04.808068, 5, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) + api_rpcTNP: called spoolss successfully +[2017/03/28 04:00:04.808096, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1501(api_rpcTNP) + api_rpcTNP: rpc input buffer underflow (parse error?) +[2017/03/28 04:00:04.808104, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/util/util.c:555(dump_data) + [0000] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0010] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [0020] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [0030] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [0040] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [0050] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [0060] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [0070] 46 00 34 00 7D 00 5C 00 75 00 6E 00 69 00 64 00 F.4.}.\. u.n.i.d. + [0080] 72 00 76 00 2E 00 64 00 6C 00 6C 00 00 00 00 00 r.v...d. l.l..... + [0090] 4D 00 00 00 00 00 00 00 4D 00 00 00 5C 00 5C 00 M....... M...\.\. + [00A0] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [00B0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [00C0] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [00D0] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [00E0] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [00F0] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [0100] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [0110] 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 0.8.F.4. }.\.h.p. + [0120] 63 00 75 00 31 00 33 00 30 00 36 00 2E 00 67 00 c.u.1.3. 0.6...g. + [0130] 70 00 64 00 00 00 00 00 4D 00 00 00 00 00 00 00 p.d..... M....... + [0140] 4D 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 M...\.\. S.L.A.V. + [0150] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [0160] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [0170] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [0180] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [0190] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [01A0] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [01B0] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [01C0] 7D 00 5C 00 68 00 70 00 6D 00 64 00 70 00 31 00 }.\.h.p. m.d.p.1. + [01D0] 33 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 00 00 3.0...d. l.l..... + [01E0] 4B 00 00 00 00 00 00 00 4B 00 00 00 5C 00 5C 00 K....... K...\.\. + [01F0] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [0200] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [0210] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [0220] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [0230] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [0240] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [0250] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [0260] 30 00 38 00 46 00 34 00 7D 00 5C 00 75 00 6E 00 0.8.F.4. }.\.u.n. + [0270] 69 00 64 00 72 00 76 00 2E 00 68 00 6C 00 70 00 i.d.r.v. ..h.l.p. + [0280] 00 00 00 00 BA 0E 00 00 5C 00 5C 00 53 00 4C 00 ........ \.\.S.L. + [0290] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [02A0] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [02B0] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [02C0] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [02D0] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [02E0] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [02F0] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [0300] 46 00 34 00 7D 00 5C 00 68 00 70 00 63 00 75 00 F.4.}.\. h.p.c.u. + [0310] 69 00 31 00 33 00 30 00 2E 00 64 00 6C 00 6C 00 i.1.3.0. ..d.l.l. + [0320] 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 ..\.\.S. L.A.V.E. + [0330] 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 1.0.2.\. p.r.i.n. + [0340] 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 t.$.\.W. 3.2.X.8. + [0350] 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 6.\.{.A. 8.8.0.8. + [0360] 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 3.1.B.-. 8.4.9.9. + [0370] 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 -.4.F.5. 7.-.B.3. + [0380] 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 8.D.-.1. 8.B.C.3. + [0390] 39 00 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 9.D.C.0. 8.F.4.}. + [03A0] 5C 00 68 00 70 00 63 00 70 00 65 00 31 00 33 00 \.h.p.c. p.e.1.3. + [03B0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. + [03C0] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [03D0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [03E0] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [03F0] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [0400] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [0410] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [0420] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [0430] 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 0.8.F.4. }.\.h.p. + [0440] 63 00 36 00 72 00 31 00 33 00 30 00 2E 00 64 00 c.6.r.1. 3.0...d. + [0450] 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 l.l...\. \.S.L.A. + [0460] 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 V.E.1.0. 2.\.p.r. + [0470] 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 i.n.t.$. \.W.3.2. + [0480] 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 X.8.6.\. {.A.8.8. + [0490] 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 0.8.3.1. B.-.8.4. + [04A0] 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 9.9.-.4. F.5.7.-. + [04B0] 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 B.3.8.D. -.1.8.B. + [04C0] 43 00 33 00 39 00 44 00 43 00 30 00 38 00 46 00 C.3.9.D. C.0.8.F. + [04D0] 34 00 7D 00 5C 00 68 00 70 00 63 00 64 00 6D 00 4.}.\.h. p.c.d.m. + [04E0] 63 00 33 00 32 00 2E 00 64 00 6C 00 6C 00 00 00 c.3.2... d.l.l... + [04F0] 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 \.\.S.L. A.V.E.1. + [0500] 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 0.2.\.p. r.i.n.t. + [0510] 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 $.\.W.3. 2.X.8.6. + [0520] 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 \.{.A.8. 8.0.8.3. + [0530] 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 1.B.-.8. 4.9.9.-. + [0540] 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 4.F.5.7. -.B.3.8. + [0550] 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 D.-.1.8. B.C.3.9. + [0560] 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 D.C.0.8. F.4.}.\. + [0570] 68 00 70 00 62 00 63 00 66 00 67 00 72 00 65 00 h.p.b.c. f.g.r.e. + [0580] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 ..d.l.l. ..\.\.S. + [0590] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [05A0] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [05B0] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [05C0] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [05D0] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [05E0] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [05F0] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [0600] 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 63 00 8.F.4.}. \.h.p.c. + [0610] 70 00 75 00 31 00 33 00 30 00 2E 00 63 00 66 00 p.u.1.3. 0...c.f. + [0620] 67 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 g...\.\. S.L.A.V. + [0630] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [0640] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [0650] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [0660] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [0670] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [0680] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [0690] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [06A0] 7D 00 5C 00 68 00 70 00 63 00 36 00 6D 00 31 00 }.\.h.p. c.6.m.1. + [06B0] 33 00 30 00 2E 00 67 00 70 00 64 00 00 00 5C 00 3.0...g. p.d...\. + [06C0] 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 \.S.L.A. V.E.1.0. + [06D0] 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 2.\.p.r. i.n.t.$. + [06E0] 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 \.W.3.2. X.8.6.\. + [06F0] 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 31 00 {.A.8.8. 0.8.3.1. + [0700] 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 B.-.8.4. 9.9.-.4. + [0710] 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 F.5.7.-. B.3.8.D. + [0720] 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 44 00 -.1.8.B. C.3.9.D. + [0730] 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 C.0.8.F. 4.}.\.h. + [0740] 70 00 63 00 73 00 6D 00 31 00 33 00 30 00 2E 00 p.c.s.m. 1.3.0... + [0750] 67 00 70 00 64 00 00 00 5C 00 5C 00 53 00 4C 00 g.p.d... \.\.S.L. + [0760] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0770] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [0780] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [0790] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [07A0] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [07B0] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [07C0] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [07D0] 46 00 34 00 7D 00 5C 00 68 00 70 00 63 00 75 00 F.4.}.\. h.p.c.u. + [07E0] 31 00 33 00 30 00 36 00 2E 00 78 00 6D 00 6C 00 1.3.0.6. ..x.m.l. + [07F0] 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 ..\.\.S. L.A.V.E. + [0800] 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 1.0.2.\. p.r.i.n. + [0810] 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 t.$.\.W. 3.2.X.8. + [0820] 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 6.\.{.A. 8.8.0.8. + [0830] 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 3.1.B.-. 8.4.9.9. + [0840] 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 -.4.F.5. 7.-.B.3. + [0850] 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 8.D.-.1. 8.B.C.3. + [0860] 39 00 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 9.D.C.0. 8.F.4.}. + [0870] 5C 00 68 00 70 00 63 00 73 00 63 00 31 00 33 00 \.h.p.c. s.c.1.3. + [0880] 30 00 2E 00 64 00 74 00 64 00 00 00 5C 00 5C 00 0...d.t. d...\.\. + [0890] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [08A0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [08B0] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [08C0] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [08D0] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [08E0] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [08F0] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [0900] 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 0.8.F.4. }.\.h.p. + [0910] 63 00 75 00 31 00 33 00 30 00 63 00 2E 00 69 00 c.u.1.3. 0.c...i. + [0920] 6E 00 69 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 n.i...\. \.S.L.A. + [0930] 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 V.E.1.0. 2.\.p.r. + [0940] 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 i.n.t.$. \.W.3.2. + [0950] 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 X.8.6.\. {.A.8.8. + [0960] 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 0.8.3.1. B.-.8.4. + [0970] 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 9.9.-.4. F.5.7.-. + [0980] 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 B.3.8.D. -.1.8.B. + [0990] 43 00 33 00 39 00 44 00 43 00 30 00 38 00 46 00 C.3.9.D. C.0.8.F. + [09A0] 34 00 7D 00 5C 00 68 00 70 00 63 00 73 00 74 00 4.}.\.h. p.c.s.t. + [09B0] 31 00 33 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 1.3.0... d.l.l... + [09C0] 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 \.\.S.L. A.V.E.1. + [09D0] 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 0.2.\.p. r.i.n.t. + [09E0] 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 $.\.W.3. 2.X.8.6. + [09F0] 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 \.{.A.8. 8.0.8.3. + [0A00] 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 1.B.-.8. 4.9.9.-. + [0A10] 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 4.F.5.7. -.B.3.8. + [0A20] 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 D.-.1.8. B.C.3.9. + [0A30] 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 D.C.0.8. F.4.}.\. + [0A40] 68 00 70 00 63 00 75 00 72 00 31 00 33 00 30 00 h.p.c.u. r.1.3.0. + [0A50] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 ..d.l.l. ..\.\.S. + [0A60] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [0A70] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [0A80] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [0A90] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [0AA0] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [0AB0] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [0AC0] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [0AD0] 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 63 00 8.F.4.}. \.h.p.c. + [0AE0] 65 00 76 00 31 00 33 00 30 00 2E 00 64 00 6C 00 e.v.1.3. 0...d.l. + [0AF0] 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 l...\.\. S.L.A.V. + [0B00] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [0B10] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [0B20] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [0B30] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [0B40] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [0B50] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [0B60] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [0B70] 7D 00 5C 00 70 00 63 00 6C 00 78 00 6C 00 2E 00 }.\.p.c. l.x.l... + [0B80] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 d.l.l... \.\.S.L. + [0B90] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0BA0] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [0BB0] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [0BC0] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [0BD0] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [0BE0] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [0BF0] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [0C00] 46 00 34 00 7D 00 5C 00 70 00 6A 00 6C 00 2E 00 F.4.}.\. p.j.l... + [0C10] 67 00 70 00 64 00 00 00 5C 00 5C 00 53 00 4C 00 g.p.d... \.\.S.L. + [0C20] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [0C30] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [0C40] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [0C50] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [0C60] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [0C70] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [0C80] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [0C90] 46 00 34 00 7D 00 5C 00 70 00 63 00 6C 00 78 00 F.4.}.\. p.c.l.x. + [0CA0] 6C 00 2E 00 67 00 70 00 64 00 00 00 5C 00 5C 00 l...g.p. d...\.\. + [0CB0] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [0CC0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [0CD0] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [0CE0] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [0CF0] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [0D00] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [0D10] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [0D20] 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 0.8.F.4. }.\.h.p. + [0D30] 63 00 68 00 6C 00 31 00 33 00 30 00 2E 00 63 00 c.h.l.1. 3.0...c. + [0D40] 61 00 62 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 a.b...\. \.S.L.A. + [0D50] 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 V.E.1.0. 2.\.p.r. + [0D60] 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 i.n.t.$. \.W.3.2. + [0D70] 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 X.8.6.\. {.A.8.8. + [0D80] 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 0.8.3.1. B.-.8.4. + [0D90] 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 9.9.-.4. F.5.7.-. + [0DA0] 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 B.3.8.D. -.1.8.B. + [0DB0] 43 00 33 00 39 00 44 00 43 00 30 00 38 00 46 00 C.3.9.D. C.0.8.F. + [0DC0] 34 00 7D 00 5C 00 75 00 6E 00 69 00 72 00 65 00 4.}.\.u. n.i.r.e. + [0DD0] 73 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 s...d.l. l...\.\. + [0DE0] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [0DF0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [0E00] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [0E10] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [0E20] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [0E30] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [0E40] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [0E50] 30 00 38 00 46 00 34 00 7D 00 5C 00 75 00 6E 00 0.8.F.4. }.\.u.n. + [0E60] 69 00 64 00 72 00 76 00 75 00 69 00 2E 00 64 00 i.d.r.v. u.i...d. + [0E70] 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 l.l...\. \.S.L.A. + [0E80] 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 V.E.1.0. 2.\.p.r. + [0E90] 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 i.n.t.$. \.W.3.2. + [0EA0] 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 X.8.6.\. {.A.8.8. + [0EB0] 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 0.8.3.1. B.-.8.4. + [0EC0] 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 9.9.-.4. F.5.7.-. + [0ED0] 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 B.3.8.D. -.1.8.B. + [0EE0] 43 00 33 00 39 00 44 00 43 00 30 00 38 00 46 00 C.3.9.D. C.0.8.F. + [0EF0] 34 00 7D 00 5C 00 73 00 74 00 64 00 6E 00 61 00 4.}.\.s. t.d.n.a. + [0F00] 6D 00 65 00 73 00 2E 00 67 00 70 00 64 00 00 00 m.e.s... g.p.d... + [0F10] 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 \.\.S.L. A.V.E.1. + [0F20] 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 0.2.\.p. r.i.n.t. + [0F30] 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 $.\.W.3. 2.X.8.6. + [0F40] 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 \.{.A.8. 8.0.8.3. + [0F50] 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 1.B.-.8. 4.9.9.-. + [0F60] 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 4.F.5.7. -.B.3.8. + [0F70] 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 D.-.1.8. B.C.3.9. + [0F80] 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 D.C.0.8. F.4.}.\. + [0F90] 73 00 74 00 64 00 64 00 74 00 79 00 70 00 65 00 s.t.d.d. t.y.p.e. + [0FA0] 2E 00 67 00 64 00 6C 00 00 00 5C 00 5C 00 53 00 ..g.d.l. ..\.\.S. + [0FB0] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [0FC0] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [0FD0] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [0FE0] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [0FF0] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [1000] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [1010] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [1020] 38 00 46 00 34 00 7D 00 5C 00 73 00 74 00 64 00 8.F.4.}. \.s.t.d. + [1030] 73 00 63 00 68 00 65 00 6D 00 2E 00 67 00 64 00 s.c.h.e. m...g.d. + [1040] 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 l...\.\. S.L.A.V. + [1050] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [1060] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [1070] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [1080] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [1090] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [10A0] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [10B0] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [10C0] 7D 00 5C 00 73 00 74 00 64 00 73 00 63 00 68 00 }.\.s.t. d.s.c.h. + [10D0] 6D 00 78 00 2E 00 67 00 64 00 6C 00 00 00 5C 00 m.x...g. d.l...\. + [10E0] 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 \.S.L.A. V.E.1.0. + [10F0] 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 2.\.p.r. i.n.t.$. + [1100] 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 \.W.3.2. X.8.6.\. + [1110] 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 31 00 {.A.8.8. 0.8.3.1. + [1120] 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 B.-.8.4. 9.9.-.4. + [1130] 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 F.5.7.-. B.3.8.D. + [1140] 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 44 00 -.1.8.B. C.3.9.D. + [1150] 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 C.0.8.F. 4.}.\.h. + [1160] 70 00 63 00 6C 00 73 00 31 00 33 00 30 00 2E 00 p.c.l.s. 1.3.0... + [1170] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 d.l.l... \.\.S.L. + [1180] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [1190] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [11A0] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [11B0] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [11C0] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [11D0] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [11E0] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [11F0] 46 00 34 00 7D 00 5C 00 68 00 70 00 63 00 73 00 F.4.}.\. h.p.c.s. + [1200] 73 00 31 00 33 00 30 00 2E 00 64 00 6C 00 6C 00 s.1.3.0. ..d.l.l. + [1210] 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 ..\.\.S. L.A.V.E. + [1220] 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 1.0.2.\. p.r.i.n. + [1230] 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 t.$.\.W. 3.2.X.8. + [1240] 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 6.\.{.A. 8.8.0.8. + [1250] 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 3.1.B.-. 8.4.9.9. + [1260] 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 -.4.F.5. 7.-.B.3. + [1270] 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 8.D.-.1. 8.B.C.3. + [1280] 39 00 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 9.D.C.0. 8.F.4.}. + [1290] 5C 00 68 00 70 00 63 00 75 00 31 00 33 00 30 00 \.h.p.c. u.1.3.0. + [12A0] 2E 00 64 00 65 00 6D 00 00 00 5C 00 5C 00 53 00 ..d.e.m. ..\.\.S. + [12B0] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [12C0] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [12D0] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [12E0] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [12F0] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [1300] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [1310] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [1320] 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 6D 00 8.F.4.}. \.h.p.m. + [1330] 75 00 72 00 31 00 33 00 30 00 2E 00 64 00 6C 00 u.r.1.3. 0...d.l. + [1340] 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 l...\.\. S.L.A.V. + [1350] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [1360] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [1370] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [1380] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [1390] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [13A0] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [13B0] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [13C0] 7D 00 5C 00 68 00 70 00 6D 00 75 00 78 00 31 00 }.\.h.p. m.u.x.1. + [13D0] 33 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 3.0...d. l.l...\. + [13E0] 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 \.S.L.A. V.E.1.0. + [13F0] 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 2.\.p.r. i.n.t.$. + [1400] 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 \.W.3.2. X.8.6.\. + [1410] 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 31 00 {.A.8.8. 0.8.3.1. + [1420] 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 B.-.8.4. 9.9.-.4. + [1430] 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 F.5.7.-. B.3.8.D. + [1440] 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 44 00 -.1.8.B. C.3.9.D. + [1450] 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 C.0.8.F. 4.}.\.h. + [1460] 70 00 6D 00 70 00 6D 00 30 00 38 00 31 00 2E 00 p.m.p.m. 0.8.1... + [1470] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 d.l.l... \.\.S.L. + [1480] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [1490] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [14A0] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [14B0] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [14C0] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [14D0] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [14E0] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [14F0] 46 00 34 00 7D 00 5C 00 68 00 70 00 6D 00 70 00 F.4.}.\. h.p.m.p. + [1500] 77 00 30 00 38 00 31 00 2E 00 64 00 6C 00 6C 00 w.0.8.1. ..d.l.l. + [1510] 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 ..\.\.S. L.A.V.E. + [1520] 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 1.0.2.\. p.r.i.n. + [1530] 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 t.$.\.W. 3.2.X.8. + [1540] 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 6.\.{.A. 8.8.0.8. + [1550] 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 3.1.B.-. 8.4.9.9. + [1560] 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 -.4.F.5. 7.-.B.3. + [1570] 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 8.D.-.1. 8.B.C.3. + [1580] 39 00 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 9.D.C.0. 8.F.4.}. + [1590] 5C 00 68 00 70 00 6D 00 73 00 6E 00 31 00 33 00 \.h.p.m. s.n.1.3. + [15A0] 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 0...d.l. l...\.\. + [15B0] 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 S.L.A.V. E.1.0.2. + [15C0] 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 \.p.r.i. n.t.$.\. + [15D0] 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 W.3.2.X. 8.6.\.{. + [15E0] 41 00 38 00 38 00 30 00 38 00 33 00 31 00 42 00 A.8.8.0. 8.3.1.B. + [15F0] 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 -.8.4.9. 9.-.4.F. + [1600] 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 5.7.-.B. 3.8.D.-. + [1610] 31 00 38 00 42 00 43 00 33 00 39 00 44 00 43 00 1.8.B.C. 3.9.D.C. + [1620] 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 0.8.F.4. }.\.h.p. + [1630] 6D 00 73 00 6C 00 31 00 33 00 30 00 2E 00 64 00 m.s.l.1. 3.0...d. + [1640] 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 l.l...\. \.S.L.A. + [1650] 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 V.E.1.0. 2.\.p.r. + [1660] 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 i.n.t.$. \.W.3.2. + [1670] 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 X.8.6.\. {.A.8.8. + [1680] 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 0.8.3.1. B.-.8.4. + [1690] 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 9.9.-.4. F.5.7.-. + [16A0] 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 B.3.8.D. -.1.8.B. + [16B0] 43 00 33 00 39 00 44 00 43 00 30 00 38 00 46 00 C.3.9.D. C.0.8.F. + [16C0] 34 00 7D 00 5C 00 68 00 70 00 63 00 73 00 61 00 4.}.\.h. p.c.s.a. + [16D0] 74 00 32 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 t.2.0... d.l.l... + [16E0] 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 \.\.S.L. A.V.E.1. + [16F0] 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 0.2.\.p. r.i.n.t. + [1700] 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 $.\.W.3. 2.X.8.6. + [1710] 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 \.{.A.8. 8.0.8.3. + [1720] 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 1.B.-.8. 4.9.9.-. + [1730] 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 4.F.5.7. -.B.3.8. + [1740] 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 D.-.1.8. B.C.3.9. + [1750] 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 D.C.0.8. F.4.}.\. + [1760] 68 00 70 00 63 00 75 00 31 00 33 00 30 00 36 00 h.p.c.u. 1.3.0.6. + [1770] 2E 00 68 00 70 00 78 00 00 00 5C 00 5C 00 53 00 ..h.p.x. ..\.\.S. + [1780] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [1790] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [17A0] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [17B0] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [17C0] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [17D0] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [17E0] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [17F0] 38 00 46 00 34 00 7D 00 5C 00 66 00 78 00 63 00 8.F.4.}. \.f.x.c. + [1800] 6F 00 6D 00 70 00 63 00 68 00 61 00 6E 00 6E 00 o.m.p.c. h.a.n.n. + [1810] 65 00 6C 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 e.l...d. l.l...\. + [1820] 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 \.S.L.A. V.E.1.0. + [1830] 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 2.\.p.r. i.n.t.$. + [1840] 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 \.W.3.2. X.8.6.\. + [1850] 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 31 00 {.A.8.8. 0.8.3.1. + [1860] 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 B.-.8.4. 9.9.-.4. + [1870] 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 F.5.7.-. B.3.8.D. + [1880] 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 44 00 -.1.8.B. C.3.9.D. + [1890] 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 63 00 C.0.8.F. 4.}.\.c. + [18A0] 69 00 6F 00 75 00 6D 00 2E 00 64 00 6C 00 6C 00 i.o.u.m. ..d.l.l. + [18B0] 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 ..\.\.S. L.A.V.E. + [18C0] 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 1.0.2.\. p.r.i.n. + [18D0] 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 t.$.\.W. 3.2.X.8. + [18E0] 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 6.\.{.A. 8.8.0.8. + [18F0] 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 3.1.B.-. 8.4.9.9. + [1900] 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 -.4.F.5. 7.-.B.3. + [1910] 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 8.D.-.1. 8.B.C.3. + [1920] 39 00 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 9.D.C.0. 8.F.4.}. + [1930] 5C 00 63 00 69 00 6F 00 75 00 6D 00 33 00 32 00 \.c.i.o. u.m.3.2. + [1940] 2E 00 6D 00 73 00 69 00 00 00 5C 00 5C 00 53 00 ..m.s.i. ..\.\.S. + [1950] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [1960] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [1970] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [1980] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [1990] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [19A0] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [19B0] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [19C0] 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 63 00 8.F.4.}. \.h.p.c. + [19D0] 70 00 6E 00 31 00 33 00 30 00 2E 00 64 00 6C 00 p.n.1.3. 0...d.l. + [19E0] 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 l...\.\. S.L.A.V. + [19F0] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [1A00] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [1A10] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [1A20] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [1A30] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [1A40] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [1A50] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [1A60] 7D 00 5C 00 68 00 70 00 63 00 70 00 70 00 31 00 }.\.h.p. c.p.p.1. + [1A70] 33 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 3.0...d. l.l...\. + [1A80] 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 \.S.L.A. V.E.1.0. + [1A90] 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 2.\.p.r. i.n.t.$. + [1AA0] 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 \.W.3.2. X.8.6.\. + [1AB0] 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 31 00 {.A.8.8. 0.8.3.1. + [1AC0] 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 B.-.8.4. 9.9.-.4. + [1AD0] 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 F.5.7.-. B.3.8.D. + [1AE0] 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 44 00 -.1.8.B. C.3.9.D. + [1AF0] 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 C.0.8.F. 4.}.\.h. + [1B00] 70 00 63 00 63 00 33 00 31 00 33 00 30 00 2E 00 p.c.c.3. 1.3.0... + [1B10] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 d.l.l... \.\.S.L. + [1B20] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [1B30] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [1B40] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [1B50] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [1B60] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [1B70] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [1B80] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [1B90] 46 00 34 00 7D 00 5C 00 48 00 50 00 44 00 52 00 F.4.}.\. H.P.D.R. + [1BA0] 56 00 4A 00 43 00 54 00 2E 00 64 00 6C 00 6C 00 V.J.C.T. ..d.l.l. + [1BB0] 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 ..\.\.S. L.A.V.E. + [1BC0] 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 1.0.2.\. p.r.i.n. + [1BD0] 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 t.$.\.W. 3.2.X.8. + [1BE0] 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 6.\.{.A. 8.8.0.8. + [1BF0] 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 3.1.B.-. 8.4.9.9. + [1C00] 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 -.4.F.5. 7.-.B.3. + [1C10] 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 8.D.-.1. 8.B.C.3. + [1C20] 39 00 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 9.D.C.0. 8.F.4.}. + [1C30] 5C 00 68 00 70 00 70 00 63 00 63 00 6F 00 6D 00 \.h.p.p. c.c.o.m. + [1C40] 70 00 69 00 6F 00 2E 00 64 00 6C 00 6C 00 00 00 p.i.o... d.l.l... + [1C50] 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 \.\.S.L. A.V.E.1. + [1C60] 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 0.2.\.p. r.i.n.t. + [1C70] 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 $.\.W.3. 2.X.8.6. + [1C80] 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 \.{.A.8. 8.0.8.3. + [1C90] 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 1.B.-.8. 4.9.9.-. + [1CA0] 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 4.F.5.7. -.B.3.8. + [1CB0] 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 D.-.1.8. B.C.3.9. + [1CC0] 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 D.C.0.8. F.4.}.\. + [1CD0] 68 00 70 00 62 00 75 00 69 00 6F 00 33 00 32 00 h.p.b.u. i.o.3.2. + [1CE0] 2E 00 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 ..d.l.l. ..\.\.S. + [1CF0] 4C 00 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 L.A.V.E. 1.0.2.\. + [1D00] 70 00 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 p.r.i.n. t.$.\.W. + [1D10] 33 00 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 3.2.X.8. 6.\.{.A. + [1D20] 38 00 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 8.8.0.8. 3.1.B.-. + [1D30] 38 00 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 8.4.9.9. -.4.F.5. + [1D40] 37 00 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 7.-.B.3. 8.D.-.1. + [1D50] 38 00 42 00 43 00 33 00 39 00 44 00 43 00 30 00 8.B.C.3. 9.D.C.0. + [1D60] 38 00 46 00 34 00 7D 00 5C 00 68 00 70 00 66 00 8.F.4.}. \.h.p.f. + [1D70] 78 00 63 00 6F 00 6D 00 77 00 2E 00 64 00 6C 00 x.c.o.m. w...d.l. + [1D80] 6C 00 00 00 5C 00 5C 00 53 00 4C 00 41 00 56 00 l...\.\. S.L.A.V. + [1D90] 45 00 31 00 30 00 32 00 5C 00 70 00 72 00 69 00 E.1.0.2. \.p.r.i. + [1DA0] 6E 00 74 00 24 00 5C 00 57 00 33 00 32 00 58 00 n.t.$.\. W.3.2.X. + [1DB0] 38 00 36 00 5C 00 7B 00 41 00 38 00 38 00 30 00 8.6.\.{. A.8.8.0. + [1DC0] 38 00 33 00 31 00 42 00 2D 00 38 00 34 00 39 00 8.3.1.B. -.8.4.9. + [1DD0] 39 00 2D 00 34 00 46 00 35 00 37 00 2D 00 42 00 9.-.4.F. 5.7.-.B. + [1DE0] 33 00 38 00 44 00 2D 00 31 00 38 00 42 00 43 00 3.8.D.-. 1.8.B.C. + [1DF0] 33 00 39 00 44 00 43 00 30 00 38 00 46 00 34 00 3.9.D.C. 0.8.F.4. + [1E00] 7D 00 5C 00 68 00 70 00 66 00 69 00 65 00 31 00 }.\.h.p. f.i.e.1. + [1E10] 33 00 30 00 2E 00 64 00 6C 00 6C 00 00 00 5C 00 3.0...d. l.l...\. + [1E20] 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 30 00 \.S.L.A. V.E.1.0. + [1E30] 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 24 00 2.\.p.r. i.n.t.$. + [1E40] 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 5C 00 \.W.3.2. X.8.6.\. + [1E50] 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 31 00 {.A.8.8. 0.8.3.1. + [1E60] 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 34 00 B.-.8.4. 9.9.-.4. + [1E70] 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 44 00 F.5.7.-. B.3.8.D. + [1E80] 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 44 00 -.1.8.B. C.3.9.D. + [1E90] 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 68 00 C.0.8.F. 4.}.\.h. + [1EA0] 70 00 73 00 79 00 73 00 6F 00 62 00 6A 00 2E 00 p.s.y.s. o.b.j... + [1EB0] 64 00 6C 00 6C 00 00 00 5C 00 5C 00 53 00 4C 00 d.l.l... \.\.S.L. + [1EC0] 41 00 56 00 45 00 31 00 30 00 32 00 5C 00 70 00 A.V.E.1. 0.2.\.p. + [1ED0] 72 00 69 00 6E 00 74 00 24 00 5C 00 57 00 33 00 r.i.n.t. $.\.W.3. + [1EE0] 32 00 58 00 38 00 36 00 5C 00 7B 00 41 00 38 00 2.X.8.6. \.{.A.8. + [1EF0] 38 00 30 00 38 00 33 00 31 00 42 00 2D 00 38 00 8.0.8.3. 1.B.-.8. + [1F00] 34 00 39 00 39 00 2D 00 34 00 46 00 35 00 37 00 4.9.9.-. 4.F.5.7. + [1F10] 2D 00 42 00 33 00 38 00 44 00 2D 00 31 00 38 00 -.B.3.8. D.-.1.8. + [1F20] 42 00 43 00 33 00 39 00 44 00 43 00 30 00 38 00 B.C.3.9. D.C.0.8. + [1F30] 46 00 34 00 7D 00 5C 00 48 00 50 00 53 00 65 00 F.4.}.\. H.P.S.e. + [1F40] 63 00 75 00 72 00 65 00 50 00 72 00 69 00 6E 00 c.u.r.e. P.r.i.n. + [1F50] 74 00 33 00 32 00 2E 00 64 00 6C 00 6C 00 00 00 t.3.2... d.l.l... + [1F60] 5C 00 5C 00 53 00 4C 00 41 00 56 00 45 00 31 00 \.\.S.L. A.V.E.1. + [1F70] 30 00 32 00 5C 00 70 00 72 00 69 00 6E 00 74 00 0.2.\.p. r.i.n.t. + [1F80] 24 00 5C 00 57 00 33 00 32 00 58 00 38 00 36 00 $.\.W.3. 2.X.8.6. + [1F90] 5C 00 7B 00 41 00 38 00 38 00 30 00 38 00 33 00 \.{.A.8. 8.0.8.3. + [1FA0] 31 00 42 00 2D 00 38 00 34 00 39 00 39 00 2D 00 1.B.-.8. 4.9.9.-. + [1FB0] 34 00 46 00 35 00 37 00 2D 00 42 00 33 00 38 00 4.F.5.7. -.B.3.8. + [1FC0] 44 00 2D 00 31 00 38 00 42 00 43 00 33 00 39 00 D.-.1.8. B.C.3.9. + [1FD0] 44 00 43 00 30 00 38 00 46 00 34 00 7D 00 5C 00 D.C.0.8. F.4.}.\. + [1FE0] 68 00 70 00 73 00 70 00 77 00 31 00 33 00 30 00 h.p.s.p. w.1.3.0. + [1FF0] 2E 00 64 00 6C 00 6C 00 00 00 00 00 03 00 00 00 ..d.l.l. ........ + [2000] 00 00 00 00 03 00 00 00 48 00 50 00 00 00 00 00 ........ H.P..... + [2010] 41 00 00 00 00 00 00 00 41 00 00 00 68 00 74 00 A....... A...h.t. + [2020] 74 00 70 00 3A 00 2F 00 2F 00 67 00 6F 00 2E 00 t.p.:./. /.g.o... + [2030] 6D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 66 00 m.i.c.r. o.s.o.f. + [2040] 74 00 2E 00 63 00 6F 00 6D 00 2F 00 66 00 77 00 t...c.o. m./.f.w. + [2050] 6C 00 69 00 6E 00 6B 00 2F 00 3F 00 4C 00 69 00 l.i.n.k. /.?.L.i. + [2060] 6E 00 6B 00 49 00 44 00 3D 00 33 00 37 00 26 00 n.k.I.D. =.3.7.&. + [2070] 70 00 72 00 64 00 3D 00 31 00 30 00 37 00 39 00 p.r.d.=. 1.0.7.9. + [2080] 38 00 26 00 73 00 62 00 70 00 3D 00 50 00 72 00 8.&.s.b. p.=.P.r. + [2090] 69 00 6E 00 74 00 65 00 72 00 73 00 00 00 00 00 i.n.t.e. r.s..... + [20A0] 22 00 00 00 00 00 00 00 22 00 00 00 75 00 73 00 "....... "...u.s. + [20B0] 62 00 70 00 72 00 69 00 6E 00 74 00 5C 00 68 00 b.p.r.i. n.t.\.h. + [20C0] 65 00 77 00 6C 00 65 00 74 00 74 00 2D 00 70 00 e.w.l.e. t.t.-.p. + [20D0] 61 00 63 00 6B 00 61 00 72 00 64 00 68 00 70 00 a.c.k.a. r.d.h.p. + [20E0] 5F 00 6C 00 61 00 61 00 34 00 37 00 64 00 00 00 _.l.a.a. 4.7.d... + [20F0] 03 00 00 00 00 00 00 00 03 00 00 00 48 00 50 00 ........ ....H.P. + [2100] 00 00 00 00 09 00 00 00 00 00 00 00 09 00 00 00 ........ ........ + [2110] 77 00 69 00 6E 00 70 00 72 00 69 00 6E 00 74 00 w.i.n.p. r.i.n.t. + [2120] 00 00 00 00 18 00 03 00 ........ +[2017/03/28 04:00:04.813479, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) + pop_sec_ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.813506, 1, pid=12503, effective(0, 5000), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) + &r: struct ncacn_packet + rpc_vers : 0x05 (5) + rpc_vers_minor : 0x00 (0) + ptype : DCERPC_PKT_RESPONSE (2) + pfc_flags : 0x03 (3) + 1: DCERPC_PFC_FLAG_FIRST + 1: DCERPC_PFC_FLAG_LAST + 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING + 0: DCERPC_PFC_FLAG_CONC_MPX + 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE + 0: DCERPC_PFC_FLAG_MAYBE + 0: DCERPC_PFC_FLAG_OBJECT_UUID + drep: ARRAY(4) + [0] : 0x10 (16) + [1] : 0x00 (0) + [2] : 0x00 (0) + [3] : 0x00 (0) + frag_length : 0x001c (28) + auth_length : 0x0000 (0) + call_id : 0x00000002 (2) + u : union dcerpc_payload(case 2) + response: struct dcerpc_response + alloc_hint : 0x00000004 (4) + context_id : 0x0000 (0) + cancel_count : 0x00 (0) + reserved : 0x00 (0) + stub_and_verifier : DATA_BLOB length=4 + [0000] 02 00 00 00 .... +[2017/03/28 04:00:04.813640, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) + Sending 1 fragments in a total of 4 bytes +[2017/03/28 04:00:04.813650, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) + Sending PDU number: 0, PDU Length: 28 +[2017/03/28 04:00:04.813720, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) + smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 2142 going async +[2017/03/28 04:00:04.813735, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2143/512 +[2017/03/28 04:00:04.813745, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) + state->vector[0/5].iov_len = 4 + state->vector[1/5].iov_len = 0 + state->vector[2/5].iov_len = 64 + state->vector[3/5].iov_len = 8 + state->vector[4/5].iov_len = 1 +[2017/03/28 04:00:04.813766, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.813863, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) + Received 28 bytes. There is no more data outstanding +[2017/03/28 04:00:04.813878, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) + smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 28 is_data_outstanding = 0, status = NT_STATUS_OK +[2017/03/28 04:00:04.813889, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) + smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 28 status NT_STATUS_OK +[2017/03/28 04:00:04.813898, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:28] at ../source3/smbd/smb2_ioctl.c:358 +[2017/03/28 04:00:04.813908, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 0/512, total granted/max/low/range 512/8192/2143/512 +[2017/03/28 04:00:04.813935, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message +[2017/03/28 04:00:04.814423, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:3860(smbd_smb2_io_handler) + smbd_smb2_request idx[1] of 5 vectors +[2017/03/28 04:00:04.814451, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) + smb2_validate_sequence_number: clearing id 2143 (position 2143) from bitmap +[2017/03/28 04:00:04.814461, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) + smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 2143 +[2017/03/28 04:00:04.814484, 4, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) + setting sec ctx (0, 5000) - sec_ctx_stack_ndx = 0 +[2017/03/28 04:00:04.814496, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) + Security token SIDs (16): + SID[ 0]: S-1-5-21-1916359366-4103248231-3125118012-500 + SID[ 1]: S-1-5-21-1916359366-4103248231-3125118012-512 + SID[ 2]: S-1-5-21-1916359366-4103248231-3125118012-572 + SID[ 3]: S-1-5-21-1916359366-4103248231-3125118012-513 + SID[ 4]: S-1-5-21-1916359366-4103248231-3125118012-519 + SID[ 5]: S-1-5-21-1916359366-4103248231-3125118012-518 + SID[ 6]: S-1-5-21-1916359366-4103248231-3125118012-520 + SID[ 7]: S-1-5-21-1916359366-4103248231-3125118012-1105 + SID[ 8]: S-1-5-21-1916359366-4103248231-3125118012-1103 + SID[ 9]: S-1-5-21-1916359366-4103248231-3125118012-1104 + SID[ 10]: S-1-1-0 + SID[ 11]: S-1-5-2 + SID[ 12]: S-1-5-11 + SID[ 13]: S-1-5-32-544 + SID[ 14]: S-1-5-32-545 + SID[ 15]: S-1-5-32-554 + Privileges (0x 1FFFFF00): + Privilege[ 0]: SeTakeOwnershipPrivilege + Privilege[ 1]: SeBackupPrivilege + Privilege[ 2]: SeRestorePrivilege + Privilege[ 3]: SeRemoteShutdownPrivilege + Privilege[ 4]: SeSecurityPrivilege + Privilege[ 5]: SeSystemtimePrivilege + Privilege[ 6]: SeShutdownPrivilege + Privilege[ 7]: SeDebugPrivilege + Privilege[ 8]: SeSystemEnvironmentPrivilege + Privilege[ 9]: SeSystemProfilePrivilege + Privilege[ 10]: SeProfileSingleProcessPrivilege + Privilege[ 11]: SeIncreaseBasePriorityPrivilege + Privilege[ 12]: SeLoadDriverPrivilege + Privilege[ 13]: SeCreatePagefilePrivilege + Privilege[ 14]: SeIncreaseQuotaPrivilege + Privilege[ 15]: SeChangeNotifyPrivilege + Privilege[ 16]: SeUndockPrivilege + Privilege[ 17]: SeManageVolumePrivilege + Privilege[ 18]: SeImpersonatePrivilege + Privilege[ 19]: SeCreateGlobalPrivilege + Privilege[ 20]: SeEnableDelegationPrivilege + Rights (0x 403): + Right[ 0]: SeInteractiveLogonRight + Right[ 1]: SeNetworkLogonRight + Right[ 2]: SeRemoteInteractiveLogonRight +[2017/03/28 04:00:04.814654, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/auth/token_util.c:640(debug_unix_user_token) + UNIX token of user 0 + Primary group is 5000 and contains 15 supplementary groups + Group[ 0]: 5000 + Group[ 1]: 5050 + Group[ 2]: 5001 + Group[ 3]: 5045 + Group[ 4]: 5044 + Group[ 5]: 5046 + Group[ 6]: 5005 + Group[ 7]: 5007 + Group[ 8]: 5006 + Group[ 9]: 5012 + Group[ 10]: 5032 + Group[ 11]: 5010 + Group[ 12]: 5051 + Group[ 13]: 5052 + Group[ 14]: 5058 +[2017/03/28 04:00:04.814716, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) + Impersonated user: uid=(0,0), gid=(0,5000) +[2017/03/28 04:00:04.814734, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) + smbd_smb2_close: spoolss - fnum 3328869796 +[2017/03/28 04:00:04.814749, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) + check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.814757, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: +[2017/03/28 04:00:04.814767, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Locking key 2DD30D1E +[2017/03/28 04:00:04.814781, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) + Allocated locked data 0x0x557db4eea070 +[2017/03/28 04:00:04.814796, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) + Unlocking key 2DD30D1E +[2017/03/28 04:00:04.814805, 5, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) + release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb +[2017/03/28 04:00:04.814812, 10, pid=12503, effective(0, 5000), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) + lock order: 1: 2: 3: +[2017/03/28 04:00:04.814836, 10, pid=12503, effective(0, 5000), real(0, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) + Deleted handle list for RPC connection spoolss +[2017/03/28 04:00:04.814863, 5, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/files.c:565(file_free) + freed files structure 3328869796 (0 used) +[2017/03/28 04:00:04.814894, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) + smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 +[2017/03/28 04:00:04.814905, 10, pid=12503, effective(0, 5000), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) + smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 1/512, total granted/max/low/range 512/8192/2144/512 +[2017/03/28 04:00:04.814918, 5, pid=12503, effective(0, 5000), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) + signed SMB2 message